[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 73.858851][ T30] audit: type=1800 audit(1566114064.905:25): pid=11747 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 73.882001][ T30] audit: type=1800 audit(1566114064.935:26): pid=11747 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 73.916485][ T30] audit: type=1800 audit(1566114064.955:27): pid=11747 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.157' (ECDSA) to the list of known hosts. 2019/08/18 07:41:20 fuzzer started 2019/08/18 07:41:25 dialing manager at 10.128.0.26:33877 2019/08/18 07:41:26 syscalls: 2376 2019/08/18 07:41:26 code coverage: enabled 2019/08/18 07:41:26 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/08/18 07:41:26 extra coverage: enabled 2019/08/18 07:41:26 setuid sandbox: enabled 2019/08/18 07:41:26 namespace sandbox: enabled 2019/08/18 07:41:26 Android sandbox: /sys/fs/selinux/policy does not exist 2019/08/18 07:41:26 fault injection: enabled 2019/08/18 07:41:26 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/08/18 07:41:26 net packet injection: enabled 2019/08/18 07:41:26 net device setup: enabled 07:43:48 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) sendmmsg(0xffffffffffffff9c, 0x0, 0x0, 0x4000000) syzkaller login: [ 237.957412][T11912] IPVS: ftp: loaded support on port[0] = 21 [ 238.084969][T11912] chnl_net:caif_netlink_parms(): no params data found [ 238.135266][T11912] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.142608][T11912] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.151320][T11912] device bridge_slave_0 entered promiscuous mode [ 238.161198][T11912] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.168467][T11912] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.176921][T11912] device bridge_slave_1 entered promiscuous mode [ 238.207775][T11912] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 238.220089][T11912] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 238.250154][T11912] team0: Port device team_slave_0 added [ 238.259066][T11912] team0: Port device team_slave_1 added [ 238.556919][T11912] device hsr_slave_0 entered promiscuous mode [ 238.722473][T11912] device hsr_slave_1 entered promiscuous mode [ 238.910400][T11912] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.917728][T11912] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.925439][T11912] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.932626][T11912] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.003594][T11912] 8021q: adding VLAN 0 to HW filter on device bond0 [ 239.022461][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 239.033781][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.043518][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.058784][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 239.077827][T11912] 8021q: adding VLAN 0 to HW filter on device team0 [ 239.092852][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 239.102352][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 239.111121][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.118279][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.164563][T11912] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 239.175394][T11912] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 239.190454][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 239.199736][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 239.208487][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.215724][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 239.224002][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 239.233624][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 239.243215][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 239.252785][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 239.262138][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 239.271661][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 239.281008][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 239.289844][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 239.299041][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 239.307997][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 239.318628][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 239.327741][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 239.366591][T11912] 8021q: adding VLAN 0 to HW filter on device batadv0 07:43:50 executing program 0: getpgid(0xffffffffffffffff) ptrace$peekuser(0x3, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, 0x0) 07:43:51 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x100000000050000}]}) r0 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KIOCSOUND(r0, 0x4b2f, 0x0) 07:43:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x19, &(0x7f0000000080)=0x0) io_destroy(r0) 07:43:51 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmsg(r0, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffff01000000}}, 0x80, 0x0, 0x0, &(0x7f000001ef80)=[{0xc}], 0xc}, 0x0) 07:43:51 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x2d1, 0x400000) write(0xffffffffffffffff, 0x0, 0x0) 07:43:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000080)={0x89f}, 0x7d) ioctl(r0, 0x1000008914, &(0x7f0000000100)="195e0bcfe47bf070") 07:43:52 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x7, 0x2000) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mISDNtimer\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000080)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x2007, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003300050ad25a80648c6394fb0124fc0010000b400c000200053582c137153e370900018004081700d1bd", 0x2e}], 0x1}, 0x0) 07:43:52 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhost-net\x00', 0x2, 0x0) write$vnet(r0, &(0x7f0000000140)={0x1, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x68) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x280400, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000040)=[@sack_perm, @window={0x3, 0x4, 0x1}, @sack_perm, @mss={0x2, 0xbe0}, @mss={0x2, 0x5}], 0x5) [ 241.127748][T11945] openvswitch: netlink: Message has 5 unknown bytes. [ 241.137669][T11946] openvswitch: netlink: Message has 5 unknown bytes. 07:43:52 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x9, 0x48042) mq_timedreceive(r0, &(0x7f0000000040)=""/197, 0xc5, 0x8, &(0x7f0000000140)={0x0, 0x989680}) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x9) write$UHID_CREATE2(r0, &(0x7f0000000180)={0xb, 'syz1\x00', 'syz0\x00', 'syz1\x00', 0xd2, 0x401, 0x100000001, 0x401, 0x543, 0x1000, "95df29fa3fd107da92283a8f0f69ee91f5c6765aebfe3b2573562e746f0ccf36ba71f8ac9a7d03fb5b2f9432dec9542354b3a23c6aa3af6f612ffdc916f24d2c177ff5afd91b34b5b43626f27fef35256e08401421abdb5dbe1066d7d5e58db34eda474c89d288ce53b0069bff9ed203ac27f8d0cc2245b9769b09ba9273edea5c13e90d51d21ae1f28564144da39f962c2aafe260c7bc22bd5b48b3e7f68de0d11725b08c6f92197e21dc6866c34306ee5e693fb34242dafcbf59fac1f24f8e01dde7ed705b601f7164e821a7e2d4e50355"}, 0x1ea) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000380)) r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000003c0)={0x7fe3, 0xf, 0x1, "c5a93012db108dc6e76d177fe61cfa2076541d9d1ed98ccf7f91e27d03c78425", 0x47314356}) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000400)=r0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f0000000580)={r2, 0x3, &(0x7f0000000480)=[0x1000, 0x1, 0x4], &(0x7f00000004c0)=[0x1, 0x20, 0x58, 0xffffffffffff8570, 0x0, 0x8c, 0x51], 0x71, 0x1, 0xffffffff, &(0x7f0000000500)=[0x9], &(0x7f0000000540)=[0x2a, 0x401, 0x2, 0xdbd5, 0x8]}) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f00000005c0)={0x2, 0x9}, 0x2) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000600)=""/4096) setsockopt$sock_int(r0, 0x1, 0x27, &(0x7f0000001600)=0x80000000, 0x4) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) r3 = getpid() write$FUSE_LK(r0, &(0x7f0000001640)={0x28, 0x0, 0x7, {{0x7, 0x1, 0x1, r3}}}, 0x28) sched_yield() setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000001680)={0x0, 'nr0\x00', 0x1}, 0x18) fstat(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001740)={0x1c, 0x13, 0x100, 0x70bd2a, 0x25dfdbfb, "", [@typed={0x8, 0x17, @uid=r4}, @nested={0x4, 0x39}]}, 0x1c}], 0x1, 0x0, 0x0, 0x11}, 0x20000000) write$binfmt_script(r0, &(0x7f0000001800)={'#! ', './file0', [{0x20, 'selinux'}, {0x20, 'nr0\x00'}, {0x20, '[$proc'}, {0x20, 'syz0\x00'}, {0x20, 'syz0\x00'}], 0xa, "f7504eea7da0f0ab2d815eaca3586f1cd3f23c7182104132460616b645fafa997f0a87e1a66ec41013ac74c0396f20d6cf96535321ea699c5d39b33035d6484b27d2671cc5d181be107a5c46356c9dfbae1af68707d5b59266bef0ec115272fb039803198dc4f852423b6a92cd66cef4cbec3b4e3a075207555f44367202794294acf9e1fbd6f083ae4c0c898e9726e17654bd87bed62425c78a2af3b51010"}, 0xca) recvmmsg(r1, &(0x7f0000004b00)=[{{&(0x7f0000001900)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast1}}, 0x80, &(0x7f0000001a40)=[{&(0x7f0000001980)=""/94, 0x5e}, {&(0x7f0000001a00)=""/42, 0x2a}], 0x2, &(0x7f0000001a80)=""/147, 0x93}, 0x4}, {{&(0x7f0000001b40)=@rc, 0x80, &(0x7f0000002bc0)=[{&(0x7f0000001bc0)=""/4096, 0x1000}], 0x1, &(0x7f0000002c00)=""/148, 0x94}, 0x7}, {{&(0x7f0000002cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000003d40)=[{&(0x7f0000002d40)=""/4096, 0x1000}], 0x1, &(0x7f0000003d80)=""/193, 0xc1}, 0x5}, {{&(0x7f0000003e80)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f00000045c0)=[{&(0x7f0000003f00)=""/172, 0xac}, {&(0x7f0000003fc0)=""/59, 0x3b}, {&(0x7f0000004000)=""/218, 0xda}, {&(0x7f0000004100)=""/228, 0xe4}, {&(0x7f0000004200)=""/89, 0x59}, {&(0x7f0000004280)=""/107, 0x6b}, {&(0x7f0000004300)=""/244, 0xf4}, {&(0x7f0000004400)=""/229, 0xe5}, {&(0x7f0000004500)=""/144, 0x90}], 0x9, &(0x7f0000004680)=""/235, 0xeb}}, {{&(0x7f0000004780)=@ipx, 0x80, &(0x7f00000049c0)=[{&(0x7f0000004800)=""/118, 0x76}, {&(0x7f0000004880)=""/222, 0xde}, {&(0x7f0000004980)=""/20, 0x14}], 0x3, &(0x7f0000004a00)=""/246, 0xf6}}], 0x5, 0x20, &(0x7f0000004c40)={0x77359400}) ioctl$KVM_SET_ONE_REG(r0, 0x4010aeac, &(0x7f0000004c80)={0x1, 0x4f}) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000004cc0)) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000004d00)={0x8}, 0x1) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000004d40)={0x7fffffff, 0x778dce9cc8b0cc55, 0x4, 0x4, {0x77359400}, {0x2, 0x8, 0x9, 0x4, 0x2, 0x1000, "897afa96"}, 0x1fbe0db7, 0x3, @fd, 0x4}) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000004dc0)='[$proc') accept$alg(r5, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000004e00)={0x0, 0x80000000}, &(0x7f0000004e40)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000004e80)={r6, 0x7, 0x30}, 0xc) 07:43:52 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x40000800400021) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x401, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x131100, 0x0, 0x100000000}) 07:43:52 executing program 0: socket$rxrpc(0x21, 0x2, 0xa) r0 = syz_open_dev$vcsa(&(0x7f00000004c0)='/dev/vcsa#\x00', 0x2, 0x105001) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000640)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f0000000680)={r1, 0x1}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000200)={0x5}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = userfaultfd(0x0) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f0000000340)='security.evm\x00', &(0x7f00000003c0)=@v2={0x5, 0x3, 0x14, 0x8000, 0xd3, "037e5a977d60a19d024a3df3b46f0861048dade1531005b9009987376e6348c7c1b341f0f9c2d754464579bb16f46b6e6c68c2345f2a203b7572e3d5359f47c7261782496b571feedbff5b078221158e6ee67140cf8386e6fea2105e536304fff7fadafd1c687547111673d0fe79ac58a96d49535af43145ad2da3672a8d1c2cc057623d95db19b1ac220f51e5590aa5a0648ceefa59e23b4a757c9fba8d48606dc18c556b49df5358724b971caa5a79085ccc0246711ab74fc2886c5c549af3914992a7765cfa87d312351e00c09db7d71397"}, 0xdd, 0x2) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000002c0)={0x0, 0x60, "d8424e538a8d214209cbe6c099d76f88681634fb7b3388a8253333590172645bfb7bd98bdfc051c3160673e3e6eb6f1c60400b55ba0c59b6bfd3efd4df3587fb62461eaef09b1b64c3eeb0be9758c23095a6110b34ec2040f3fc7305bf945b1a"}, &(0x7f0000000000)=0x68) r5 = syz_open_dev$admmidi(&(0x7f0000000600)='/dev/admmidi#\x00', 0x800003, 0x4001) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000500)={0x0, 0x0, 0x8}) ioctl$DRM_IOCTL_GEM_OPEN(r5, 0xc010640b, &(0x7f0000000540)={r6, 0x0, 0x2}) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000580)={r4, 0x4, 0x7}, 0xfffffef2) ppoll(&(0x7f0000000380)=[{}], 0x1, 0x0, 0x0, 0x0) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r7, 0x29, 0x44, &(0x7f0000000240)={'icmp\x00'}, &(0x7f00000005c0)=0x1e) r8 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r7, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000004}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r8, @ANYBLOB="100025bd7000ffdbdfff03e6ffff0b0004000900000000000000"], 0x20}, 0x1, 0x0, 0x0, 0xe6cfe9f269fad1e1}, 0x800) r9 = semget$private(0x0, 0x2, 0x1) semctl$IPC_RMID(r9, 0x0, 0x0) [ 241.535263][T11959] IPVS: ftp: loaded support on port[0] = 21 [ 241.668537][T11959] chnl_net:caif_netlink_parms(): no params data found [ 241.722509][T11959] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.729696][T11959] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.738054][T11959] device bridge_slave_0 entered promiscuous mode [ 241.747811][T11959] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.755025][T11959] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.763468][T11959] device bridge_slave_1 entered promiscuous mode [ 241.794150][T11959] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 241.807215][T11959] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 241.837878][T11959] team0: Port device team_slave_0 added [ 241.848709][T11959] team0: Port device team_slave_1 added [ 242.027521][T11959] device hsr_slave_0 entered promiscuous mode [ 242.062491][T11959] device hsr_slave_1 entered promiscuous mode [ 242.322013][T11959] debugfs: Directory 'hsr0' with parent '/' already present! [ 242.351169][T11959] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.358373][T11959] bridge0: port 2(bridge_slave_1) entered forwarding state 07:43:53 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000240), 0x2) r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="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", 0x201, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r4, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) r7 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r7, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r7, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_extract_tcp_res$synack(&(0x7f0000000280), 0x1, 0x0) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_SET_PIT(r5, 0x8048ae66, &(0x7f00000001c0)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) [ 242.366116][T11959] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.373351][T11959] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.500660][T11959] 8021q: adding VLAN 0 to HW filter on device bond0 [ 242.521146][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 242.534403][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.541666][T11967] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 242.567314][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.575727][T11966] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 242.595850][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 07:43:53 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000240), 0x2) r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="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", 0x201, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r4, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) r7 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r7, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r7, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_extract_tcp_res$synack(&(0x7f0000000280), 0x1, 0x0) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_SET_PIT(r5, 0x8048ae66, &(0x7f00000001c0)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) [ 242.628968][T11959] 8021q: adding VLAN 0 to HW filter on device team0 [ 242.649955][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 242.659371][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.666575][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.713260][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 242.722503][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 242.731344][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.738558][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.747723][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 242.757443][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 242.767280][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 242.776784][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 242.786063][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 242.795737][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 242.804985][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 242.813772][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 242.822473][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 242.831325][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 242.849347][T11959] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 242.873155][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 242.901196][T11959] 8021q: adding VLAN 0 to HW filter on device batadv0 07:43:54 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000240), 0x2) r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="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", 0x201, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r4, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) r7 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r7, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r7, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_extract_tcp_res$synack(&(0x7f0000000280), 0x1, 0x0) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_SET_PIT(r5, 0x8048ae66, &(0x7f00000001c0)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) 07:43:54 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) clock_gettime(0x3, &(0x7f0000000500)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000240)={{0x77359400}, {r1, r2+10000000}}, &(0x7f0000000280)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@initdev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f00000003c0)=0xe8) ioctl$TUNSETOWNER(r0, 0x400454cc, r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) timer_create(0x2, 0x0, &(0x7f0000000040)=0x0) fsetxattr$security_evm(r4, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000080)=@sha1={0x1, "2c0e0c9d23f261541c629cbea5cc82030ff47db3"}, 0x15, 0x1) timer_settime(r6, 0x1, &(0x7f0000000100)={{0x0, 0x1}, {0x77359400}}, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000440)={0x5, 0x0, [{0x0, 0x3, 0x2, 0x1, 0x101}, {0x7, 0x8, 0x7fffffff, 0x5, 0x5}, {0x4, 0x4, 0x1, 0xfffffffffffffffa, 0x80}, {0x80000000, 0xffffffff, 0xffff, 0x5, 0x1000}, {0xc0000001, 0x20, 0x6, 0x80000000, 0x7}]}) timer_settime(0x0, 0x1, &(0x7f0000000200)={{0x77359400}, {0x77359400}}, &(0x7f0000000180)) 07:43:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r1, 0x80045510, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x0}, {}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r1, 0x40086424, &(0x7f0000000100)={r2, 0x1}) 07:43:54 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000240), 0x2) r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="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", 0x201, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r4, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) r7 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r7, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r7, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_extract_tcp_res$synack(&(0x7f0000000280), 0x1, 0x0) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_SET_PIT(r5, 0x8048ae66, &(0x7f00000001c0)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) 07:43:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x2}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x336) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') 07:43:54 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000240), 0x2) r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5b4ed470000e28d20a1b63316035911bcc91665ae6e37b5246b01389448912f207cafed83929be5e93185db493494ad2ba500000096567028a29b82d3d427d6627d8ef9cf5356dc654cf07bd936bae49c512edbfb56bd627ac095bed9fe8bd4c469a7b8187b867a062c4995a32da945c78d91f806243b2b8810cb570861c147dc2a61ab821bf827d2fd1c4f5910a2ed32f0db3d4f58ad3f019de17902504b3cb1b2320f8df4e45fe859e1354e1bc3a63f613650a647efcfee023d1bcf0fd78d613256164258221f3a1953bc185e932a7a9370187bc6c21168d7d929c9a6691d68f6446d8998c7b40642daec51711c8b0e668bc346b0ca8187163df0ce60072f2d2f069c7ddb195b0d618a88b0ea8e586089886ca716ee0654ce77ef21f9a3afab73b516896aa81a697ce5a7cf9ce38c750807fdf8e93a66f7f5a7fd43f0cc95b877025cc081fec8202592fc44181a1122fdbd277d26945633415fec5418e2e5403a5b617a247dcf10ec90c43d9345178804a640fd00d1f9cee88d3ed9a52b0e6502", 0x201, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r4, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) r7 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r7, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r7, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_extract_tcp_res$synack(&(0x7f0000000280), 0x1, 0x0) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_SET_PIT(r5, 0x8048ae66, &(0x7f00000001c0)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4}]}) 07:43:54 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000240), 0x2) r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="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", 0x201, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r4, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) r7 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r7, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r7, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_extract_tcp_res$synack(&(0x7f0000000280), 0x1, 0x0) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) 07:43:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x2, r2, 0xa}) r3 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x7fffffff, 0x40000) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r3, 0xc040564b, &(0x7f0000000140)={0xffff, 0x0, 0x0, 0x315, 0x1, {0xe2, 0x7}, 0x1}) 07:43:54 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000240), 0x2) r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="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", 0x201, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r4, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) r7 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r7, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r7, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_extract_tcp_res$synack(&(0x7f0000000280), 0x1, 0x0) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) 07:43:54 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2000805, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r2 = dup(r0) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000000)=""/162) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) 07:43:55 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000240), 0x2) r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5b4ed470000e28d20a1b63316035911bcc91665ae6e37b5246b01389448912f207cafed83929be5e93185db493494ad2ba500000096567028a29b82d3d427d6627d8ef9cf5356dc654cf07bd936bae49c512edbfb56bd627ac095bed9fe8bd4c469a7b8187b867a062c4995a32da945c78d91f806243b2b8810cb570861c147dc2a61ab821bf827d2fd1c4f5910a2ed32f0db3d4f58ad3f019de17902504b3cb1b2320f8df4e45fe859e1354e1bc3a63f613650a647efcfee023d1bcf0fd78d613256164258221f3a1953bc185e932a7a9370187bc6c21168d7d929c9a6691d68f6446d8998c7b40642daec51711c8b0e668bc346b0ca8187163df0ce60072f2d2f069c7ddb195b0d618a88b0ea8e586089886ca716ee0654ce77ef21f9a3afab73b516896aa81a697ce5a7cf9ce38c750807fdf8e93a66f7f5a7fd43f0cc95b877025cc081fec8202592fc44181a1122fdbd277d26945633415fec5418e2e5403a5b617a247dcf10ec90c43d9345178804a640fd00d1f9cee88d3ed9a52b0e6502", 0x201, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r4, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) r6 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r6, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r6, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_extract_tcp_res$synack(&(0x7f0000000280), 0x1, 0x0) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000000)) [ 243.919421][T12018] input: syz1 as /devices/virtual/input/input5 [ 243.925914][T12018] input: failed to attach handler leds to device input5, error: -6 [ 244.018002][T12018] input: syz1 as /devices/virtual/input/input6 [ 244.024387][T12018] input: failed to attach handler leds to device input6, error: -6 07:43:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x14) sendmsg(r0, &(0x7f0000000740)={&(0x7f0000000080)=@hci={0x1f, r2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000100)="da80e727e1dc70b74e7869a0459addb4d97c13297a047d766695a79bb3cd2a28eed7da9b950c4b6d40769e753528930e3191970ea23ed21a1259b6b1bf1dd39ef648fa5c2c6a4f970e438cab2ca41f24c6e69b5d38c59eea561643d2a5530b43aacb02ec3cb6c58c95f34bc9bcc160f8ce67acc924734d564be7352fe06af6d6fb40d307601b7a43034526f59dda8696bf297a10f7518be5ec8dbb453091e86db8130cc1ffe45a7445ba114f3ed5fb08dad7fc3a7c5729f6", 0xb8}, {&(0x7f0000000880)="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", 0x1000}, {&(0x7f0000000200)="4d63ed6f516d0925aef0604768387ad8b0ae30edac9667fc07c069b77daa0be4d03d45c35a0a19e4389d71908b7d8075c02bed85b23b67455ddd85774d15bdb960413cdda31e772f0c46534e7cdb1682468c0a78743587c159657d3a98f9e6f03f4959a29de4957d20726a76d8008b097d8af9db31f8c04668e9f9661136d1cb1e1ec1ddfe9952a01e1511dcb9d67370fc", 0x91}, {&(0x7f00000002c0)="be0994391234d6c1636a35367bd31f8fe5de9a1fd8d9590c2dd2b433620ff54fa53291c942db17098feca4010e2b5304763dc9fcce8a010d9d32dbd5d0ca98a9dd95ccf4acb755fa91d355ef9edeb6bee1b39f9e3ce8f93869b68858d76f772097a9b0b7026e26ed8c2f344780f9ac55630f125591c15701d433df63f4a0d1fb7fb5c9b302f56c29b4a49b532e9f63f8b25b06c410f5138530ee583f08fbcd3a401dce3ef8e81ce36c6e", 0xaa}, {&(0x7f0000000380)="f659a4330b411993d0b730eb9b11f489dc82c888f4005b652ce80fe521da881fd74de2628d29562e1da9be23e4c85d8eb5e1e5abd7933209f87aa0a0257c2c615a75f13002fda0c7ebdc7c7cce9d6c6e68ce8c17fb9b28b3d714b67cb79f41f63766d9897c54973231eb14866d6bef1e4c0d35973367", 0x76}, {&(0x7f0000000400)="baa01180c1398b83fc6f41dca0dda24a29e7f4eaea6628e1bec2103655a1ed46cceada60ba107136c1e22b0f886863516eaf440316aaebe1867e6b5065e87a99d15f08784cbc5b98ebd2e9dc4ebd86a40714b7fc84967bd14ee27759ee0e6b5e5eaaa8c2e4f458d62111b29368ba53849640383cc4c63f8ce2", 0x79}, {&(0x7f0000000480)="a36fc33367cd82e89d61fec17194506ae000ff21a026720968114cbe3807e373", 0x20}, {&(0x7f0000000680)="3e48ad39132d5e58774cd435911aaf4bc67450475ff98a364fc4f979c989311798d527682ec8989bd4783bf0c4bbcbd07a89061e209a3d574edf282c98485a7e4c6229913a88feaeab4671ab8f2aa86e072591919239e6cd01afda0f103eadfdaf6c830d6d5eab3977eeaa192db188cb72ef93a09c893fc4855f2e68012308c79cb03b1ec5b50985e9bebd5c63d773b7ff2386c04ed1b7d3", 0x98}], 0x8, &(0x7f0000001ac0)=[{0x90, 0x100, 0xfffffffffffffff7, "3a927e0a716c5c05703ec1d4a5ff32bdabafcb51e790047aa690999dad97015cfe93c2cfd5c41f4155bd996c6bfcdd8497b5bff17fffa67e881472a87e27138d2b62a5f54bc4469bbee057bc6cd1840a4174d175e1083e0022e36f250f2c56a751e90af9139c16f6c973a9f0401de0197721fe2972cb8aff451c"}, {0x58, 0x10a, 0x7f, "7755808e9a262a1d0515c06ed094680fb859be03b3b4ec5ef5748a3e1133b1f313346db1dc2b357d4ec4a22f11db3073ce65acea90d457160bb26c1a58bd1be3126739676dcba66e"}, {0x10, 0x1, 0x100}, {0x88, 0x104, 0x128a, "8f3165a2eaf3a3192d0abc3223725376d6b8f78c8a4bcbb69f3d608fc8ee39c16afc40577bcc884e9a3f856959de8c4009a0c45e78b77c74b77ff3f63732c8c1296da45749dac385a281ecc226758091e6fa74e243046656465c979509ec81d4ab0e2fe6ec66e058c32b2a3817442c74b714ac843979"}, {0xe0, 0x109, 0x100, "e58cbea887773ac729da3dcdba58db8bf5040535d1079ae9e0c50ed0f71f3a245ff2ba98a03bf82864baaaf2b50c2d4598f9ef51cd8ef79feeb2226c9106fd5f2339bf02d55413d0fedd9b8ad06cb8d7871656491b73e2b662f10187882705a95f7f5b365748a85e6aacf750a782155cdcf16b7f05a0ced7bd306e65c1d9554d5f3e7830340a4d31b0535b21397962a32779c0203756cdaa6892bae0cfb8c52265e29ffb92715d483176465dc99e14d17b3bee542b380c5c079e30a2d1cd375a36514c29eba60f155408"}, {0xc0, 0x107, 0x9, "1ee58bfea46837f54810333ded49d2e89a4227ec17942e4e68f0cd01c06b57ca832679b2723d66bcb621b598d1bc85ea450d1f274f32f57f92eef44c4c448b1d5746350e3b23286eff9c901dfacd4bc19ea13c03776d787acdc1771fe1a2e8072c411f630cb6901c4fe700d074e057d9460e39607baa2f27f3e2730f3c60451c2e28e581697750c7a584e408cecd5189ff3a5b91c3cfd913ffb1fbf28fa8a59c01ef47709e411dd521ebf0fa"}, {0xf8, 0x6, 0x7, "982c0103ced091af0c62f22c1d92ffc1bcef658fd22d8d9711d855eb56b4a4924d97a4951142872bce50737352a87c0fb44bcf0478adb07b0be3a8b9fb99c87432d28b91bd2e67b907960bcd70fe36c8321df2ccf53321278fcd7ba0c2feb808609a5b689c870af6e4d65c3365f8c62a7823f73da2b238fe01c3d2970b7413f1f7a6bf9b4362bf39951bfda1c182d6a643282db25aaf1dbaf09cd5f81bcbd89027e64fe3802e76186faf8ec505f882600f0281664f95232d1089d46d0c99e38f36eea7617b5cb8e5206590536e2baeaa4c71cd34b02a3ef5c91feda4a662acaa43b51d"}, {0xe8, 0x10c, 0x20, "447188ddaa0b1fec205281633e3d3ce76fd558eb0f8a2e18359263ccbc5920a1c29495ba999209cc2fb5e8cc65c7813063fe9f587936fb8a0414ad6722705e396b07844e1e2dbc17ece7ab2a87cabcfb06e7bcac9c77878d0a8d6c7662ae5ac97086a5a1384c6a137bc6f780c740d7bd30e61c8e3e2c4658d748a04fedb2f68fa9219b1b7b2a2161aa6fd984d1eea4c341f8a1be81c1dbb783b339f018fdd018d01b8f284990687abdf58ae245e847d1972baf76e3e94451d9484a9dbaba83197040c81d2e5f17be1bc0ea5749d1edf20f168f5e"}, {0x20, 0x109, 0x7, "fae7bf0b20f5f2a5c917142d75"}, {0xb0, 0x0, 0x6, "cc04bb29fd768381e67633dab59dcfd3b2b5b9121b593c49957128970b4cb1e903ab6b833fcdc23a898f805da0f32565753bf78bfe8c16e93d12cb92801d6dc4bdae7b06190890fa05fb8eac0299db4e66fefd1a0459d26537665ccceffc3be1984ed028afa6958c472b76112c99480491cd876781f8e7f8f8080cd100ac08b2a6a4071cfcc28829e9ade5d3d77fedd5821d1159d3efe821f63b44679a22f6b8"}], 0x5d0}, 0x4004) sendmsg$nl_xfrm(r1, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x801, 0x0, 0x0, {{@in, @in6=@mcast1}, {@in, 0x0, 0x6c}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2, 0x2, 0x0, 0x68}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r3 = add_key$user(&(0x7f0000000780)='user\x00', &(0x7f00000007c0)={'syz', 0x0}, &(0x7f0000001880)="1bb906becf33c48c96b0b5e77d99ca48a143d91d66786915c63d7cb93c22d1db2486cae721b40097478bafcab31d883a879b0d246c4e58525772186efbb003c7b58de82cd64dc39067ab6c20493dbd09cd7f5f6b47b7661f56de92ffb246c5b5229535e78834c9ecd85b7720196c5bb36a6afa01a66cde4c0ef79c19402f2a140dd6b75343e3ad7b799081f6412b69df91f25ea5450ed1afe8a9a1f058addd906be8fd5d89022ca4ec916e31106185188ba46ebc480228f8cb85685e8102f134131cfca09c135bb3b45128ad949442c34b39aed34cb1aa548fb12e1536d51e464fb8189b5de79d4f43679a7dd3a1", 0xee, 0xfffffffffffffffd) r4 = request_key(&(0x7f0000000800)='id_resolver\x00', &(0x7f0000001980)={'syz', 0x1}, &(0x7f00000019c0)='deflate\x00', 0x0) r5 = request_key(&(0x7f0000001a00)='id_resolver\x00', &(0x7f0000001a40)={'syz', 0x2}, &(0x7f00000020c0)='deflate\x00', 0xfffffffffffffff8) keyctl$dh_compute(0x17, &(0x7f0000002100)={r3, r4, r5}, &(0x7f0000002140)=""/4096, 0x1000, &(0x7f0000004180)={&(0x7f0000003140)={'crc32c-intel\x00'}, &(0x7f0000003180)="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", 0x1000}) 07:43:55 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000240), 0x2) r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="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", 0x201, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r4, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) r6 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r6, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r6, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_extract_tcp_res$synack(&(0x7f0000000280), 0x1, 0x0) 07:43:55 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x10000000005, &(0x7f0000000000)="e1affde3", 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x1d, r1}, 0x10, &(0x7f0000000100)={&(0x7f00000000c0)=@can={{}, 0x0, 0x0, 0x0, 0x0, "552f30fc1e5e162e"}, 0x10}}, 0x0) 07:43:55 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x1, 0x0) ioctl$void(r0, 0x5451) r1 = socket$nl_crypto(0x10, 0x3, 0x15) sendfile(r0, r1, 0x0, 0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x94, 0x0, 0x0, 0xfffff000}, {0x80000006}]}, 0x10) 07:43:55 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000240), 0x2) r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="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", 0x201, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r4, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) r6 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r6, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r6, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 07:43:55 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000240), 0x2) r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="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", 0x201, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r4, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) r6 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r6, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r6, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:43:55 executing program 1: unshare(0x600) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) timer_create(0x6, &(0x7f0000000040)={0x0, 0x30, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000080)=0x0) timer_getoverrun(r1) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x4000, 0x0) ioctl$HIDIOCGNAME(r2, 0x80404806, &(0x7f0000000100)) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x32) 07:43:55 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000240), 0x2) r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="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", 0x201, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r4, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) r6 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r6, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:43:55 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000200)='cpuset.cpu_exclusive\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x7ffff000) pipe(&(0x7f0000000180)) unshare(0x8000400) mq_open(&(0x7f00000002c0)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x2}) openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 07:43:56 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000240), 0x2) r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5b4ed470000e28d20a1b63316035911bcc91665ae6e37b5246b01389448912f207cafed83929be5e93185db493494ad2ba500000096567028a29b82d3d427d6627d8ef9cf5356dc654cf07bd936bae49c512edbfb56bd627ac095bed9fe8bd4c469a7b8187b867a062c4995a32da945c78d91f806243b2b8810cb570861c147dc2a61ab821bf827d2fd1c4f5910a2ed32f0db3d4f58ad3f019de17902504b3cb1b2320f8df4e45fe859e1354e1bc3a63f613650a647efcfee023d1bcf0fd78d613256164258221f3a1953bc185e932a7a9370187bc6c21168d7d929c9a6691d68f6446d8998c7b40642daec51711c8b0e668bc346b0ca8187163df0ce60072f2d2f069c7ddb195b0d618a88b0ea8e586089886ca716ee0654ce77ef21f9a3afab73b516896aa81a697ce5a7cf9ce38c750807fdf8e93a66f7f5a7fd43f0cc95b877025cc081fec8202592fc44181a1122fdbd277d26945633415fec5418e2e5403a5b617a247dcf10ec90c43d9345178804a640fd00d1f9cee88d3ed9a52b0e6502", 0x201, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r4, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) r6 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r6, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:43:56 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000200)='cpuset.cpu_exclusive\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x7ffff000) pipe(&(0x7f0000000180)) unshare(0x8000400) mq_open(&(0x7f00000002c0)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x2}) openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 07:43:56 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000240), 0x2) r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="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", 0x201, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r4, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) r6 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r6, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:43:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x84) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2) r2 = socket$inet(0x2, 0x4, 0x1000) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x80000001}, &(0x7f0000000040)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000001080)={0x8, 0x1, 0x8203, 0x800, 0xffff, 0xffffffffffffff01, 0x122, 0x40, r3}, &(0x7f00000010c0)=0x20) getsockopt$bt_hci(r1, 0x84, 0x14, &(0x7f0000000080)=""/4096, &(0x7f00000011c0)=0x1000) 07:43:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x800) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e20, 0x9, @ipv4={[], [], @remote}, 0xffffffff}, 0xffffffffffffff48) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x3, 0x20}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000140)={r2, 0x1}, &(0x7f0000000180)=0x8) r3 = accept4(r0, 0x0, 0x0, 0x0) timerfd_gettime(r1, &(0x7f0000000000)) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x404040, 0x0) write$FUSE_LSEEK(r4, &(0x7f0000000080)={0x18, 0x0, 0x4}, 0x18) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 07:43:56 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000240), 0x2) r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="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", 0x201, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r4, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) r6 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) listen(r6, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 245.474120][ C1] hrtimer: interrupt took 34493 ns 07:43:56 executing program 1: r0 = socket$inet6(0xa, 0x80000, 0x10000000006) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000003c0)={@remote}, 0x14) getsockopt$inet6_mreq(r0, 0x29, 0x598d4eff93beffde, &(0x7f0000000040)={@mcast2, 0x0}, &(0x7f0000000080)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x400000000000001b, &(0x7f0000000000)={@remote, r1}, 0x10) close(r0) 07:43:56 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000240), 0x2) r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="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", 0x201, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r4, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) r6 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) listen(r6, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:43:56 executing program 1: quotactl(0x40000080000100, 0x0, 0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000040)) 07:43:56 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000240), 0x2) r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="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", 0x201, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r4, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) r6 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) listen(r6, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:43:56 executing program 1: rt_sigprocmask(0x3, &(0x7f0000000480)={0xffffffffffff0002}, 0x0, 0x8) gettid() r0 = open(&(0x7f0000000040)='./file0\x00', 0x10000, 0x100) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) creat(0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @empty}, 0x10) sendto$inet(r1, 0x0, 0x2f5, 0x200007fc, &(0x7f0000000000)={0x2, 0x3, @local}, 0x10) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) bind$inet(r0, 0x0, 0x298) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) getpid() stat(0x0, 0x0) pipe2$9p(0x0, 0x0) lstat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) memfd_create(0x0, 0x0) fdatasync(0xffffffffffffffff) sendmmsg$unix(0xffffffffffffffff, 0x0, 0xfffffffffffffc3f, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) lstat(0x0, 0x0) sendto(r1, &(0x7f00000000c0)='H', 0xfffffffffffffd94, 0x5, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x0, 0x80040000101, 0x0, 0x2f49b2819fbc7c26) 07:43:57 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000240), 0x2) r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="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", 0x201, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r4, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) r6 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r6, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r6, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:43:57 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000240), 0x2) r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5b4ed470000e28d20a1b63316035911bcc91665ae6e37b5246b01389448912f207cafed83929be5e93185db493494ad2ba500000096567028a29b82d3d427d6627d8ef9cf5356dc654cf07bd936bae49c512edbfb56bd627ac095bed9fe8bd4c469a7b8187b867a062c4995a32da945c78d91f806243b2b8810cb570861c147dc2a61ab821bf827d2fd1c4f5910a2ed32f0db3d4f58ad3f019de17902504b3cb1b2320f8df4e45fe859e1354e1bc3a63f613650a647efcfee023d1bcf0fd78d613256164258221f3a1953bc185e932a7a9370187bc6c21168d7d929c9a6691d68f6446d8998c7b40642daec51711c8b0e668bc346b0ca8187163df0ce60072f2d2f069c7ddb195b0d618a88b0ea8e586089886ca716ee0654ce77ef21f9a3afab73b516896aa81a697ce5a7cf9ce38c750807fdf8e93a66f7f5a7fd43f0cc95b877025cc081fec8202592fc44181a1122fdbd277d26945633415fec5418e2e5403a5b617a247dcf10ec90c43d9345178804a640fd00d1f9cee88d3ed9a52b0e6502", 0x201, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r4, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) r6 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r6, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r6, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:43:57 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000240), 0x2) r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="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", 0x201, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r4, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) r6 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r6, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r6, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:43:57 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000240), 0x2) r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="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", 0x201, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r4, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:43:57 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000240), 0x2) r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="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", 0x201, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r4, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:43:57 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000240), 0x2) r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="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", 0x201, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r4, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) r6 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r6, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r6, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:43:57 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000240), 0x2) r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="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", 0x201, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r4, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:43:57 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000040)=r1) ioctl$DRM_IOCTL_GET_STATS(0xffffffffffffffff, 0x80f86406, 0x0) setsockopt(r2, 0x0, 0x800000000d, 0x0, 0x0) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 07:43:58 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000240), 0x2) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="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", 0x201, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r3, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r5, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r5, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:43:58 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = memfd_create(&(0x7f0000000b80)='\x88])+\x00', 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) write(r2, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r2, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) wait4(0x0, 0x0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:43:58 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000240), 0x2) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="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", 0x201, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r3, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r4, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r4, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 247.289098][T12133] binder: 12132:12133 ioctl c0306201 20000140 returned -14 [ 247.322288][T12135] IPVS: ftp: loaded support on port[0] = 21 07:43:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r1 = socket$netlink(0x10, 0x3, 0x8000000000000004) writev(r1, &(0x7f00000002c0)=[{&(0x7f0000000000)="480000001400190a20ffff7fffffff5602113b850e1de0974881000000fe58a2bc4a03049164643e89720000de213ee23ffbf510040041feff5aff2b000000000000070000000000", 0x48}], 0x1) 07:43:58 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000240), 0x2) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5b4ed470000e28d20a1b63316035911bcc91665ae6e37b5246b01389448912f207cafed83929be5e93185db493494ad2ba500000096567028a29b82d3d427d6627d8ef9cf5356dc654cf07bd936bae49c512edbfb56bd627ac095bed9fe8bd4c469a7b8187b867a062c4995a32da945c78d91f806243b2b8810cb570861c147dc2a61ab821bf827d2fd1c4f5910a2ed32f0db3d4f58ad3f019de17902504b3cb1b2320f8df4e45fe859e1354e1bc3a63f613650a647efcfee023d1bcf0fd78d613256164258221f3a1953bc185e932a7a9370187bc6c21168d7d929c9a6691d68f6446d8998c7b40642daec51711c8b0e668bc346b0ca8187163df0ce60072f2d2f069c7ddb195b0d618a88b0ea8e586089886ca716ee0654ce77ef21f9a3afab73b516896aa81a697ce5a7cf9ce38c750807fdf8e93a66f7f5a7fd43f0cc95b877025cc081fec8202592fc44181a1122fdbd277d26945633415fec5418e2e5403a5b617a247dcf10ec90c43d9345178804a640fd00d1f9cee88d3ed9a52b0e6502", 0x201, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r3, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r4, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r4, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:43:58 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x8040, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x3}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={r1, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x4}, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r2, 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) getpgid(0x0) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0xb) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x40, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r3, 0x28, 0x2, &(0x7f0000000300), 0x8) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000380)) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r3, 0x1) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0x1f, 0x40000100, &(0x7f0000001880), 0x1c) getsockopt$inet_udp_int(r4, 0x11, 0x66, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r5 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) [ 247.583457][T12135] chnl_net:caif_netlink_parms(): no params data found [ 247.680552][T12135] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.687805][T12135] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.696309][T12135] device bridge_slave_0 entered promiscuous mode [ 247.723005][T12135] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.730197][T12135] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.739073][T12135] device bridge_slave_1 entered promiscuous mode [ 247.773372][T12135] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 247.786480][T12135] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 07:43:58 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000240), 0x2) r0 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="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", 0x201, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r2, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) r3 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r3, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r3, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 247.867151][T12135] team0: Port device team_slave_0 added [ 247.894450][T12135] team0: Port device team_slave_1 added 07:43:59 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000240), 0x2) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="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", 0x201, 0xfffffffffffffffd) add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:43:59 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x8040, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x3}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={r1, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x4}, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r2, 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) getpgid(0x0) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0xb) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x40, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r3, 0x28, 0x2, &(0x7f0000000300), 0x8) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000380)) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r3, 0x1) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0x1f, 0x40000100, &(0x7f0000001880), 0x1c) getsockopt$inet_udp_int(r4, 0x11, 0x66, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r5 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) [ 248.016990][T12135] device hsr_slave_0 entered promiscuous mode [ 248.073040][T12135] device hsr_slave_1 entered promiscuous mode [ 248.102033][T12135] debugfs: Directory 'hsr0' with parent '/' already present! [ 248.166203][T12135] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.173463][T12135] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.181164][T12135] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.188364][T12135] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.294902][T12135] 8021q: adding VLAN 0 to HW filter on device bond0 [ 248.313864][ T3834] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 248.344596][ T3834] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.360606][ T3834] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.378286][ T3834] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 248.413227][T12135] 8021q: adding VLAN 0 to HW filter on device team0 [ 248.435900][ T3834] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 248.445043][ T3834] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.452366][ T3834] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.460655][ T3834] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 248.469805][ T3834] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.476959][ T3834] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.525532][ T3834] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 248.536557][ T3834] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 248.560747][T12135] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 248.571770][T12135] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 248.589706][ T3834] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 248.598761][ T3834] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 248.608217][ T3834] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 248.640973][T12135] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 248.649454][ T3834] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 07:43:59 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000240), 0x2) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5b4ed470000e28d20a1b63316035911bcc91665ae6e37b5246b01389448912f207cafed83929be5e93185db493494ad2ba500000096567028a29b82d3d427d6627d8ef9cf5356dc654cf07bd936bae49c512edbfb56bd627ac095bed9fe8bd4c469a7b8187b867a062c4995a32da945c78d91f806243b2b8810cb570861c147dc2a61ab821bf827d2fd1c4f5910a2ed32f0db3d4f58ad3f019de17902504b3cb1b2320f8df4e45fe859e1354e1bc3a63f613650a647efcfee023d1bcf0fd78d613256164258221f3a1953bc185e932a7a9370187bc6c21168d7d929c9a6691d68f6446d8998c7b40642daec51711c8b0e668bc346b0ca8187163df0ce60072f2d2f069c7ddb195b0d618a88b0ea8e586089886ca716ee0654ce77ef21f9a3afab73b516896aa81a697ce5a7cf9ce38c750807fdf8e93a66f7f5a7fd43f0cc95b877025cc081fec8202592fc44181a1122fdbd277d26945633415fec5418e2e5403a5b617a247dcf10ec90c43d9345178804a640fd00d1f9cee88d3ed9a52b0e6502", 0x201, 0xfffffffffffffffd) add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:43:59 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x8040, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x3}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={r1, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x4}, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r2, 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) getpgid(0x0) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0xb) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x40, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r3, 0x28, 0x2, &(0x7f0000000300), 0x8) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000380)) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r3, 0x1) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0x1f, 0x40000100, &(0x7f0000001880), 0x1c) getsockopt$inet_udp_int(r4, 0x11, 0x66, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r5 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 07:43:59 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x8040, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x3}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={r1, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x4}, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r2, 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) getpgid(0x0) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0xb) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x40, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r3, 0x28, 0x2, &(0x7f0000000300), 0x8) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000380)) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r3, 0x1) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0x1f, 0x40000100, &(0x7f0000001880), 0x1c) getsockopt$inet_udp_int(r4, 0x11, 0x66, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r5 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) [ 248.771069][T12173] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:44:00 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000240), 0x2) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5b4ed470000e28d20a1b63316035911bcc91665ae6e37b5246b01389448912f207cafed83929be5e93185db493494ad2ba500000096567028a29b82d3d427d6627d8ef9cf5356dc654cf07bd936bae49c512edbfb56bd627ac095bed9fe8bd4c469a7b8187b867a062c4995a32da945c78d91f806243b2b8810cb570861c147dc2a61ab821bf827d2fd1c4f5910a2ed32f0db3d4f58ad3f019de17902504b3cb1b2320f8df4e45fe859e1354e1bc3a63f613650a647efcfee023d1bcf0fd78d613256164258221f3a1953bc185e932a7a9370187bc6c21168d7d929c9a6691d68f6446d8998c7b40642daec51711c8b0e668bc346b0ca8187163df0ce60072f2d2f069c7ddb195b0d618a88b0ea8e586089886ca716ee0654ce77ef21f9a3afab73b516896aa81a697ce5a7cf9ce38c750807fdf8e93a66f7f5a7fd43f0cc95b877025cc081fec8202592fc44181a1122fdbd277d26945633415fec5418e2e5403a5b617a247dcf10ec90c43d9345178804a640fd00d1f9cee88d3ed9a52b0e6502", 0x201, 0xfffffffffffffffd) r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:44:00 executing program 1: quotactl(0x40000080000102, 0x0, 0x0, 0x0) prctl$PR_GET_SECUREBITS(0x1b) 07:44:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000030000004000010010000100cc70e043d6cf2a99af24ceb839e2717564703a73797a30000000002c0004001400010002000000e000000100000000000000001400020002000000ac1414000000000000000000"], 0x54}}, 0x0) 07:44:00 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000240), 0x2) r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:44:00 executing program 1: syz_open_dev$binder(&(0x7f0000000500)='/dev/binder#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/83, 0x53) 07:44:00 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 249.242623][T12192] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 249.252088][T12192] Enabling of bearer <ÌpàCÖÏ*™¯$θ9âqudp:syz0> rejected, illegal name 07:44:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x1, 0x3, 0x1000) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @multicast2}, 0x10) sendmsg$inet(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000100)="a8a0219781b997", 0x7}, {&(0x7f0000000140)="6ac1fd337bf178b67da193d817f4c92610475ac6b20a0dd25f", 0x19}], 0x2, &(0x7f0000000800)=[@ip_tos_int={{0x14}}], 0x18}, 0x0) [ 249.347574][T12201] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 249.357059][T12201] Enabling of bearer <ÌpàCÖÏ*™¯$θ9âqudp:syz0> rejected, illegal name 07:44:00 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:44:00 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x400040, 0x40) fstat(r0, &(0x7f0000000080)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)=0x0) getpgrp(r1) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x1) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f00000001c0)) socketpair(0x80000000000026, 0x5, 0x0, &(0x7f0000000000)) 07:44:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x1a}]}}}]}, 0x3c}}, 0x0) r2 = socket$inet(0x2, 0x3, 0x19) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r3 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x8140, 0x0) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r4, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x401014}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x20, r5, 0x800, 0x70bd25, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRET={0xc, 0x4, [0xa4, 0x9]}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x41, &(0x7f0000000100)={0x81}, 0x295) 07:44:00 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:44:00 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x10000, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, 0x0, 0x0) 07:44:00 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:44:00 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb], 0x100000}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 07:44:00 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x19, &(0x7f00000000c0)=0x20, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x9, 0x0, "aa6950035b33888ba3eb46d88e503df9a1c959e9e2b850dcdbd5f8fb26481763bdac293876227e0a878412fa992319abb7d66505e9f98678fbeb414805ca67e571afbf557724881f34e1c6ff0ea7bd1e"}, 0xd8) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='vxcan1\x00', 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x9) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000000)={0xbd9fc31, 0x6}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x10001, 0x0) 07:44:00 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r0, &(0x7f0000000140)=[{{}, 0x0, 0x38, 0x400000002}], 0x18) read(r0, 0x0, 0x100000103) 07:44:00 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:44:01 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:44:01 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:44:01 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:44:01 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:44:01 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, 0x0, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:44:01 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, 0x0, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:44:01 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, 0x0, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:44:01 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1, 0x8000) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000080)=0x6) syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0xf433, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x7, 0x3}]}}, @icmp=@timestamp_reply}}}}, 0x0) futex(&(0x7f00000000c0)=0x1, 0x8c, 0x0, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000140)=0x1, 0x1) 07:44:01 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:44:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, r0, 0x0) clock_gettime(0x7, &(0x7f0000000040)) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) recvmmsg(r0, &(0x7f0000005640)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000400)="460cb6923ad20ef193e4c26e5fac51dbfdb580f133560baa96bb0dfb7a85ceff26bda910ad99aa624c4eaa96b326488f9cd129a429474b1118f6c3100ad4b9d4cbd5e9e7335acf343385b60b7769d80c3ff74f0e528c70e5d8a16861dd3589d729d4f11e41fd661111117ec9b5f569437238ac9517ef1df2239c7080d3b2417adfb2e3349e9348b2e66151e2d53c7ab5378635e0ad18529636708dcc14da0631455e3061a427363d17b2883fb3751a5846be194b42b20ba5eb88e95d9712699bb4dc0de6610f43ae7cb6ffd49bcbc7a2d33229119523fca36b914afa806827", 0xffc3, 0x4000, 0x0, 0x68c) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f000007a000/0x4000)=nil, 0x4000}, &(0x7f0000000180)=0x10) 07:44:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x200, 0xf087}, 0x14) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140), 0x4) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000180)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000008b0000006ed6474d89ccbd7d6fd47ea7b89ceb558b88c6a83a0a5c740da668e97d2d5e262ddefc2cf8afb0230621dfe7d1e84ace9e60aee5cab26a438571d3508a57aa39dcea293de66cf10e17248e8f830d3223b844da4394430c4784f5c6976123ebceed998a2892023621b9f7b4e725b7e340f044aca33402b1fc33699b5c126325625533d5488174d2c391cadf"], &(0x7f0000000100)=0xaf) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) close(r0) 07:44:02 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:44:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000003000008912, &(0x7f0000000900)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000b67000), &(0x7f00000000c0)=0x4) 07:44:02 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:44:02 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000640)={'b\b\x00\x00\x00\x00\x00\x00\x00A\xb0\x88\f\x14\x00', 0x11}) unshare(0x8000400) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f00000000c0)="2ff4609202fa7f53581646d3e3d1b21dbb0857d4e3cd39229674846fd495463617ccb09cdea67c7e1e48ee448d50fdc105bfdc2c51b4712d009981e60e3b2381fd7ff6b6fdef321bb52eedaf2e1f06ca2b8f6b1d2a3ecbb68e10ea937488c57f185b9d727c884db800d4a8e31a13df06696ff7c0958f2ece4d185492b7dbbe70d83bc51f5d1e11f92268bad5c9741b3ab42bf53ed7c4205664ede0b10d06ec0cf8b42b2274631fa5f64868a303480cba30f14e98823c1e139a10bb6dba2c91bcb88ff0939e970478f8564da4b0f06ff2aafbecd22450"}, 0x10) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e1, &(0x7f0000000080)=r0) 07:44:02 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") fcntl$setstatus(r0, 0x4, 0x2804) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000000040)) close(r0) 07:44:02 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:44:02 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffffa, 0x4) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x4, 0x4000) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000080)={0x0, 0x0, [], @raw_data=[0x4, 0x8, 0x4, 0xfffffffffffffff7, 0x7, 0x6ca8, 0x100000000, 0xb15, 0x9, 0x1, 0x4, 0x200, 0x800, 0x1, 0x0, 0xffffffffffffff66, 0x1, 0xe73, 0x6, 0x1, 0xfa9, 0x3, 0x0, 0x3, 0x0, 0x5, 0x1f, 0x7, 0x8, 0xa7ea, 0x6, 0x5298]}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @mcast2, 0x1}], 0x1c) 07:44:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x1, 0x80000) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) write$evdev(r1, &(0x7f0000000100)=[{{r2, r3/1000+30000}, 0x0, 0x5, 0x80}, {{0x77359400}, 0x0, 0x6, 0x7}, {{0x77359400}, 0x4, 0x2, 0xff}, {{}, 0x12, 0x47, 0x80}, {{0x0, 0x2710}, 0x16, 0xdac2, 0x1}, {{}, 0x2, 0xff, 0x1}], 0x90) r4 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x14, 0x0, 0x0) r7 = dup2(r4, r6) dup3(r7, r5, 0x0) 07:44:02 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:44:02 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:44:02 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f0000000080)=0x1, 0x4) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000240)=0x54) syz_extract_tcp_res(&(0x7f0000000180), 0x80, 0x100000001) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000380)='/dev/capi20\x00', 0x400000, 0x0) ioctl$CAPI_INSTALLED(r1, 0x80024322) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000440)=0xc) r4 = getegid() setresgid(r2, r3, r4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0xfffffffffffffffe, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f00000002c0)={{0x3c, @local, 0x4e24, 0x1, 'wrr\x00', 0xb292f850ead29905, 0x7, 0x44}, {@loopback, 0x4e24, 0x1, 0x5d64, 0x8, 0x9}}, 0x44) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x20000, 0x0) ioctl$HIDIOCINITREPORT(r5, 0x4805, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) lsetxattr$trusted_overlay_upper(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.upper\x00', &(0x7f0000000500)={0x0, 0xfb, 0xa2, 0x2, 0x949, "4181707ca85a6df4df89c9e96391719d", "5c09bcebba534e43a8aa286c25020f3a1d7d25e1bfdd226913b5e41de289c7502d75f540edf5f5203423a0470cb41391b58ae3f88bcb93f772c5cf7a457903225962ac3a52299f5344ba4d4685dc9f2c1e4f0b45905189970d965da0ae97b27a6fb7f3eb9cdbd18b1b1453c44416ad42d47a1c7cf8c6352db50e4d347ac9c9ad19a345ecafa8e82d3e73d50251"}, 0xa2, 0x2) 07:44:02 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:44:02 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x210100, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f00000000c0)={0x4, "8e52221c474ea24364f08f138f8637b797271687119ba02543665a0d53ed83de", 0x3, 0x1}) r1 = socket$inet(0x2, 0x4, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5eb5d0bcfe47bf070") setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x234d) getsockopt$inet_tcp_buf(r1, 0x6, 0x1a, &(0x7f0000001200)=""/145, &(0x7f0000000040)=0x91) [ 251.774009][T12326] IPVS: set_ctl: invalid protocol: 60 172.20.20.170:20004 07:44:02 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:44:03 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:44:03 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f00006ba000/0x1000)=nil, 0x1000, 0x1000004, 0x8031, r0, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) 07:44:03 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x0, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:44:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, 0x0, r1) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x9, 0xe7f63cb3fad03e78) accept4$packet(r2, 0x0, &(0x7f0000000040), 0x80000) 07:44:03 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x0, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:44:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0b38e47bf070") r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x4f, 0x40081) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x10000, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000140)=r3) mmap$binder(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1, 0x71, 0xffffffffffffffff, 0x0) 07:44:03 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x0, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:44:03 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace(0x10, r1) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x1, 0x8000) sendmsg$key(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x2, 0x4, 0x401, 0x7, 0x1e, 0x0, 0x70bd2c, 0x25dfdbfd, [@sadb_x_nat_t_port={0x1, 0x16, 0x4e23}, @sadb_x_filter={0x5, 0x1a, @in=@broadcast, @in6=@remote, 0x3, 0x4}, @sadb_address={0x5, 0x17, 0x2b, 0x20, 0x0, @in6={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}}, @sadb_x_nat_t_type={0x1, 0x14, 0x40}, @sadb_x_sa2={0x2, 0x13, 0x7, 0x0, 0x0, 0x70bd27}, @sadb_x_sec_ctx={0xa, 0x18, 0x3, 0x7, 0x43, "723ceefd798696c97b65f8964853ca54674b6af0b41fb1cebb5ba17a820ecb9210275a67da6d164ff3304b7ad9c4aacdcb7f1586e190aea84eab740a82392db3268c46"}, @sadb_x_nat_t_type={0x1, 0x14, 0x8}, @sadb_x_nat_t_port={0x1, 0x16, 0x4e20}, @sadb_spirange={0x2, 0x10, 0x4d2, 0x4d6}]}, 0xf0}}, 0xc050) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r1, 0x0, &(0x7f00000002c0)="6fd30f39ce") ptrace$getregset(0x4205, r1, 0x2, &(0x7f0000000280)={0x0}) [ 252.460967][T12365] debugfs: File '12361' in directory 'proc' already present! [ 252.563784][T12369] IPVS: set_ctl: invalid protocol: 60 172.20.20.170:20004 07:44:03 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000002c0)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001480)="9f", 0x1}], 0x1}], 0x1, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000240)=0x0) r4 = geteuid() r5 = getgid() sendmsg$unix(r2, &(0x7f0000000280)={&(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000200)=[{&(0x7f00000001c0)="1b5838068f0c94a4b0f22d2d5995930db32b", 0x12}], 0x1, &(0x7f0000000300)=[@rights={{0x24, 0x1, 0x1, [r1, r1, r0, r0, r1]}}, @cred={{0x1c, 0x1, 0x2, {r3, r4, r5}}}], 0x48, 0x10}, 0x80) recvmmsg(r1, &(0x7f0000000fc0)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000004c0)=""/240, 0xf0}], 0x1}}], 0x1, 0x0, 0x0) 07:44:03 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:44:03 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x80001, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write(r0, &(0x7f0000000000)="bc3f", 0x2) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x2}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x10001}) readv(r1, &(0x7f00000001c0), 0xce) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x10000, 0x0) getpeername(r2, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @link_local}}, &(0x7f0000000200)=0x80) 07:44:03 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:44:03 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)}}, 0x20) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="5fb88c750196077aa3214bebc13f7d74ad4d9320611cf5a33f2a3f09e1c926359dcfe20001c781cb67f79cb0c6f5f4bf8ed60dce2176c22a20b22b9b24172b5569ec67906e7df93b05b19ba5360f2eab62812070fc181a2483366595113b240804d882a7dcd7ac4ba53e06d02558968b978122716d1823dcc7d40155c1bc1e8433f5ba15f5ee48c0ca941fce872e497d1377e2a5bde956f003caaf58c7520f82d7346c266e8ea70dab3bb7af6d78602a31ab8d232b07f6e3ef524b552ed88a1b1c02bc89f4f671855d40a2c1c173d4bb121bc86270c32d39c4c0d09a29b8983169914d8df86417a802b772bb638f72ccdcbb", 0xf2, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:44:03 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:44:04 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 07:44:04 executing program 2: clone(0xa0d800, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x4000, 0x0) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000140)) ptrace$getregs(0x3, r0, 0x0, &(0x7f0000001140)=""/4096) 07:44:04 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x3, 0x40) ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0xc028ae92, &(0x7f0000000180)={0x2, 0x9}) r1 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000000)={0xfdfdffff, 0x1, 0x4}) ioctl$VIDIOC_REQBUFS(r1, 0xc0585609, &(0x7f0000000100)={0x0, 0x1}) r2 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x10001, 0x48300) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f0000000080)={'syzkaller0\x00', 0x40}) 07:44:04 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 07:44:04 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 07:44:04 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x6, 0x505400) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, &(0x7f00000000c0)) recvfrom$inet(r0, &(0x7f0000000240)=""/4096, 0x1000, 0x0, &(0x7f0000001240)={0x2, 0x4e23, @empty}, 0x10) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x141000, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000180)={0x3a0, 0xc2e, 0xffff, 'queue0\x00', 0x1}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$inet(0x2, 0x5, 0x8) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000000000)) 07:44:04 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000040)={0x0, 0x4a, "e1a9765df8190ee2b96e863703c2f432aceab5090946822a373de279750e3c925a8b59cec74788d4f47ad9294a30e3338a4febe781d2270ee0f885463a049fcad901c16aec010d8964b5"}, &(0x7f0000000100)=0x52) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000140)={r2, 0xc9b1, 0xa, [0x1000, 0x5eb, 0x6, 0x9, 0x6, 0x97e, 0x0, 0x6, 0x400, 0x4]}, &(0x7f0000000180)=0x1c) r3 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r3, 0x1f00000000000000, 0x400000000000d4, &(0x7f0000000000)=0x6, 0x4) 07:44:04 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x800, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0xfffffffffffffdd4) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') write$UHID_DESTROY(r0, &(0x7f0000000200), 0x4) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) sendmsg$NET_DM_CMD_START(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r2, 0x2, 0x70bd2c, 0x25dfdbfb, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) 07:44:04 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:44:04 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{&(0x7f0000000080)=@l2, 0x80, &(0x7f0000000f00), 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x12}}], 0x1, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x400) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f0000000100)=0x7ff) sigaltstack(&(0x7f0000001000/0x4000)=nil, &(0x7f0000000000)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) connect$bt_rfcomm(r0, &(0x7f0000000480)={0x1f, {0x200, 0x40, 0x440, 0x5, 0x0, 0x5a}, 0xffffffffffffff7f}, 0xa) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000004c0)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0x6) write$P9_RGETATTR(r0, &(0x7f0000000380)={0xa0, 0x19, 0x1, {0x88e, {0x44, 0x1, 0x1}, 0x40, r1, r2, 0x8b, 0x5, 0x1, 0x3, 0x7ff, 0x100000000, 0x4, 0x3, 0x80, 0x2, 0x2, 0x2, 0xffff, 0xa32, 0x5}}, 0xa0) sigaltstack(&(0x7f0000003000/0x4000)=nil, 0x0) signalfd(r0, &(0x7f0000000440)={0x8}, 0x8) 07:44:04 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0xffffff7f, &(0x7f0000000000)={&(0x7f00009b9000)=ANY=[@ANYBLOB="0006000001ffffe700010000941a24ed"], 0x10}}, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) ioctl$TCSBRK(r1, 0x5409, 0x2) 07:44:04 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:44:04 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:44:04 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:44:04 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000140)={0x0, 0x0, {0x0, 0x0, 0x1016}}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000280)=0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000002c0)={r2, 0x5a, "526da91827b6fee74d00bbd8fa6f1bf39c0bbc69331236a5eaa7176fa3fe9d3fc9f23b62688445911f30658be0cc3f907b37ef85f7095952f8180da919754ef6d76514984dd437399910b96ef1c6698e366497f5bf6bbbc77314"}, &(0x7f0000000340)=0x62) 07:44:04 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0xa10000, 0x3, 0x3ff, [], &(0x7f0000000040)={0xa2095b, 0x80, [], @ptr=0x6}}) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x50323234}) 07:44:05 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:44:05 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x0, 0x10, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x1}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendmmsg$alg(r1, &(0x7f0000002b00)=[{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000180)="99", 0x1}], 0x1}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000001c0)={0x0, 0x0, 0xe5}, 0x8) 07:44:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0x5dc291) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r1, 0x0, 0x2) write$FUSE_NOTIFY_INVAL_ENTRY(r1, 0x0, 0x0) 07:44:05 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:44:05 executing program 3: r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x6, 0x2040) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x840, 0x4) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000140)=0x2, 0x4) r1 = getpgrp(0x0) r2 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0xffffffffffffff7f, 0x4, 0x5, 0x4, 0x0, 0x297, 0x4, 0x2, 0x6311, 0x5c, 0xfb, 0x0, 0x3ff, 0x8001, 0x401, 0x1, 0x3, 0x7, 0x1, 0x9, 0x1, 0x8, 0x400, 0x304a, 0x200, 0x10000, 0x40, 0xa49, 0x1000, 0x9, 0x3800000, 0x13, 0x0, 0x100000001, 0x5, 0x8, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000180), 0x8}, 0x20, 0xfffffffffffffeff, 0x0, 0x3, 0xff, 0x7, 0xc5}, r1, 0xc, r0, 0x8) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000240)={{0x8, @rand_addr=0x100, 0x4e23, 0x4, 'fo\x00', 0x4, 0x7, 0x66}, {@local, 0x4e24, 0x0, 0x634, 0x2, 0x94f}}, 0x44) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000300)={0x2, &(0x7f00000002c0)=[0x5, 0x7ff]}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000340)={0xa0, 0x0, 0xfffffffffffffffc}) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000003c0)='vegas\x00', 0x6) ioctl$TCGETX(r0, 0x5432, &(0x7f0000000400)) read(r2, &(0x7f0000000440)=""/82, 0x52) ptrace$setregset(0x4205, r1, 0x202, &(0x7f0000000540)={&(0x7f00000004c0)="9c670b3177ecd0707f81838b8efcd3e39d295946ea111c509bfe87ba2d582ab505a7215fb1be62b0d7887e84cac98d02be02b6e98c67726f891c1f69106e2afa4c6543d83bccf555", 0x48}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000580)={r0}) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f00000005c0)=0xffffffffffffffff) fcntl$setownex(r3, 0xf, &(0x7f0000000600)={0x0, r1}) ioctl$HIDIOCGCOLLECTIONINFO(r0, 0xc0104811, &(0x7f0000000640)={0x7, 0xed5, 0x3f, 0x9}) prctl$PR_SET_THP_DISABLE(0x29, 0x1) sched_getscheduler(r1) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000680), &(0x7f00000006c0)=0x14) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000700)={{}, 'port0\x00', 0x80, 0x30c07, 0x80000000, 0x0, 0x4, 0x3, 0x882, 0x0, 0x4, 0x3}) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) recvfrom$rxrpc(r3, &(0x7f00000007c0)=""/25, 0x19, 0x20, &(0x7f0000000800)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e23, 0xef8, @dev={0xfe, 0x80, [], 0x5}, 0x9}}, 0x24) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000880)={{0x7, 0x5, 0x2, 0x0, '\x00', 0x5}, 0x4, 0x100, 0x7ff, r1, 0x1, 0x8000, 'syz1\x00', &(0x7f0000000840)=['vegas\x00'], 0x6, [], [0x0, 0x7, 0xfffffffffffffff8, 0x9]}) r4 = semget(0x2, 0x3, 0x10) semctl$SEM_INFO(r4, 0x2, 0x13, &(0x7f00000009c0)=""/227) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, 0x0, 0x0, "3b2076562927b5f913c7f0b4eb5ab9c2226cd74b19d6b3027c6e85ee8cc6e4a3f0a73a467e44dcffecb986fcf4e32b8a64e8a341ea751581dfd1e77084c7c279", "afc7721b1446ed3597c4a9388cee480d30c098b6f37e2e0501ab93aae2546863", [0x2, 0x3508cbcc]}) openat$cgroup_subtree(r0, &(0x7f0000000b80)='cgroup.subtree_control\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000bc0)={0x0, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1c}}}, 0xff25, 0x6, 0x8000, 0x2, 0xffc000000000000}, &(0x7f0000000c80)=0x98) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000cc0)={0x2, 0x7, 0x2, 0x1, 0x4, 0x400, 0x400, 0x1f, r5}, &(0x7f0000000d00)=0x20) 07:44:05 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x60082, 0x0) umount2(&(0x7f0000000180)='../file0\x00', 0x2) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000000400)=ANY=[@ANYBLOB="3100000000000000000000000000000000000000000000000000faffffffffffffff000000000000000000000000000000000000000145512f33de1488c7539fa11bd30639556928a158319a038023236f1959637bad84926e56e3cbbbf43bb88c89a0a0d007d9feb055121644ee463692c1a1bda37d1e5b85d1dcac80793b6a6c8b58b5b9c17f0939bf0a7801ac0910694233259d6f385f5edd90a6a03e9e1b44a0c8086db0aa2d70a4ba0395a8a74d3d442066722e15358b0f6a88559f8ba55a7f8ac115a662a43c385c286056d01eba60141c3e8bf5"]) mount(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x1020, 0x0) r1 = socket$inet(0x2, 0x6000004000000003, 0x4) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x3e5c65134643fbe8, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x222200, 0x0) open_tree(r2, &(0x7f0000000300)='./file0\x00', 0x8000) sendto$inet(r1, 0x0, 0xffffffffffffffca, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) 07:44:05 executing program 0 (fault-call:4 fault-nth:0): r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 254.441519][T12495] FAULT_INJECTION: forcing a failure. [ 254.441519][T12495] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 254.455057][T12495] CPU: 1 PID: 12495 Comm: syz-executor.0 Not tainted 5.3.0-rc3+ #17 [ 254.463073][T12495] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 254.473167][T12495] Call Trace: [ 254.476523][T12495] dump_stack+0x191/0x1f0 [ 254.480906][T12495] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 254.486924][T12495] should_fail+0xa3f/0xa50 [ 254.491386][T12495] should_fail_alloc_page+0x1fb/0x270 [ 254.496796][T12495] __alloc_pages_nodemask+0x3c1/0x5fa0 [ 254.502318][T12495] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 254.508512][T12495] ? ima_match_policy+0x1ab4/0x1b30 [ 254.513764][T12495] ? stack_trace_save+0x11c/0x1b0 [ 254.518826][T12495] ? stack_trace_save+0x11c/0x1b0 [ 254.523883][T12495] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 254.530085][T12495] ? update_stack_state+0xa12/0xb40 [ 254.535356][T12495] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 254.541488][T12495] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 254.547606][T12495] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 254.553789][T12495] ? update_stack_state+0xa12/0xb40 [ 254.559053][T12495] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 254.565677][T12495] ? alloc_pages_current+0x412/0x9a0 [ 254.571008][T12495] alloc_pages_current+0x68d/0x9a0 [ 254.576190][T12495] skb_page_frag_refill+0x2b0/0x580 [ 254.581427][T12495] tun_get_user+0x1b41/0x6e70 [ 254.586152][T12495] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 254.592143][T12495] tun_chr_write_iter+0x1f2/0x360 [ 254.597191][T12495] ? tun_chr_read_iter+0x460/0x460 [ 254.602320][T12495] do_iter_readv_writev+0xa16/0xc30 [ 254.607546][T12495] ? tun_chr_read_iter+0x460/0x460 [ 254.612668][T12495] do_iter_write+0x304/0xdc0 [ 254.617278][T12495] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 254.623441][T12495] ? import_iovec+0x5cd/0x6a0 [ 254.628162][T12495] do_writev+0x435/0x900 [ 254.632434][T12495] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 254.638530][T12495] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 254.644268][T12495] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 254.650261][T12495] __se_sys_writev+0x9b/0xb0 [ 254.654863][T12495] __x64_sys_writev+0x4a/0x70 [ 254.659549][T12495] do_syscall_64+0xbc/0xf0 [ 254.663986][T12495] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 254.669884][T12495] RIP: 0033:0x4596e1 07:44:05 executing program 1: unshare(0x400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) r2 = dup2(r0, r1) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000080)={'raw\x00', 0x4, [{}, {}, {}, {}]}, 0x68) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x400000000}, 0x8) ioctl$HIDIOCSFEATURE(r2, 0xc0404806, &(0x7f0000000000)="5b48d0503c18b200570dd8e4fd724becf928bac0970b9047eb9d3bfdbd807bf24fbae3b0f6a7b8d6e0642501eadb7154d646940921") bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f00000000c0)}, 0x10) [ 254.673791][T12495] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b9 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 254.693409][T12495] RSP: 002b:00007f5cb1294ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 254.701841][T12495] RAX: ffffffffffffffda RBX: 00000000000000d9 RCX: 00000000004596e1 [ 254.709813][T12495] RDX: 0000000000000001 RSI: 00007f5cb1294c00 RDI: 00000000000000f0 [ 254.717787][T12495] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 254.725759][T12495] R10: 0000000000000064 R11: 0000000000000293 R12: 00007f5cb12956d4 [ 254.733821][T12495] R13: 00000000004c8783 R14: 00000000004df5a0 R15: 0000000000000004 07:44:05 executing program 2: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x22, &(0x7f0000000000)={0x2, 0x20000020040}, 0x10) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080), 0x4) 07:44:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000000)={'yam0\x00', 0x800}) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685, &(0x7f0000000040)={0x1, 0x9, 0x1000, 0x0, &(0x7f0000000000), 0x87, 0x0, &(0x7f0000000100)="0e9f759a94c482b8362ba3dfda146aa31322f3e9235b3a3db16ab8d176dbc069805f667e1be685816dc058a149fcccf652bea6da2b073d3e3b2e2ddbdeb148d12f34367cf2517c31fce2d130724900fc033836c7a6eefcbc46e5577705e8508ec41d0d1a67614a33a4cf4c4aa44956b10b9f7d969fb0959191ea5bec6e21e85aad0aaeb0ab218d"}) r1 = socket$kcm(0x2, 0x3, 0x73) shutdown(r1, 0x0) fstat(r0, &(0x7f0000000200)) recvmmsg(r1, &(0x7f0000000200), 0x40000000000034a, 0x0, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x3, 0x30041) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x2) 07:44:05 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp6\x00') bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x800) sendfile(r2, r1, 0x0, 0x80a) 07:44:06 executing program 0 (fault-call:4 fault-nth:1): r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:44:06 executing program 1: r0 = syz_open_dev$video(&(0x7f00000003c0)='/dev/video#\x00', 0x5cb, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xffffffffffffff72, 0x200000) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000200)={0x3, @sdr={0x30314142, 0x7b9}}) 07:44:06 executing program 2: prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) getsockopt$sock_buf(r0, 0x1, 0x100000001e, 0x0, &(0x7f0000000040)) 07:44:06 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = semget(0x2, 0x2, 0x100) semctl$IPC_RMID(r2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x7, &(0x7f0000000280), &(0x7f00000002c0)=0x14) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0xfffffbffffffffff, 0x2000000000032, 0xffffffffffffffff, 0x0) close(r0) 07:44:06 executing program 2: r0 = userfaultfd(0x800) r1 = epoll_create1(0x0) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x20000000}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) epoll_wait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0) [ 255.336206][T12526] FAULT_INJECTION: forcing a failure. [ 255.336206][T12526] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 255.349547][T12526] CPU: 0 PID: 12526 Comm: syz-executor.0 Not tainted 5.3.0-rc3+ #17 [ 255.357519][T12526] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 255.367575][T12526] Call Trace: [ 255.370882][T12526] dump_stack+0x191/0x1f0 [ 255.375226][T12526] should_fail+0xa3f/0xa50 [ 255.379689][T12526] should_fail_alloc_page+0x1fb/0x270 [ 255.385068][T12526] __alloc_pages_nodemask+0x3c1/0x5fa0 [ 255.390528][T12526] ? __inc_numa_state+0x7a/0x1b0 [ 255.395977][T12526] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 255.401960][T12526] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 255.407951][T12526] ? kernel_poison_pages+0x40/0x360 [ 255.413160][T12526] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 255.419162][T12526] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 255.425312][T12526] ? prep_new_page+0x792/0x9b0 [ 255.430086][T12526] kmsan_internal_alloc_meta_for_pages+0x86/0x510 [ 255.436498][T12526] kmsan_alloc_page+0x7a/0xf0 [ 255.441169][T12526] __alloc_pages_nodemask+0x142d/0x5fa0 [ 255.446705][T12526] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 255.452846][T12526] ? ima_match_policy+0x1ab4/0x1b30 [ 255.458059][T12526] ? stack_trace_save+0x11c/0x1b0 [ 255.463067][T12526] ? stack_trace_save+0x11c/0x1b0 [ 255.468072][T12526] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 255.474218][T12526] ? update_stack_state+0xa12/0xb40 [ 255.479411][T12526] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 255.485460][T12526] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 255.491506][T12526] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 255.497657][T12526] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 255.503616][T12526] ? alloc_pages_current+0x412/0x9a0 [ 255.508881][T12526] alloc_pages_current+0x68d/0x9a0 [ 255.513987][T12526] skb_page_frag_refill+0x2b0/0x580 [ 255.519179][T12526] tun_get_user+0x1b41/0x6e70 [ 255.523863][T12526] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 255.529829][T12526] tun_chr_write_iter+0x1f2/0x360 [ 255.534846][T12526] ? tun_chr_read_iter+0x460/0x460 [ 255.539942][T12526] do_iter_readv_writev+0xa16/0xc30 [ 255.545164][T12526] ? tun_chr_read_iter+0x460/0x460 [ 255.550256][T12526] do_iter_write+0x304/0xdc0 [ 255.554824][T12526] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 255.560958][T12526] ? import_iovec+0x5cd/0x6a0 [ 255.565628][T12526] do_writev+0x435/0x900 [ 255.569868][T12526] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 255.575924][T12526] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 255.581618][T12526] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 255.587587][T12526] __se_sys_writev+0x9b/0xb0 [ 255.592165][T12526] __x64_sys_writev+0x4a/0x70 [ 255.596820][T12526] do_syscall_64+0xbc/0xf0 [ 255.601217][T12526] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 255.607089][T12526] RIP: 0033:0x4596e1 [ 255.611164][T12526] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b9 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 255.630750][T12526] RSP: 002b:00007f5cb1294ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 255.639145][T12526] RAX: ffffffffffffffda RBX: 00000000000000d9 RCX: 00000000004596e1 [ 255.647105][T12526] RDX: 0000000000000001 RSI: 00007f5cb1294c00 RDI: 00000000000000f0 [ 255.655057][T12526] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 255.663025][T12526] R10: 0000000000000064 R11: 0000000000000293 R12: 00007f5cb12956d4 [ 255.670981][T12526] R13: 00000000004c8783 R14: 00000000004df5a0 R15: 0000000000000004 [ 255.742669][T12532] IPVS: ftp: loaded support on port[0] = 21 [ 255.940596][T12532] chnl_net:caif_netlink_parms(): no params data found [ 255.993588][T12532] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.000863][T12532] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.009521][T12532] device bridge_slave_0 entered promiscuous mode [ 256.020105][T12532] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.027400][T12532] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.036010][T12532] device bridge_slave_1 entered promiscuous mode [ 256.068645][T12532] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 256.081562][T12532] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 256.112134][T12532] team0: Port device team_slave_0 added [ 256.120997][T12532] team0: Port device team_slave_1 added [ 256.198600][T12532] device hsr_slave_0 entered promiscuous mode [ 256.382652][T12532] device hsr_slave_1 entered promiscuous mode [ 256.531963][T12532] debugfs: Directory 'hsr0' with parent '/' already present! [ 256.560396][T12532] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.567920][T12532] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.575624][T12532] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.582837][T12532] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.657128][T12532] 8021q: adding VLAN 0 to HW filter on device bond0 [ 256.676064][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 256.687489][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.696255][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.712689][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 256.733735][T12532] 8021q: adding VLAN 0 to HW filter on device team0 [ 256.767845][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 256.776935][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.784150][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.792771][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 256.801526][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.808705][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.846133][T12532] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 256.857042][T12532] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 256.894691][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 256.904276][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 256.913625][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 256.922944][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 256.934396][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 256.942948][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 256.956648][T12532] 8021q: adding VLAN 0 to HW filter on device batadv0 07:44:08 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x20800800c0045005, &(0x7f00000000c0)=0x3) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0x3) 07:44:08 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f00000000c0)={0x1}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x400100, 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000100)) tkill(r0, 0x800000015) 07:44:08 executing program 1: r0 = socket(0x20000000000000a, 0x2, 0x0) r1 = shmget$private(0x0, 0x3000, 0x1, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000000000)=""/159) bind$inet6(r0, &(0x7f0000012000)={0xa, 0x20000000020003, 0x0, @mcast1, 0x4}, 0x1c) 07:44:08 executing program 0 (fault-call:4 fault-nth:2): r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 257.150162][T12546] FAULT_INJECTION: forcing a failure. [ 257.150162][T12546] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 257.163396][T12546] CPU: 1 PID: 12546 Comm: syz-executor.0 Not tainted 5.3.0-rc3+ #17 [ 257.171368][T12546] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 257.181421][T12546] Call Trace: [ 257.184726][T12546] dump_stack+0x191/0x1f0 [ 257.189088][T12546] should_fail+0xa3f/0xa50 [ 257.193524][T12546] should_fail_alloc_page+0x1fb/0x270 [ 257.198908][T12546] __alloc_pages_nodemask+0x3c1/0x5fa0 [ 257.204363][T12546] ? __inc_numa_state+0x7a/0x1b0 [ 257.209296][T12546] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 257.215289][T12546] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 257.221266][T12546] ? kernel_poison_pages+0x40/0x360 [ 257.226483][T12546] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 257.232642][T12546] ? prep_new_page+0x792/0x9b0 [ 257.237449][T12546] kmsan_internal_alloc_meta_for_pages+0xf9/0x510 [ 257.243863][T12546] kmsan_alloc_page+0x7a/0xf0 [ 257.248538][T12546] __alloc_pages_nodemask+0x142d/0x5fa0 [ 257.254089][T12546] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 257.260243][T12546] ? ima_match_policy+0x1ab4/0x1b30 [ 257.265439][T12546] ? stack_trace_save+0x11c/0x1b0 [ 257.270456][T12546] ? stack_trace_save+0x11c/0x1b0 [ 257.275470][T12546] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 257.281618][T12546] ? update_stack_state+0xa12/0xb40 [ 257.286848][T12546] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 257.292915][T12546] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 257.298979][T12546] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 257.305159][T12546] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 257.311139][T12546] ? alloc_pages_current+0x412/0x9a0 [ 257.316422][T12546] alloc_pages_current+0x68d/0x9a0 [ 257.321546][T12546] skb_page_frag_refill+0x2b0/0x580 [ 257.326757][T12546] tun_get_user+0x1b41/0x6e70 [ 257.331476][T12546] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 257.337472][T12546] tun_chr_write_iter+0x1f2/0x360 [ 257.342510][T12546] ? tun_chr_read_iter+0x460/0x460 [ 257.347628][T12546] do_iter_readv_writev+0xa16/0xc30 [ 257.352854][T12546] ? tun_chr_read_iter+0x460/0x460 [ 257.357960][T12546] do_iter_write+0x304/0xdc0 [ 257.362558][T12546] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 257.368715][T12546] ? import_iovec+0x5cd/0x6a0 [ 257.373410][T12546] do_writev+0x435/0x900 [ 257.377672][T12546] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 257.383830][T12546] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 257.389548][T12546] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 257.395902][T12546] __se_sys_writev+0x9b/0xb0 [ 257.400485][T12546] __x64_sys_writev+0x4a/0x70 [ 257.405143][T12546] do_syscall_64+0xbc/0xf0 [ 257.409550][T12546] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 257.415421][T12546] RIP: 0033:0x4596e1 [ 257.419296][T12546] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b9 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 257.438883][T12546] RSP: 002b:00007f5cb1294ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 07:44:08 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000b40)='cgroup.procs\x00D\xa6\xb9\x19\x1a\a/\xcb\x80\xd0\x8c@\xe4h\x98\x03bp\xde\x89*\xb5a>Xu\x8b\x7f\x16\xff/\rjS', 0x2, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x10000, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000140)={0x10000000000, 0x0, 0x8, 0x2}, 0x8) sendfile(r1, r1, 0x0, 0x100) r3 = dup3(r0, r1, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x6}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f00000000c0)={r4, 0x7}, 0x8) [ 257.447274][T12546] RAX: ffffffffffffffda RBX: 00000000000000d9 RCX: 00000000004596e1 [ 257.455226][T12546] RDX: 0000000000000001 RSI: 00007f5cb1294c00 RDI: 00000000000000f0 [ 257.463183][T12546] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 257.471135][T12546] R10: 0000000000000064 R11: 0000000000000293 R12: 00007f5cb12956d4 [ 257.479085][T12546] R13: 00000000004c8783 R14: 00000000004df5a0 R15: 0000000000000004 07:44:08 executing program 0 (fault-call:4 fault-nth:3): r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:44:08 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f00000000c0)={0x1}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x400100, 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000100)) tkill(r0, 0x800000015) 07:44:08 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000001200)='/dev/vcsa#\x00', 0x1, 0x102) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) writev(r0, &(0x7f0000001400)=[{&(0x7f0000000080)="e86ccf3f45", 0x5}, {&(0x7f0000000240)='4', 0x1}], 0x2) 07:44:08 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000180)}], 0x1, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000780)={[], 0x3, 0x0, 0x1}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0xfffffffffffffe46, 0x3) 07:44:08 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000000000)='.\x00', &(0x7f0000000540)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0/file0\x00', 0x2) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="2f646576236e626430008e7d2b71dc9008429808834addee44fdc439695bc0521a620ddf337992a189fbea0f16e2167f3a3d8505fdeabc931d5fa21a59566b6c8e277b60f15e80793b7f561b6b848ffb24aebcd90b7afdf797cc757e77ca2bb604daa937926b59127d06a954620b208451c63274d0401500"/146], &(0x7f0000000140)='./file0/../file0/file0\x00', 0x0, 0x1808, 0x0) [ 257.903571][T12565] FAULT_INJECTION: forcing a failure. [ 257.903571][T12565] name failslab, interval 1, probability 0, space 0, times 1 [ 257.916497][T12565] CPU: 0 PID: 12565 Comm: syz-executor.0 Not tainted 5.3.0-rc3+ #17 [ 257.924499][T12565] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 257.934597][T12565] Call Trace: [ 257.937973][T12565] dump_stack+0x191/0x1f0 [ 257.942373][T12565] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 257.948416][T12565] should_fail+0xa3f/0xa50 [ 257.952886][T12565] __should_failslab+0x264/0x280 [ 257.957859][T12565] should_failslab+0x29/0x70 [ 257.962491][T12565] kmem_cache_alloc+0xd6/0xd10 [ 257.967296][T12565] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 257.973334][T12565] ? build_skb+0x82/0x720 [ 257.977734][T12565] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 257.984046][T12565] ? build_skb+0x40/0x720 [ 257.988426][T12565] build_skb+0x82/0x720 [ 257.992629][T12565] tun_get_user+0x20f4/0x6e70 [ 257.997387][T12565] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 258.003411][T12565] tun_chr_write_iter+0x1f2/0x360 [ 258.008480][T12565] ? tun_chr_read_iter+0x460/0x460 [ 258.013626][T12565] do_iter_readv_writev+0xa16/0xc30 [ 258.018911][T12565] ? tun_chr_read_iter+0x460/0x460 [ 258.024051][T12565] do_iter_write+0x304/0xdc0 [ 258.028676][T12565] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 258.034877][T12565] ? import_iovec+0x5cd/0x6a0 [ 258.039631][T12565] do_writev+0x435/0x900 [ 258.043930][T12565] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 258.050032][T12565] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 258.055790][T12565] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 258.061833][T12565] __se_sys_writev+0x9b/0xb0 [ 258.066475][T12565] __x64_sys_writev+0x4a/0x70 [ 258.071199][T12565] do_syscall_64+0xbc/0xf0 [ 258.075664][T12565] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 258.081599][T12565] RIP: 0033:0x4596e1 [ 258.085534][T12565] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b9 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 258.105254][T12565] RSP: 002b:00007f5cb1294ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 258.113705][T12565] RAX: ffffffffffffffda RBX: 00000000000000d9 RCX: 00000000004596e1 [ 258.121741][T12565] RDX: 0000000000000001 RSI: 00007f5cb1294c00 RDI: 00000000000000f0 [ 258.129759][T12565] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 258.137759][T12565] R10: 0000000000000064 R11: 0000000000000293 R12: 00007f5cb12956d4 [ 258.145760][T12565] R13: 00000000004c8783 R14: 00000000004df5a0 R15: 0000000000000004 07:44:09 executing program 1: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000140)=0x14) socket$inet(0x2, 0x0, 0x0) read(r0, &(0x7f0000000180)=""/106, 0x6a) 07:44:09 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x3e, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$nbd(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="06000000000000000000000000000000a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32fa580f6ba185947306a8404425fc78b343624c6c5e7be78ab9406a3ea21ad8514000000000000000000"], 0x68) 07:44:09 executing program 0 (fault-call:4 fault-nth:4): r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 258.401244][T12591] FAULT_INJECTION: forcing a failure. [ 258.401244][T12591] name failslab, interval 1, probability 0, space 0, times 0 [ 258.414060][T12591] CPU: 0 PID: 12591 Comm: syz-executor.0 Not tainted 5.3.0-rc3+ #17 [ 258.422062][T12591] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 258.432133][T12591] Call Trace: [ 258.435483][T12591] dump_stack+0x191/0x1f0 [ 258.439954][T12591] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 258.445980][T12591] should_fail+0xa3f/0xa50 [ 258.450475][T12591] __should_failslab+0x264/0x280 [ 258.455459][T12591] should_failslab+0x29/0x70 [ 258.460095][T12591] kmem_cache_alloc+0xd6/0xd10 [ 258.464897][T12591] ? __nf_conntrack_alloc+0x16d/0x6b0 [ 258.470306][T12591] ? kmsan_set_origin+0x26d/0x340 [ 258.475383][T12591] ? __nf_conntrack_alloc+0x118/0x6b0 [ 258.480806][T12591] __nf_conntrack_alloc+0x16d/0x6b0 [ 258.486055][T12591] init_conntrack+0x6c5/0x24d0 [ 258.490881][T12591] nf_conntrack_in+0xc0a/0x2664 [ 258.495799][T12591] ipv4_conntrack_in+0x68/0x80 [ 258.500592][T12591] ? nf_ct_tcp_fixup+0x210/0x210 [ 258.505553][T12591] nf_hook_slow+0x18b/0x3f0 [ 258.510094][T12591] ip_rcv+0x259/0x740 [ 258.514123][T12591] ? ip_rcv_core+0x11d0/0x11d0 [ 258.518924][T12591] ? ip_local_deliver_finish+0x350/0x350 [ 258.524585][T12591] netif_receive_skb_internal+0x8f4/0xc20 [ 258.530352][T12591] ? __skb_flow_dissect+0x3e46/0x7930 [ 258.535773][T12591] ? netif_receive_skb+0x33/0x3a0 [ 258.540924][T12591] netif_receive_skb+0x1da/0x3a0 [ 258.545931][T12591] tun_get_user+0x6b20/0x6e70 [ 258.550704][T12591] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 258.556744][T12591] tun_chr_write_iter+0x1f2/0x360 [ 258.562153][T12591] ? tun_chr_read_iter+0x460/0x460 [ 258.567319][T12591] do_iter_readv_writev+0xa16/0xc30 [ 258.572595][T12591] ? tun_chr_read_iter+0x460/0x460 [ 258.577743][T12591] do_iter_write+0x304/0xdc0 [ 258.582376][T12591] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 258.588573][T12591] ? import_iovec+0x5cd/0x6a0 [ 258.593304][T12591] do_writev+0x435/0x900 [ 258.597607][T12591] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 258.603721][T12591] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 258.609476][T12591] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 258.615498][T12591] __se_sys_writev+0x9b/0xb0 [ 258.620139][T12591] __x64_sys_writev+0x4a/0x70 [ 258.624857][T12591] do_syscall_64+0xbc/0xf0 [ 258.629325][T12591] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 258.635238][T12591] RIP: 0033:0x4596e1 [ 258.639179][T12591] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b9 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 258.658815][T12591] RSP: 002b:00007f5cb1294ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 258.667269][T12591] RAX: ffffffffffffffda RBX: 00000000000000d9 RCX: 00000000004596e1 [ 258.675260][T12591] RDX: 0000000000000001 RSI: 00007f5cb1294c00 RDI: 00000000000000f0 [ 258.683267][T12591] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 258.691271][T12591] R10: 0000000000000064 R11: 0000000000000293 R12: 00007f5cb12956d4 07:44:09 executing program 1: madvise(&(0x7f0000aae000/0x4000)=nil, 0x4000, 0x3) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x69b1be35014e4334, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000aac000/0x3000)=nil, 0x3000}, 0x2}) [ 258.699273][T12591] R13: 00000000004c8783 R14: 00000000004df5a0 R15: 0000000000000004 07:44:09 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x40001) writev(r0, &(0x7f0000000040)=[{0x0, 0x18}, {&(0x7f0000000000)="6edfabc5c88d25decd9bcbc2463af87631aef0fe1ebe7800", 0xc7}], 0x2) r1 = shmget(0x2, 0x2000, 0x40, &(0x7f0000ffc000/0x2000)=nil) shmctl$IPC_RMID(r1, 0x0) 07:44:09 executing program 2: r0 = socket$kcm(0x10, 0x5, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000), 0x10) 07:44:09 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_tables_names\x00') ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) 07:44:10 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x900, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0044306, &(0x7f00000000c0)={0x1000000, 0x0}) mkdirat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x1ff) dup(r0) 07:44:10 executing program 0 (fault-call:4 fault-nth:5): r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 259.093604][T12614] FAULT_INJECTION: forcing a failure. [ 259.093604][T12614] name failslab, interval 1, probability 0, space 0, times 0 [ 259.106340][T12614] CPU: 1 PID: 12614 Comm: syz-executor.0 Not tainted 5.3.0-rc3+ #17 [ 259.114344][T12614] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 259.124414][T12614] Call Trace: [ 259.127751][T12614] dump_stack+0x191/0x1f0 [ 259.132101][T12614] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 259.138105][T12614] should_fail+0xa3f/0xa50 [ 259.142546][T12614] __should_failslab+0x264/0x280 [ 259.147494][T12614] should_failslab+0x29/0x70 [ 259.152099][T12614] __kmalloc_track_caller+0x1ad/0xea0 [ 259.157475][T12614] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 259.163459][T12614] ? nf_ct_ext_add+0x360/0x640 [ 259.168230][T12614] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 259.174237][T12614] __krealloc+0x23c/0x390 [ 259.178579][T12614] nf_ct_ext_add+0x360/0x640 [ 259.183202][T12614] init_conntrack+0x1176/0x24d0 [ 259.188089][T12614] nf_conntrack_in+0xc0a/0x2664 [ 259.192980][T12614] ipv4_conntrack_in+0x68/0x80 [ 259.197775][T12614] ? nf_ct_tcp_fixup+0x210/0x210 [ 259.202722][T12614] nf_hook_slow+0x18b/0x3f0 [ 259.207247][T12614] ip_rcv+0x259/0x740 [ 259.211250][T12614] ? ip_rcv_core+0x11d0/0x11d0 [ 259.216031][T12614] ? ip_local_deliver_finish+0x350/0x350 [ 259.221679][T12614] netif_receive_skb_internal+0x8f4/0xc20 [ 259.227422][T12614] ? __skb_flow_dissect+0x3e46/0x7930 [ 259.232809][T12614] ? netif_receive_skb+0x33/0x3a0 [ 259.237846][T12614] netif_receive_skb+0x1da/0x3a0 [ 259.242804][T12614] tun_get_user+0x6b20/0x6e70 [ 259.247537][T12614] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 259.253531][T12614] tun_chr_write_iter+0x1f2/0x360 [ 259.258575][T12614] ? tun_chr_read_iter+0x460/0x460 [ 259.263702][T12614] do_iter_readv_writev+0xa16/0xc30 [ 259.268925][T12614] ? tun_chr_read_iter+0x460/0x460 [ 259.274047][T12614] do_iter_write+0x304/0xdc0 [ 259.278650][T12614] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 259.284821][T12614] ? import_iovec+0x5cd/0x6a0 [ 259.289526][T12614] do_writev+0x435/0x900 [ 259.293804][T12614] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 259.299882][T12614] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 259.305610][T12614] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 259.311611][T12614] __se_sys_writev+0x9b/0xb0 [ 259.316223][T12614] __x64_sys_writev+0x4a/0x70 [ 259.320909][T12614] do_syscall_64+0xbc/0xf0 [ 259.325349][T12614] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 259.331248][T12614] RIP: 0033:0x4596e1 [ 259.335257][T12614] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b9 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 259.354867][T12614] RSP: 002b:00007f5cb1294ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 259.363294][T12614] RAX: ffffffffffffffda RBX: 00000000000000d9 RCX: 00000000004596e1 [ 259.371267][T12614] RDX: 0000000000000001 RSI: 00007f5cb1294c00 RDI: 00000000000000f0 [ 259.379242][T12614] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 07:44:10 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) fcntl$getflags(r0, 0x408) prctl$PR_MCE_KILL_GET(0x22) 07:44:10 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000044, &(0x7f00000000c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000100)=0x264, 0xfffffffffffffec9) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0x10) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x20) [ 259.387226][T12614] R10: 0000000000000064 R11: 0000000000000293 R12: 00007f5cb12956d4 [ 259.395590][T12614] R13: 00000000004c8783 R14: 00000000004df5a0 R15: 0000000000000004 07:44:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000002c0)={0x1, 0x0, @pic={0x0, 0xfffffffffffffffd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) 07:44:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x5, 0x0, 0x0, {}, {0x77359400}, {}, 0x2, @can={{}, 0x0, 0x0, 0x0, 0x0, "a84db492e2736dba"}}, 0x200001c8}}, 0x0) sendmsg$can_bcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="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", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="00000000010000000000000000000000879323a8c7fdb9c0"], 0x48}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0}, &(0x7f0000000300)=0xc) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000080)='./file0\x00', r2, r3) 07:44:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x36, 0x0, 0x0, 0x10}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x1}, 0x10}, 0x70) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000080)=0x2) 07:44:10 executing program 1: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sched_yield() unshare(0x40040000) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x2) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000200)={0xfffffffffffff1d6, 0x32525942, 0x7f, 0x100000001, 0x2, @stepwise={{0x0, 0x7}, {0x5, 0x1}, {0x1000, 0x7}}}) fcntl$setlease(r0, 0x400, 0x2) r1 = mq_open(&(0x7f0000000000)='eth0\x00', 0x42, 0x0, 0x0) r2 = epoll_create(0x20) membarrier(0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r1, &(0x7f00000000c0)=""/184, 0xfffffdbf, 0x0, &(0x7f0000000180)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x100, 0x0) 07:44:10 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x2, 0x0) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f00000000c0)) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000240)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback}, {}, {}, 0x0, 0x0, 0x0, 0x2}}, [@mark={0xc}]}, 0x134}}, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2, 0x0) r3 = eventfd(0x8000) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, &(0x7f0000000040)={0x4, r3, 0x1}) 07:44:10 executing program 0 (fault-call:4 fault-nth:6): r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 259.879997][T12636] IPVS: ftp: loaded support on port[0] = 21 07:44:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0xde05, 0x1, 0x8, 0x4, 0x200}) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf07012876b146a3034f783cbf954ffdda5a3c2eedcfc78972bd2b17fd18f21194336268c0c266b90e9d19a6bb8e23b2efc742790b3b526c13b1c170e956871e5b28bbdb083d9a37860e853704332b069adeea4823c217b493ebc15ec23ef55a88d9b98e51a96c993582f93cfbef796ca8aab00849be9dc3f4fe41296bcedff") accept$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000001c0)=0x8, 0x2) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x813, r1, 0x0) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x100000000) 07:44:11 executing program 2: r0 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0xbfd2, 0x10400) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f00000001c0)) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x4000, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) r2 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x101001) r3 = socket$inet_udplite(0x2, 0x2, 0x88) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f00000002c0)={0x8, 0xf, 0x4, 0x0, {r4, r5/1000+30000}, {0x2, 0xc, 0x0, 0x5, 0x20be4578, 0x4, "56d9695e"}, 0x9, 0x2, @offset, 0x4}) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") write$evdev(r2, &(0x7f0000000040)=[{{0x0, 0x7530}, 0x1, 0x40000000000004b, 0x2}], 0xcd) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0x8, 0x6, 0x101, 0x4, 0xf7, 0x5}, 0xb4}, 0xa) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000340)=[0x0, 0x9]) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000380)) fcntl$setsig(r2, 0xa, 0x13) [ 260.038829][T12644] IPVS: ftp: loaded support on port[0] = 21 07:44:11 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000001840)={{0x80}, 'port0\x00', 0xffffffffffdfffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffc}) pwritev(r0, &(0x7f00000016c0)=[{&(0x7f0000000000)="0aa814c54a7241be3bd796ae7ed4f8585f18c9589956c9cd3a9810f96c1ce143711e806f0428781f2be250e6", 0x2c}, {&(0x7f0000000140)="b327c11402d8de368e2f8f2453e7b882965259bf839334e207b2cf5499c8dc9108971fc84ee508c039a10fb12d1209813a40af767f7f5c76f79c8c69e9c6a2f3d37cf4d4da050c34e57b22d7f3bb68a5e9c364852adf76b6e863373aa2fd1f95ffb72187a4000360332fc3c10d9a183bd37c5a00011379d0ea49b85368cfc3c0b0f7be8f533a9fe7524e657ef22871220482013453c50e8ed89a2352ba820791a73012567ee8cfa8b25f482a5420ebda36489424cd162f5b3bbc160a7065f8ba900cd6d1173fbcc2a39390ec345f", 0xce}, {&(0x7f0000000240)="6c59036ac4a41a01cd0300ac38d8297f30420938824c8546971d4084a3614546e3b61c62c006f57e269e67a64f31e8c144714dc89916a9dc1fd47d6561c582fb04eb1da598aa0fd4792a1c9625bf34f6a03ebabbaa0645bd0037888ab28ff5ea9f5bfa4c0f68974dbee7501c155c0c05022f29540f21cf0a7aede773beab0285cf20cb389a811845b290d6682fc26d96da", 0x91}, {&(0x7f0000000300)="fd14e1c1344349c10e118ac534aea5529d54023dd9d386afea9790d2ff4f0c80d2a39ae92d80dfdf75f52f5199c959fb0c1cda154fc38d0fa6dd98e4409f1843e92e7f738b26e0033d5caa0a071965c7c11a7f115f4eecad914167237404a911f1058503c957aef08bfbc14ee93b69a0d537538c2d3f9070cf4813a9e0516b9a26b1a4338e5f6527e8ebf6347f42ab2cf4f642177a7601540542270bfdd1baf60228ae6f975f99213270b16cae12cff4a083e7a9c87f0d5126fbef783024ddd7ecfb1b477392e8", 0xc7}, {&(0x7f0000000400)="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", 0x1000}, {&(0x7f0000001400)="b6a955398cbfc54d06469ee8ce2c3e4c9080b3d1fb6833c144db59f4be8bfd611fc25a926dae74410df90a18b177bf890436fc9c679f462749a17fefa2066ed485b192109aed75b718df25cfb7b7b6320aabcdc36e25199e92220ac89a6e2500cdc235f0a832cef64533d9ffce22d95d3ec6d9b12feff8e3c9b83769f9302b0a79c991df903d002a4dcec9365a2f72ea7b72c2eb5493a7550bc2afac4b80c2202937aefa28963a3f144c", 0xaa}, {&(0x7f0000000040)="d6f1c8aaea599d55760a401f69a5e2d1b0e5e8623bd1dfa3eae2651c9a9a5e553bd1ad2539214a4c22b79b6e45bf37d598d3ed3eb1b5d644ac339145", 0x3c}, {&(0x7f00000014c0)="20888bda02edc8e5f6985dd7e8cb21f338fdd87eeafa79dfc787271a561998b2feb3da53c612adcabf7ad092ce84eec9399f5062654b41db3f062531518e18c8eeb74dc02c868ebabde979b39f1d4223fd43a2d2843eee53be89ad0517e9eedbb3765fe6a007794c788015f526632103bcf81c36277bd7bfe221e89f19dde7dfd2504044194b1136e69b220a403c3e23e5fbd10c5849d7f44b8e50f698131ad1d41cd54fc2665d3ac841d8f72ccdf7f229e76b24a2d3c16d11dd74b77cfe68f9065c8a6a15", 0xc5}, {&(0x7f00000015c0)="b29d6ded46f3be49406d603e6bcc11ebdb86c74d7c4574b01c51c187fea05878252b7b3d5e1a277c730666196c413bf5bad0e3a25114461d5fd1627c0792073dc0357937e50eb55f4645008060717ba8d4c947961d687187b743bbc545066e0dde390cb650153c793513f86959eb6eb556af163e277d85a06227ea2ad5a1901e3a6d2ee146e367a2cfb0a2d5dcbe87c7621fd74c9145ddcd5429c625b8b334bd12a6a1b08b682abc2246201690f641060c3ecd1b3cc44cf030fb45adb7da4cd22715e22d7a72d2a66bcfb25f0674de7ee45bdc30034b55ef9aa584d6", 0xdc}], 0x9, 0x0) 07:44:11 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008100e00f80ecdb4cb904021d65ef0b007c05e87c55a1120009000e0000990d000000000000000000812fa80012000d0063e3e558f030035c3b61c1d67f6fab007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000040)={0x10000, 0x924fb5c1151e95c1}) 07:44:11 executing program 3: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000001c0)={0xd, @pix_mp}) 07:44:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) write$FUSE_STATFS(r0, &(0x7f0000000140)={0x60, 0x0, 0x3, {{0x1, 0x3f, 0xfff, 0x7fff, 0x2, 0x10000, 0x51c7, 0x7}}}, 0x60) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x6800, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_newroute={0x2c, 0x18, 0xd19, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x6}, @RTA_ENCAP={0x8, 0x16, @nested={0x4, 0x4001}}]}, 0x2c}}, 0x0) 07:44:11 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8108551b, &(0x7f0000000280)) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x401, 0x100) [ 260.400494][T12670] netlink: 'syz-executor.2': attribute type 21 has an invalid length. 07:44:11 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SG_GET_NUM_WAITING(r1, 0x227d, &(0x7f0000000080)) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) close(r2) fchdir(r2) openat$cgroup(r2, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) ppoll(&(0x7f0000000100)=[{r0}], 0x1, 0x0, 0x0, 0x0) fsetxattr$security_ima(r0, &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="0500070080000001001f3193fb4439e6283ec00180dcd09ca02a8d851211d8ce67d2f0c70000000000"], 0x29, 0x1) ioctl(r1, 0x6c, &(0x7f0000000240)="a72e79517bc995e4c1669853a87077a43d80f48e318ad4ef5f43d8883d2723e8dc39c8cf2bc901a420858389b6971da0aeca492b8e1d8197021a7a69170992b54d9c3d6cfe19a2edcdfac8ee288b06ab00923ecd42e8bc814370625f967679777ca5ea57e62c85ac73746794f9242bbe598f0c3c72fefd437967e7971b202d5edf70f08bbbb19c9aca04142c9cb21cbbe2c9380a44a5e4837d26efcd2bdbea163e4d7747a7551429883bf15a86f2edb78d3e713451ef110d069d513c6866f3d297f417b0971bf81926cbf0ad79aa334c8817f1f8082d8d1722360a70ff8e6b9c6d5c91bc3faba0c12b12c37bf96230bd") ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) ioctl$TCSBRKP(r0, 0x5425, 0x100000001) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000200)=0x8) r3 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r3, 0x540b, 0x2) [ 260.458049][T12673] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 260.491435][T12672] FAULT_INJECTION: forcing a failure. [ 260.491435][T12672] name failslab, interval 1, probability 0, space 0, times 0 [ 260.504180][T12672] CPU: 1 PID: 12672 Comm: syz-executor.0 Not tainted 5.3.0-rc3+ #17 [ 260.512187][T12672] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 260.522366][T12672] Call Trace: [ 260.525725][T12672] dump_stack+0x191/0x1f0 [ 260.530102][T12672] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 260.536130][T12672] should_fail+0xa3f/0xa50 [ 260.540596][T12672] __should_failslab+0x264/0x280 [ 260.545591][T12672] should_failslab+0x29/0x70 [ 260.550233][T12672] kmem_cache_alloc+0xd6/0xd10 [ 260.555045][T12672] ? dst_alloc+0x2db/0x900 [ 260.559506][T12672] ? dst_alloc+0x20a/0x900 [ 260.564476][T12672] dst_alloc+0x2db/0x900 [ 260.568769][T12672] ip_route_input_rcu+0x20ad/0x6e50 [ 260.573998][T12672] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 260.580117][T12672] ? inet_ehashfn+0xef/0x2f0 [ 260.584739][T12672] ? kmsan_get_metadata_or_null+0x208/0x290 [ 260.590640][T12672] ? __msan_poison_alloca+0x1c0/0x270 [ 260.596023][T12672] ? ip_route_input_noref+0xa0/0x160 [ 260.601317][T12672] ? ip_rcv_finish_core+0x3ab/0x1ac0 [ 260.606611][T12672] ip_route_input_noref+0x123/0x160 [ 260.611822][T12672] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 260.617810][T12672] ip_rcv_finish_core+0x3ab/0x1ac0 [ 260.622942][T12672] ip_rcv+0x625/0x740 [ 260.626960][T12672] ? ip_rcv_core+0x11d0/0x11d0 [ 260.631747][T12672] ? ip_local_deliver_finish+0x350/0x350 [ 260.637390][T12672] netif_receive_skb_internal+0x8f4/0xc20 [ 260.643121][T12672] ? __skb_flow_dissect+0x3e46/0x7930 [ 260.648503][T12672] ? netif_receive_skb+0x33/0x3a0 [ 260.653539][T12672] netif_receive_skb+0x1da/0x3a0 [ 260.658494][T12672] tun_get_user+0x6b20/0x6e70 [ 260.663213][T12672] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 260.669200][T12672] tun_chr_write_iter+0x1f2/0x360 [ 260.674245][T12672] ? tun_chr_read_iter+0x460/0x460 [ 260.679368][T12672] do_iter_readv_writev+0xa16/0xc30 [ 260.684616][T12672] ? tun_chr_read_iter+0x460/0x460 [ 260.689745][T12672] do_iter_write+0x304/0xdc0 [ 260.694347][T12672] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 260.700513][T12672] ? import_iovec+0x5cd/0x6a0 [ 260.705220][T12672] do_writev+0x435/0x900 [ 260.709496][T12672] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 260.715574][T12672] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 260.721308][T12672] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 260.727395][T12672] __se_sys_writev+0x9b/0xb0 [ 260.732010][T12672] __x64_sys_writev+0x4a/0x70 [ 260.736707][T12672] do_syscall_64+0xbc/0xf0 [ 260.741263][T12672] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 260.747159][T12672] RIP: 0033:0x4596e1 [ 260.751072][T12672] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b9 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 260.770689][T12672] RSP: 002b:00007f5cb1294ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 260.779119][T12672] RAX: ffffffffffffffda RBX: 00000000000000d9 RCX: 00000000004596e1 [ 260.787102][T12672] RDX: 0000000000000001 RSI: 00007f5cb1294c00 RDI: 00000000000000f0 [ 260.795077][T12672] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 07:44:11 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) fcntl$notify(r0, 0x402, 0x8) 07:44:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(0x0, 0x8c, 0x0, 0x0, &(0x7f0000000080), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) clock_gettime(0xb003a2877aafe28f, &(0x7f0000000140)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, &(0x7f0000000180)={r1, r2/1000+10000}, 0x2f6) r3 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x10000, 0x40000) getsockopt$inet6_buf(r3, 0x29, 0x1c, &(0x7f00000000c0)=""/128, &(0x7f00000001c0)=0x80) [ 260.803059][T12672] R10: 0000000000000064 R11: 0000000000000293 R12: 00007f5cb12956d4 [ 260.811037][T12672] R13: 00000000004c8783 R14: 00000000004df5a0 R15: 0000000000000004 07:44:11 executing program 4: r0 = dup(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0x7ff, 0x4) epoll_pwait(r0, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0x61, &(0x7f00000000c0)={0x9}, 0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x2, 0xfff, 0x400, 0x9, 0x42}, &(0x7f00000001c0)=0x98) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000200)={r1}, 0x8) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000240)={&(0x7f00009fe000/0x600000)=nil, 0x600000}) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000280)={0x100, 0xc, [0x7, 0xfd93, 0x3]}) write$P9_RFSYNC(r0, &(0x7f00000002c0)={0x7, 0x33, 0x2}, 0x7) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000400)={0x3, 0x200, 0xc4, &(0x7f0000000300)="9aae2da7e1c5f890feb8e4a199217a90812ba7992bd8062307141b1d41dd696656cbeec95df16fc696b49c607653fc9046a375fdc0a089b7d3a2d69f9e5bd2abf66f716cda14ee565adf099f963fda5b42a4158c8bcbdb624e5ad3061f1b74810d9fc5626d93faf98310f6e17e60177531c6e844d69826062f7f0a2ddd231216392a8863d39d957790160c3b9e5ad0a746d3f041c3e25f98389f54aff6c85a12975e8d2ee8c202a10a0cc70f6f02ab8cfab18a3cfb8c705289af20484f2d3a1b92512a4a"}) getpid() bind$isdn_base(r0, &(0x7f0000000440)={0x22, 0x5b, 0x5, 0x6, 0x80000000}, 0x6) write$FUSE_WRITE(r0, &(0x7f0000000480)={0x18, 0x0, 0x3}, 0x18) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000004c0)) fcntl$notify(r0, 0x402, 0x1) ioctl$PPPIOCCONNECT(r0, 0x4004743a, &(0x7f0000000500)=0x3) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000540)='/dev/fuse\x00', 0x2, 0x0) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000580)={0x3, 0x4, 0x0, [{0x2, 0x7ff, 0x1, 0x20, 0x100000000, 0x1}, {0x3f, 0x7, 0x200, 0x6, 0x9, 0x5, 0x800}, {0x3, 0xdd71, 0x3, 0x401, 0x5, 0x0, 0xb5}, {0x0, 0xfffffffffffff716, 0x5a53, 0x9, 0x36}]}) ioctl$TIOCEXCL(r0, 0x540c) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f00000006c0)={r1, @in={{0x2, 0x4e24, @local}}}, 0x84) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000780)={{0x2, 0x4e22, @multicast1}, {0x306, @link_local}, 0x10, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 'gre0\x00'}) listen(r0, 0x80) setsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000800)=0x1, 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000840)={0xfffffffffffffffb, 0x10001, 0xff00}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000008c0)={0x4, {{0xa, 0x4e20, 0x1ff, @loopback, 0x701}}, 0x1, 0x4, [{{0xa, 0x4e20, 0x4, @rand_addr="a9b776337298a09ed8f42d7bba28eb60", 0x100}}, {{0xa, 0x4e21, 0xff3f, @dev={0xfe, 0x80, [], 0x17}, 0x6}}, {{0xa, 0x4e21, 0x8, @rand_addr="affddc9dbca88c0dabb85fa5ba8bd044", 0x20}}, {{0xa, 0x4e22, 0x8001, @rand_addr="ab8f51f579d7b77d17e7a7835ccf54cb", 0x3ff}}]}, 0x290) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000b80)={{{@in=@empty, @in6=@initdev}}, {{@in6=@empty}, 0x0, @in=@remote}}, &(0x7f0000000c80)=0xe8) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000cc0)={0x2, 0xff, 0x10001, 0x0, 0x752741870c691287}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000d80)={r0, 0xd, 0x1, 0x9, &(0x7f0000000d40)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000dc0)=@assoc_id=r1, 0x4) lsetxattr$trusted_overlay_upper(&(0x7f0000000e00)='./file0\x00', &(0x7f0000000e40)='trusted.overlay.upper\x00', &(0x7f0000000e80)={0x0, 0xfb, 0x77, 0x0, 0xa04, "1b887966eb8b46b84739c778de34db9f", "b1b1dd2b70a4147d9f3629640f71715535735bc7c510a02e074158eb11229263eb87204cdf74199f15f5f56c741d1434f79a5ac109bcc7a727deaceb57ab8cc3f6c4ddb7f81ef576578be9f8c45cb63f1fe247b087e77916580d0d0b49d3d4299806"}, 0x77, 0x1) 07:44:11 executing program 0 (fault-call:4 fault-nth:7): r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:44:12 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000300)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000440)='mqueue\x00', 0x1, &(0x7f0000000480)) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x880, 0x0) r1 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0xffffffffffffffff, 0x800) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000040)='wlan0\x00', &(0x7f0000000080)='./file0\x00', r1) faccessat(0xffffffffffffff9c, &(0x7f0000000540)='./file0\x00', 0x7, 0x0) 07:44:12 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0xfffffffffffffffe) syz_emit_ethernet(0xd9, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaa000000000000e3ec953e5a5cf10800450000280000000000069078ac14ffaae000001700004e20", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="5000000090780000"], 0x0) 07:44:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000180)="0acc1f123c123f3188b070") r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='system.posix_acl_default\x00', &(0x7f00000001c0)='eth\x00', 0x4, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r2, 0xc01, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x4074e506, @media='eth\x00'}}}}, 0x68}}, 0x0) 07:44:12 executing program 0: r0 = socket$inet6(0xa, 0x4, 0xb0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaa01aaaaaa00000000000008007121004e200000000000000067bdca2900c9243a41911ce37e5fc02c91605df1182a2a10edfe8753308a9f4f93898c59856a3ba22999d6e10b671b", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="5000000090780000"], 0x0) 07:44:12 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000003c0)) r1 = msgget(0x0, 0x10) msgctl$IPC_INFO(r1, 0x3, &(0x7f0000000000)=""/171) capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) r2 = syz_open_pts(r0, 0x0) fchmod(r2, 0x0) 07:44:12 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x11) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendto$inet(r0, &(0x7f0000000000)="2837e3883d3873304e6ffd3925950dc381782623826b233d6143753d88c441cbe90895be68b162d31be2b5677e72feba9aeb83c32d494b7b2ec5d695320e8400334c665d665f1f8bcfd4c166590c30", 0x4f, 0x0, &(0x7f0000000080)={0x2, 0x4e24, @rand_addr=0x7ff}, 0x10) 07:44:12 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0xa0000, 0x0) getpeername$unix(r1, &(0x7f0000000100), &(0x7f0000000180)=0x6e) r2 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000080)) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20, 0x65a, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}, 0x1c) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) ioctl$VIDIOC_G_FREQUENCY(r2, 0xc02c5638, &(0x7f00000001c0)={0x2, 0x2, 0x80000000}) [ 261.752203][T12714] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) 07:44:12 executing program 3: r0 = socket(0x10, 0x800000000080003, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000006a000308e3ff0000a9020b040002fb200c0011db08001b3c7a558f34a84408b667d168060776eb83bb654f6a628d20454fde7d0d146a79ce1ccd5985c56119a7dd5dc67a12987217a6f287247ef5d334b1c35a838cd9014c7d2f68e804f329b3d062f54c81b751b9f3a1be60f509385d55e279236f11bef4bd7fbec17632395be055afef3376ba3e424431923c0a2594fb14cc87fdab5c8a6efa52b2aa169c5b5ca2361e2867d247129d3380f4fdffffff5c27dbd746a4260f6c55500d54d874cc73", @ANYRES32=0x0], 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 07:44:12 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x141100, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x5, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @empty}, {0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}, 0x48) 07:44:12 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x5) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e1d, 0x0, @dev={0xfe, 0x80, [], 0x1e}}, 0x1da) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000000040)=ANY=[@ANYBLOB="0078ac14ffaae000000100004e2000000000000000000000000000000096637e41f522b33f1afaa9e009ca183fda742051409f2b1453dcca7a89b111193d52bd50eec2f909a227e5bae3661aa946cf7084d802785c209ff3ea9468947ced3715993643920482effa51d7ce3044e84e5b9ef476f650c94e4e329033da8b9f9035e5de3de76ee749b2aff1a484a3b56fe0b4cb04d02cf799a18f22fe73cefedf116b6e9ea40863a1333b3270a894e746b3936fe32046b32487393f5c76ea12d4da494b0cac08f136ecd887de60936374fe6877faf85ffb000000000000000000", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="5000000090780000"], 0x0) [ 261.975977][T12729] IPVS: ftp: loaded support on port[0] = 21 [ 262.287457][T12729] chnl_net:caif_netlink_parms(): no params data found [ 262.364127][T12729] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.371318][T12729] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.380026][T12729] device bridge_slave_0 entered promiscuous mode [ 262.390607][T12729] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.397931][T12729] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.406529][T12729] device bridge_slave_1 entered promiscuous mode [ 262.444052][T12729] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 262.457031][T12729] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 262.494464][T12729] team0: Port device team_slave_0 added [ 262.503460][T12729] team0: Port device team_slave_1 added [ 262.766084][T12729] device hsr_slave_0 entered promiscuous mode [ 262.842568][T12729] device hsr_slave_1 entered promiscuous mode [ 263.001865][T12729] debugfs: Directory 'hsr0' with parent '/' already present! [ 263.036226][T12729] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.043443][T12729] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.051087][T12729] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.058309][T12729] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.136293][T12729] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.163546][ T3369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.175513][ T3369] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.185596][ T3369] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.197523][ T3369] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 263.217332][T12729] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.239119][ T3369] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.248349][ T3369] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.255549][ T3369] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.284085][ T3369] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.293225][ T3369] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.300354][ T3369] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.332827][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 263.342556][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.352165][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 263.361831][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 263.371217][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 263.380220][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 263.390109][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 263.411007][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 263.420065][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 263.432864][T12729] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 263.474391][T12729] 8021q: adding VLAN 0 to HW filter on device batadv0 07:44:14 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x40000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback, 0x400, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@loopback, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x400, 0x2, 0x0, 0x0, 0x0, 0x8}, 0x20) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000080)={0x0, @bt={0x1ff, 0x113655da800000, 0x1, 0x1, 0x54, 0x6, 0x9, 0x7fff, 0x1000, 0x5, 0x855a, 0x8, 0x7, 0xff, 0x2, 0x1}}) 07:44:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2000, 0x0) r0 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x2, 0x5010c0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x8) r1 = socket$inet6_udp(0xa, 0x2, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x1d, &(0x7f0000b67000), &(0x7f0000000000)=0xfffffffffffffff5) 07:44:14 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x204400, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000200)=""/227) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) getsockname$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f00000004c0)=0x1c) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x400, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000080)=""/246) ioctl$EVIOCGREP(r2, 0x80047456, &(0x7f0000d1df52)=""/174) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0xce48, 0x1000, 0x5, 0x3, 0x80}, &(0x7f00000003c0)=0x98) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000400)={r4, 0xfffffffffffffff9}, &(0x7f0000000440)=0x8) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x400, 0x0) 07:44:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) sync_file_range(r0, 0x1000, 0x1, 0x7) socket$alg(0x26, 0x5, 0x0) 07:44:14 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x10000000) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffffa, 0x111000) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000000080)="dd73edde3db438db14ce1c18dc275980499000f8730df0622a82be9af82faf8187102dd220602becddceb8fff34815f67409653bfac38169470d7b45f4f79c08809127") syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 263.825484][T12759] Unknown ioctl -1073449922 [ 263.870810][T12759] Unknown ioctl -1073449922 07:44:15 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) lsetxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x2) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:44:15 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x400, 0x0) write$input_event(r0, &(0x7f0000000080)={{0x0, 0x2710}, 0x3, 0x7fff, 0xebe}, 0x18) fsetxattr$security_smack_entry(r0, &(0x7f00000000c0)='security.SMACK64MMAP\x00', &(0x7f0000000100)='/dev/uinput\x00', 0xc, 0x976375c2643b4c71) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) unshare(0x2a070b00) fcntl$setstatus(r1, 0x4, 0x0) 07:44:15 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) write$binfmt_aout(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"/4384], 0x1120) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) 07:44:15 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/cgroup\x00') r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x5, 0x141000) ioctl$HIDIOCGRDESC(r1, 0x90044802, &(0x7f0000000180)={0x48b, "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"}) capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000000000)) setns(r0, 0x0) 07:44:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000040)=""/39) r1 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddr\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r1, &(0x7f0000000440)="b1", 0x1) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000240)={0x53, 0xfffffffffffffffe, 0x1f, 0x7, @buffer={0x0, 0xed, &(0x7f00000000c0)=""/237}, &(0x7f00000001c0)="23c45ee7b0d38f97811bf516289c2272e50ff05249e80c5d1094f00c751214", &(0x7f0000000480)=""/4096, 0x9, 0x2, 0x1, &(0x7f0000000200)}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x400000000000011, r1, 0x0) r4 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r4, 0x65, 0x2, 0x0, &(0x7f0000000040)) fsetxattr$trusted_overlay_opaque(r2, &(0x7f00000002c0)='trusted.overlay.opaque\x00', &(0x7f0000000300)='y\x00', 0x2, 0x2) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000000), 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000001480)=0x0) setsockopt$inet6_tcp_TLS_RX(r3, 0x6, 0x2, &(0x7f00000003c0)=@gcm_256={{0x303}, "bdb964692e6d782a", "f8de88d898b66be5e2aea0d8de5d6988fc682705db01737ab0788c40e5ba8f5d", "a5c7284b", "63e3106110a0c278"}, 0x38) ioprio_set$pid(0x1, r5, 0x1000) mknod(&(0x7f0000000400)='./file0\x00', 0x1, 0x7) 07:44:15 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) syz_extract_tcp_res(&(0x7f0000000040), 0x8, 0x6) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0000000000000800450000280000000000069078ac14ffaae000000100004e20", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="2e00000090780000"], 0x0) 07:44:15 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x10000) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x4be, 0xc000) renameat2(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file0\x00', 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") r3 = syz_open_procfs(0x0, &(0x7f0000000400)='net/snmp\x00G0\xf3\x17g\xea\x97\xc1=k\xae\xb0N\x14\x96uB\xaf\xdb_\xce\xfd\xb7\xe5\x93\x8d\xb9\xe5n\x8a1\xa0\xfaO\xc2\xbb/@2\xeb\x8f$\x83R\xdc\x9a\xe0\xc4\x8d&P;\x85]\xd6\x8d\x17\xf5\xdeEq\x82\xf7\x00\\\xc3\xb7X<\xba\xc9\x00\xda\x18\xab\xf0\xa0\xc67@\x87\xcb\x10H\xe3A\xf0\xaa\x94\xa1\xd1\xd4\xa4\xe8\xcbC.\x1d\x01\xb8') ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000780)={&(0x7f0000000540), &(0x7f0000000580), 0x0, 0x0, 0x0, 0x0, 0x356}) preadv(r3, &(0x7f0000000480), 0x100000000000027e, 0x0) ioctl$TCXONC(r3, 0x540a, 0x2) sendfile(r2, r2, 0x0, 0x100000001ff) 07:44:15 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="0ad25a80c77db4f7648c6356c10324fc00120000000a000a00053582c1b0acea8b0900018005001000d1bd", 0x2b}], 0x1}, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x400, 0x68001) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 07:44:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) io_setup(0x3, &(0x7f0000000080)=0x0) close(r0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000480)='/dev/audio\x00', 0x2, 0x0) io_submit(r1, 0x1, &(0x7f0000000a00)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r2, 0xc008551a, &(0x7f0000000040)=ANY=[@ANYBLOB="070072647bb500000400000001020000ddffd2000000"]) 07:44:15 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0xcf, @ipv4, 0x80000001}, 0xfffffffffffffe40) listen(r0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000001140)='/dev/usbmon#\x00', 0xffffffffffff0201, 0x351602) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000001180)={'raw\x00', 0x2, [{}, {}]}, 0x48) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) r2 = accept(r0, &(0x7f0000000040)=@nl=@proc, &(0x7f00000000c0)=0x80) getsockopt$netlink(r2, 0x10e, 0x8, &(0x7f0000000100)=""/4096, &(0x7f0000001100)=0x1000) 07:44:15 executing program 2: io_setup(0x101, &(0x7f0000000040)) io_setup(0x9, &(0x7f00000000c0)=0x0) io_cancel(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x1, 0xe96, 0xffffffffffffffff, 0x0, 0x21a, 0x6, 0x0, 0x3}, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x82c80) 07:44:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000808912, &(0x7f0000000280)="11d5a50d5e03cfe47be070e8c51863815a68abdc626ffea8dbe652137b7e26d3718bddbd50001287f72a215a65e3aa951a93c23464892b2a74d8afe245fc3fdfb9fa8556045476859f1cb9af1bff772930c3fd60b42a11dcafa9b138feed35d6552ab8fec9652e0ec7ec74c5171270e9dcc22f1ba5e51fde80ebcb770f925144e707f919984c7a768d5b064440d52518c73e5783fa2918138080c9cf27c9b40f15a8a28b4fa1") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x70, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x202) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000080)=0x100000) socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) syz_open_dev$mice(0x0, 0x0, 0x2) pselect6(0x40, &(0x7f00000000c0)={0x64}, 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 07:44:15 executing program 4: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) [ 264.714902][T12809] bond0: (slave bond_slave_1): Releasing backup interface 07:44:15 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x0, 0x3, 0x748d, 0x38ca9bbfc784ca2}}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000200)={{0x0, 0x3}}) 07:44:15 executing program 2: syz_emit_ethernet(0x68, &(0x7f00000f8000)={@random="cd390b081bf2", @local, [], {@ipv6={0x86dd, {0x0, 0x6, "a2fbe8", 0x32, 0x3a, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x2c, 0x0, @mcast2, @loopback, [], "fca9"}}}}}}}, 0x0) getgid() r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x200, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) 07:44:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x3, 0x0) r2 = dup2(r0, r1) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$RTC_AIE_ON(r1, 0x7001) write(r1, &(0x7f00000000c0)="240000001a005f0014f9f407000904000200000000000000000000000800110000000000", 0x24) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x4e24, @empty}, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e22, @remote}, 0x696ea3d39bf562d8, 0x0, 0x0, 0x0, 0xbb, &(0x7f0000000040)='dummy0\x00', 0x10000, 0x0, 0x7}) [ 264.924306][T12817] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 07:44:16 executing program 2: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000000)='./file0\x00', &(0x7f000067bff0)={0x0, 0xffff}) fstatfs(r0, &(0x7f0000001000)=""/4096) fstat(r0, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000001000/0x1000)=nil, 0x0) sendmsg$inet(r0, &(0x7f0000000500)={&(0x7f0000000080)={0x2, 0x4e22, @local}, 0x10, &(0x7f0000000480)=[{&(0x7f00000000c0)="027f8ad95f716ffb493b21c1b735706afed439466ffe768b649834cf22a085b8fc76f01f32dcbef579b19b8177b74cd360a832b18bd018a878c15c4f7e7d311b370ba4620f6f71b0db9004aecf083aadda828320f79f7897822b3371e5d22bdf2b3344eea19baf5d79a8a467b31849475b04f0089fb03b6f813c0d9d9162fb21d56a001639319f43c1271fc1a7b61ac4a4bd9771fcea8aa705ecb79406291c91b8413ce6e7dbb4785b4142c4ec7499a53cdecec83986f8757bdd619dac7a8a4ccd152930a2", 0xc5}, {&(0x7f00000001c0)="8e13ba9cb2b42af67597e3560239f388e0ab000d8ddbce29579bff1bc8b375cd668fd4f7c814a8f7c1187cf6a83d4cbd62ccda8f93552288a5f4075600ce6e3413b986cc4cea040d6b98a47dccd0b8db1f123125e530996716f83990571387ddc40a3e6815ac6bc4397177085c6588af6179eb9a55", 0x75}, {&(0x7f0000000240)="bb5c867d3c06e0f53fa079ea45329955cf5f634f0abd505ea45aa1a9c893319ca378fc5fc97546a93eb82f467e6fa530a7a9e73b0862e5e01167d7c402397cb9a79a64ac804bcac0697a432488da046c533bd3fc003a", 0x56}, {&(0x7f00000002c0)="230d47449a32f40b6aed3e574e0659259444944f051bc515e4e32bd18311f474171b8875e1c95328a38c4f53bc086483097c5b", 0x33}, {&(0x7f0000000300)="cb1d7531da27c63553c4a63054d739c050091f0085a013e447e9703c3724bfdb2dcd88a4c47951f61d1b6d0ebdd0411c6d4a2ccaed29d793a1e9fc266cae818337ea08fed5b4a7126dd1eb35fa72abba602d98c88171235f1d1af2e6d00dc742d12a3a3bcd725446f685a4c81946ada828a6d16df51c970b68bfeb43e5e9dc180146fc040724f590e58e66eecef422f79bd45939c2c079b99a9ac61b58df39fd2f71ddbe6c5d4000ab42738852e70328a2a797c91a18c6575f91ace84f7b4e0ddc61da4cef7c98f34282c5cac1a1baf53b77f79ee36b72ea38d538d1dc", 0xdd}, {&(0x7f0000000400)="0c778f8be4ddcfe58885580529677ae547f959d384c681e18a9c197fcfa0bf29245719ac2c008e2b8aa191a60dbd5372b2361e8c6b0cc60af77be368d70bf2fd650ea190fc6f2abb", 0x48}, {&(0x7f0000002000)="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", 0x1000}], 0x7}, 0x4) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xc0109207, 0x400004) removexattr(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)=@known='com.apple.FinderInfo\x00') sigaltstack(&(0x7f0000001000/0x2000)=nil, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) 07:44:16 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x800) unshare(0x8000100) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x101000, 0x0) alarm(0x20) write$P9_RXATTRCREATE(r1, &(0x7f0000000080)={0x7, 0x21, 0x2}, 0x7) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0505405, &(0x7f00000000c0)={{0x0, 0x2}}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x4, 0xbf, 0x2297}) ioctl$LOOP_SET_FD(r1, 0x4c00, r1) 07:44:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") mbind(&(0x7f0000ff1000/0xc000)=nil, 0xc000, 0x1, &(0x7f0000000080)=0xf5, 0x4, 0x0) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) recvmsg(r0, &(0x7f0000000840)={&(0x7f00000000c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000140)=""/129, 0x81}, {&(0x7f0000000200)=""/59, 0x3b}, {&(0x7f0000000240)=""/25, 0x19}, {&(0x7f0000000280)=""/110, 0x6e}, {&(0x7f0000000300)=""/63, 0x3f}, {&(0x7f0000000340)=""/163, 0xa3}, {&(0x7f0000000400)=""/246, 0xf6}, {&(0x7f0000000500)=""/99, 0x63}, {&(0x7f0000000580)=""/207, 0xcf}, {&(0x7f0000000680)=""/228, 0xe4}], 0xa}, 0x20) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x1, 0x5) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000000, 0x810, r1, 0x8000000) mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000000)=0x7fffffff, 0x40, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000880)='/dev/vsock\x00', 0x220040, 0x0) ioctl$RTC_WIE_ON(r2, 0x700f) [ 265.047189][T12817] bond0: (slave bond_slave_1): Releasing backup interface 07:44:16 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mixer\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in6, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@empty}}, &(0x7f0000000180)=0xe8) getresgid(&(0x7f00000001c0)=0x0, &(0x7f0000000200), &(0x7f0000000240)) fchownat(r0, &(0x7f0000000040)='./file0\x00', r1, r2, 0xc00) fspick(0xffffffffffffffff, 0x0, 0x5d25609379783b58) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x7ff, 0x4) 07:44:16 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0xffffffff80000001) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x94000, 0x0) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f0000000040)) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0xa, 0x0, @local}}, 0x0, 0x0, 0x0, 0x2, 0x2e}, 0x98) 07:44:16 executing program 0: r0 = socket$inet6(0xa, 0x2, 0xfffffffffffffffd) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:44:16 executing program 2: r0 = socket$kcm(0x29, 0x7, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net\x1ekp/vs/syncFY\xa4pUip\x8d\x00\xfd=\x16\xfe?\x1c)\x8e\x7f+}\v\xf1\x9a\xb6\x1a\xaa\xc7\xbf\xdb\xc7\x8c2\xf8\xd7\a\x00\x00\x00\x00\x00\x00\x00\t\x87\x9d\x18\xca\xae\xf7\x03\xd4m\xf7\x9f$\xa5T\xdb+c\x1e\x97', 0x2, 0x0) getresuid(&(0x7f0000000080), &(0x7f00000000c0)=0x0, &(0x7f0000000100)) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r2, &(0x7f0000000240)={0x90, 0x0, 0x1, {0x5, 0x1, 0xfff, 0x7d3f316a, 0x9524, 0x1, {0x2, 0xfd2e, 0x3, 0xd22, 0x100000000, 0x7fffffff, 0x8, 0x2, 0x9, 0xd3f, 0x7fffffff, r3, r4, 0x8, 0x3a9fc00000}}}, 0x90) pwritev(r1, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x800000) sendfile(r0, r1, 0x0, 0x1ffe00) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000300)={0x7, 0x0, 0x10001, 0x5}) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000340)={0x200, r5, 0x10000, 0x1}) 07:44:16 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x383000, 0x0) ioctl$void(r0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000080)={0x4, 0x3, 0x100001, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) accept4$packet(r0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000040)={'syzkaller0\x00', 0x5}) 07:44:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0x80100, 0x0) r3 = syz_open_dev$cec(&(0x7f0000000240)='/dev/cec#\x00', 0x1, 0x2) perf_event_open$cgroup(&(0x7f0000000140)={0x3, 0x70, 0x8001, 0x3, 0x6, 0xfffffffffffffc00, 0x0, 0x1, 0x24280, 0x4, 0x0, 0x6, 0x7, 0x2, 0xffffffff, 0x4, 0x4, 0x75c9, 0x80, 0xfffffffffffffff7, 0x3, 0xff, 0x596e, 0x6, 0x1, 0x1, 0x2, 0x8, 0x100, 0x6, 0x3, 0x8, 0x3, 0xffffffff, 0x70, 0x8, 0x5, 0x1, 0x0, 0x7fffffff, 0x0, @perf_config_ext={0x7fff, 0x4cd}, 0x10200, 0x5, 0x81, 0x8, 0x5, 0x5, 0x800}, r2, 0x4, r3, 0x5) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000000)=0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000040)=0xe8) ioctl$DRM_IOCTL_GET_CLIENT(r6, 0xc0286405, &(0x7f0000000080)={0xfffffffffffff801, 0x927, r7, 0x0, r8, 0x0, 0x800, 0x9}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x1c, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000640)="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", 0xa16}], 0x1}, 0x0) 07:44:16 executing program 3: r0 = socket(0x2, 0x0, 0x0) read$hidraw(r0, &(0x7f0000000040)=""/36, 0x24) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x31, &(0x7f0000000000), 0x20a154cc) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0xffffffff0, 0x0) write$FUSE_IOCTL(r1, &(0x7f00000000c0)={0x20, 0x0, 0x2, {0x7f, 0x0, 0x7fffffff, 0xc169}}, 0x20) 07:44:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r2, r1) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x8fd\x8dx\x001;\x00\x00\x00\x00\x00\x00\xa8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 07:44:16 executing program 0: r0 = socket$inet6(0xa, 0x7, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x2, 0x100) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)=ANY=[@ANYBLOB="aaaaa2aaaaaa0000000000000800450000280000000000069078ac14ffaae0000001001e4e20", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="5000000090780000"], 0x0) [ 265.983471][T12877] kvm: emulating exchange as write 07:44:17 executing program 3: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f00000002c0)="e7", 0x1, 0xfffffffffffffffd) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r1, 0x800443d2, &(0x7f0000000100)={0x6, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}]}) r2 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r0, r2) 07:44:17 executing program 4: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigreturn() syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x4000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x8, [0x7, 0x608], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x20800, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) 07:44:17 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f00000001c0)=0x299, 0xb9c369195b0fd8ae) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000480)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/63, 0x3f}], 0x1}}], 0x1, 0x0, 0x0) 07:44:17 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000480)={0x0, 0x80000}) r3 = dup(r0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000004c0)={r2, 0x80000, r3}) r4 = accept4(r0, 0x0, 0x0, 0x0) init_module(&(0x7f0000000000)='\x00', 0x1, &(0x7f0000000040)='wlan0vboxnet0-,\x00') r5 = semget$private(0x0, 0x3, 0x100) semtimedop(r5, &(0x7f0000000240)=[{0x1, 0x1000, 0x576dda92602f0afb}, {0x1, 0x0, 0x1000}, {0x3, 0xd0ff, 0xdea90c6ec5a590d1}, {0x0, 0x6, 0x1000}], 0x4, &(0x7f0000000280)={0x0, 0x989680}) getsockopt$EBT_SO_GET_INIT_ENTRIES(r4, 0x0, 0x83, &(0x7f0000000380)={'filter\x00', 0x0, 0x3, 0x3d, [], 0x6, &(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000340)=""/61}, &(0x7f0000000400)=0x78) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000100)=@sack_info={0x0, 0x14af0000000000, 0x6}, &(0x7f0000000200)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000140)={r6, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x6, 0xff}, &(0x7f0000000080)=0x90) setsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={r7, 0x101}, 0xaba6606c1c6be1a9) 07:44:17 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x21}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x400080, 0x0) ioctl$SIOCGIFHWADDR(r3, 0x8927, &(0x7f00000000c0)) fcntl$lock(r1, 0x24, &(0x7f0000000040)={0x0, 0x0, 0x300}) 07:44:17 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000600)='/dev/vcs#\x00', 0x7fffffff, 0x10000) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f00000006c0)={0x1, 0x1, 0x4, 0x0, {r2, r3/1000+10000}, {0x7, 0x42336d3ad5765e2b, 0x800, 0x9, 0x4, 0x6, "0ef38420"}, 0x1, 0x4, @planes=&(0x7f0000000680)={0x7fffffff, 0x20, @userptr=0x9, 0x4}, 0x4}) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x510, 0x178, 0x2e0, 0x2e0, 0x0, 0x178, 0x440, 0x440, 0x440, 0x440, 0x440, 0x4, &(0x7f0000000040), {[{{@uncond, 0x0, 0x138, 0x178, 0x0, {}, [@common=@eui64={0x28, 'eui64\x00'}, @common=@dst={0x48, 'dst\x00', 0x0, {0x6, 0x1, 0x1, [0x3, 0xaa95, 0x0, 0x1, 0x8001, 0xb0, 0x439, 0xc92, 0xfffffffffffffd83, 0x2, 0xfffffffffffff704, 0x7f, 0x4, 0x1, 0x0, 0x953e], 0xf}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x5, 0x4}}}, {{@uncond, 0x0, 0x120, 0x168, 0x0, {}, [@common=@inet=@set1={0x28, 'set\x00', 0x1, {{0x9, 0x7fffffff, 0x4}}}, @common=@srh={0x30, 'srh\x00', 0x0, {0xbf, 0x9, 0x20, 0x8, 0x8, 0x100, 0x40}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast1, 'vlan0\x00', 0x2630}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, [0x2dd9d2b853b84b4b, 0xffffffff, 0xffffff00], [0xffffffff, 0x0, 0xffffff00], 'syzkaller1\x00', 'nlmon0\x00', {}, {0xff}, 0x2c, 0x1, 0x2, 0x8}, 0x0, 0x118, 0x160, 0x0, {}, [@common=@ipv6header={0x28, 'ipv6header\x00', 0x0, {0x14, 0x1}}, @common=@mh={0x28, 'mh\x00', 0x0, {0x7, 0x2, 0x1}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@local, 'veth1_to_hsr\x00', 0x1}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x570) 07:44:17 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000080)={0x0, 0x3f}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, 0x0) 07:44:17 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000100)) close(r0) socket$can_bcm(0x1d, 0x2, 0x2) r1 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x200000008002) r3 = dup2(r2, r1) io_cancel(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000200)="1c1d0f41883ab3", 0x7}, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x02\x00\x1a\x00\x00\x00\x00\x1d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x85\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x88001) sendfile(r0, r4, 0x0, 0x800000000024) write$P9_RXATTRWALK(r4, &(0x7f0000000000)={0xf, 0x1f, 0x2, 0x8}, 0xf) ioctl$HIDIOCGNAME(r4, 0x80404806, &(0x7f0000000040)) 07:44:17 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000300)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfK\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x2) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x101000, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000003c0)={&(0x7f00000018c0)=ANY=[@ANYPTR=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESOCT=r1, @ANYRES16=r1, @ANYRES64, @ANYRESHEX=r1, @ANYRESHEX=r2, @ANYRES32=r2, @ANYRES64=r2]], 0xfffffffffffffdfe}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x4e21, @empty}}, 0x0, 0x8, 0x0, "d25d754ef128fcaa2b82b84837601ba50dd01e1d803732d0b7e5cbd2cc361353daf19da7162b5b054a264d9d61acb2ca75a8af4ad3f1051c8e5a2cc2ec78786f2cd36922a7aa8b7f271dbcdf7e5b87a2"}, 0xd8) setxattr$trusted_overlay_upper(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', &(0x7f0000000580)={0x0, 0xfb, 0xb1, 0x5, 0x7, "e52209b55f6b7a8d3d1c7cc6faae28e1", "ae0b80a4355ff9cf4436b34c4783635017734e02f575e9f52a98a7d69944ec8f341724869c97445b4e0aaabc571f7b9e9da95f007fbb2b89905cca15febac74431696eb78f5f392bf8ab6d8be30210f0f13be4f6aeb00b6d4af223a6bf9fa60ae8bbfd7f590415f13cc9018ece8a53e173ccd7cb9797689dbf5c7b5983224510dbae47961916926bf6eba2776e8b5373e837d20ab10f9c75a478853b"}, 0xb1, 0xc806ad4e056965db) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527f1fd3dffffffff000000006d0e8a75ce9046b75c8d510000000000276939a341033400000000000000000000000000000200", "2f18ffffffffffff4116893616105829010014e70bbeb59800f97c97644ab8a7"}) 07:44:17 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) setsockopt$inet6_buf(r0, 0x29, 0x2b, &(0x7f00000003c0)="07889914d5c58d04b41b835a41fde19f961902ce40ddd7ce1a32537a1a5784c8e4167ab99eec9da83ca8569393a9ab32e71cebdecf1174e8f2bca0a916f9219e529302f8affcdb19b976cc115321d4e4c1d1d7de58ee477efd848e3d6bbce1268f2cdb5e297529fe569b3e9f93666baf3cb6615f4cbfc71bcb6798a34b88f1477b56c679eb18801050f42bc9d369a3009b88a49f09c1ff1ac362a13a714fe5f41e69bcd4b62c0a0c098994ae865bf6951f8ba63f9889be94320a089151b1cf258124cd5f373acadc8e655285c4091fd1764380a917ce3b7dab1b49a4b81a5ddbfca39ed3749f", 0xe6) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/385, @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="5000000090780000"], 0x0) 07:44:17 executing program 4: r0 = socket(0x10, 0x802, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/audio\x00', 0x841, 0x0) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f00000000c0)=""/154) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000540)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x93b7c11d3a92128a}, 0xfffffffffffffe74, &(0x7f0000000340)={&(0x7f0000000300)={0x28, r2, 0x20, 0x70bd27, 0x25dfdbff, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x4000010) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000440)={{{@in=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@initdev}}, &(0x7f00000003c0)=0xe8) r4 = getegid() fchownat(r1, &(0x7f0000000080)='./file0\x00', r3, r4, 0x1000) 07:44:17 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000080)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x10) sendto$inet6(r0, &(0x7f00000009c0)="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", 0x534, 0xc001, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000280)="3ce95c98b66a9cdea42aca63276ef1eca3f038047504ba09072b9792bbe041c012d015e0f9cdf7aa7a4d18766deff9a2735edc11437a10c0e9f265c48e7033f01161d5ca1babf5738b4c3df116d964712d2cc2c1894da2a242ab4ada0b6cd45c1f36c27a7453575b33cdd7300a74dd585eab465795dccddd26", 0x79, 0x400c000, 0x0, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000140)=0x4, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 07:44:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000000c0)) prctl$PR_GET_NAME(0x10, &(0x7f0000000180)=""/66) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'.yz', 0x1}, &(0x7f0000000080)="1e", 0xfe69, 0xffffffffffffffff) 07:44:17 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @initdev, 0x6}, 0x1c) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x7207d29bc3cfa336, 0x0) ioctl$BLKBSZGET(r1, 0x80081270, &(0x7f0000000080)) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa0000000028009e8819559863d9a666ff1ce00000f7ffff4d20000000000000000000800000000000ccf974c499b95b44dd9fde", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="5000000090780000"], 0x0) 07:44:17 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14) bind$packet(r0, &(0x7f0000000080)={0x11, 0xd, r1, 0x1, 0x9, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) 07:44:18 executing program 3: timer_create(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000240)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(0x0, 0xffffffffffffffff, &(0x7f000006b000)={{0x77359400}, {0x0, r0+30000000}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000e60000)) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x4, 0x600001) 07:44:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x203, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000040)={0x4b, 0x3ff, 0x0, 0x0, 0x16, 0x4, 0x1, 0x7, 0xfffffffffffffbff, 0x8001, 0x100000000, 0x8001}) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, r0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) 07:44:18 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4, 0x4100) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)=0x20000004) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x2) ioctl$CAPI_GET_SERIAL(r0, 0xc0104307, &(0x7f0000000080)) dup3(r1, r0, 0x80000) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="52fb0dcb3255733a569cd945d8a53f638ed2e10efe64355f6e835d703b6ea22ad0126e2ea655ba3a83612601b69c670bdde66ff4d55d", 0x36) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000140)=@req3={0x6, 0x1, 0x1, 0x8000, 0x5, 0x8, 0x4}, 0x1c) 07:44:18 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_MODESET_CTL(r1, 0x40086408, &(0x7f0000000080)={0x6, 0x8}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa0000000000000800450000280000000000069078ac14ffaae000000100004e20", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="000000000000000000000000f7de71bdd41adc0b0216a2ea94c4270fc082d0273f7058657ec794f717bab13ff56607e079f72ebf67a0c678d6ca205f76d67804ffa1b917be40e355ce224085c61f02796e4a05dde97a58b02639a60ed55a8a1ed7d076722255d9c3fccdff4a344074d797af4fb83107d8014d9f2e6f7e31df879e846dc93cb256c8ee8404ea43704ba7a5744938a4d8120e6d67d67640c16050460951d5a0ee0000000000"], 0x0) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f00000001c0)={0x5, 0x2, 0x7, 0x5, 0x15, 0x8, 0x0, 0x52, 0x4, 0x8, 0x1, 0x80000001}) 07:44:18 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x401) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000000)={{0x0, 0x10001}, {0xf, 0x1}}) r1 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0xb, 0x200002) write$eventfd(r1, &(0x7f00000000c0)=0xd20c, 0x8) 07:44:18 executing program 4: unshare(0x8000400) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) ioctl$EVIOCSCLOCKID(r0, 0x40084503, 0x0) 07:44:18 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$P9_RLERRORu(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="4ef3490f0d4500b2932600b68ad0b4fdf0569dadc8ae37a20cc5c40d2a75d5a5f2b1a8a634dce7cb99c98f026048d8c1329ac28cc32f45e7f38996b0c73890725a4ebe0bc2cd7783e99367f3a89c04624f0ac6796a7014051505944e382da3331272ae8c2b84f6f8b99503924f3000f5d12c192cdefbbaf4140e740f9f223c975f5d4e1ecc2b0ab6a3078cb3091a8666c6034e6c8030b4a24150a626b890fcee86cfd98f7c7c70124b4b44a220fb031c4d49aa9b850104cf8ba2437b49819d4890a2c08ca38b3889a075f9792cf2"], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r1, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000000c0)) 07:44:18 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2000000000001}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:44:18 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x8080, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000080), &(0x7f00000000c0)=0x4) bind$inet6(r1, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:44:18 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'tevn_1\x00\x00\x00\b\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="1000000001000080000000000400000000000008ff01001e0300000002000000d4b48297f0920000"]}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x20000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f0000000080)={0x5, 0x197b, 0x4a2f, 'queue0\x00', 0x23f}) 07:44:18 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x2, 0x40000) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x3}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) write$vnet(0xffffffffffffffff, &(0x7f0000000040)={0x1, {0x0, 0x0, 0x0}}, 0x68) sendfile(r1, 0xffffffffffffffff, &(0x7f00000000c0), 0x8080fffffffe) 07:44:18 executing program 2: io_setup(0x1002, &(0x7f00000000c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'rosD0\x83\x00\x00\x00\x00\x80\x00', 0x20000005002}) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000040)=ANY=[@ANYBLOB="0003"]) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xff66}]) 07:44:18 executing program 4: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) mkdir(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f0000000280)='./file0\x00', 0x2) readv(r1, &(0x7f0000000340)=[{&(0x7f0000000400)=""/224, 0xe0}], 0x1) 07:44:18 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x5) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0000000000000800450000280000000000069078ac14ffaae000000100004e20", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="5800006b6cb63bf5"], 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000040)={0x0, 0x80000}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f0000000080)={r2}) 07:44:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x40000000000007, &(0x7f0000000200)=0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) unlinkat(r2, &(0x7f0000000040)='./file0\x00', 0x200) r3 = eventfd2(0x0, 0x0) io_submit(r1, 0x1, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x8, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x3, r3}]) 07:44:19 executing program 3: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x2e) 07:44:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000080)) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x803, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000000)=0x4, 0x4) sendto(r1, &(0x7f0000000380)="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", 0x17b, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 07:44:19 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040003,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c6792f5ea575f69643de89a6b40e3b6acccc6f1073591a2af69c8d7a9d036f88bf5453070432e32e93b91cd", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000140)=r0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 07:44:19 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f00000000c0)={0x0, 0x2, 0x5, 0x3, 0xff}) r1 = socket$inet6(0xa, 0x6, 0x30) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r1, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r1, 0x3) syz_emit_ethernet(0x4, &(0x7f0000000040)=ANY=[@ANYRES32=r1, @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYRESHEX=r1], 0x0) 07:44:19 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000500)='/dev/snd/seq\x00', 0x0, 0x8002) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x02\x00\x1a\x00\x00\x00\x00\x1d\x00\x00\x00\x00\x11\x01\x00\x00\x00\x00\x00\x00\x14\xff\a\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r3, 0x4040534e, &(0x7f0000000040)={0x8, @time, 0x0, {0x3f}, 0x6, 0x3, 0x9}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r3, 0x4040534e, &(0x7f0000000640)={0x166}) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x200000, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r4}}, 0x18) 07:44:19 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x1, 0x101800) ioctl$KVM_GET_PIT2(r2, 0x8070ae9f, &(0x7f00000004c0)) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$VFIO_GET_API_VERSION(r2, 0x3b64) splice(r0, &(0x7f00000002c0), r2, &(0x7f0000000300)=0x13, 0x2, 0x9fcb5ea8115e824f) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f0000000340)={0xc, 0x1000001e2, 0xfa00, {&(0x7f0000000100)}}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup2(r0, r1) ioctl$sock_inet_SIOCDELRT(r4, 0x890c, &(0x7f0000000440)={0x0, {0x2, 0x4e22, @multicast1}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e20, @rand_addr=0x6}, 0x1, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffe, 0x7, 0x7f, 0x6}) 07:44:19 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80000, 0x80) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000100)={0x1f, 0x1, 0x4, 0x8, 0x2}, 0xc) r1 = socket(0x40000000015, 0x5, 0x0) connect$vsock_dgram(r1, &(0x7f0000000040), 0x10) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x200240, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000240)) close(r1) r3 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x6, 0x8800) ioctl$DRM_IOCTL_SET_MASTER(r3, 0x641e) r4 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r3, 0x8008ae9d, &(0x7f0000000200)) ioctl$DRM_IOCTL_GET_MAP(r4, 0xc0286404, &(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, &(0x7f0000ffb000/0x3000)=nil, 0x8}) ioctl$KVM_IRQ_LINE_STATUS(r3, 0xc008ae67, &(0x7f00000001c0)={0x4, 0x8}) 07:44:19 executing program 2: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000080)={0x0, 0x10, [0x5cf7, 0xffffffff, 0x80, 0x630c]}) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) unshare(0x2000400) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000000)=0x3) ioctl$BLKRAGET(r0, 0x1263, &(0x7f00000000c0)) 07:44:19 executing program 0: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000040)=0x1) r1 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r1, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r1, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:44:19 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x400, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000080)=0x7, 0x4) ioctl(r0, 0x4020000000008916, &(0x7f00000000c0)="0a01800000000000007070d4d9b8ac3a88fbfb4279321424e35cfcd82057b17a630b57face41647d64c75a986813b0f2f76de15dd3d75c5bae9143") openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x2000, 0x0) r2 = socket(0x11, 0x800, 0xffffffffffffffff) ioctl$sock_SIOCETHTOOL(r2, 0x8947, &(0x7f0000000100)={'bond0:\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]}) 07:44:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) getpgid(0x0) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r2, 0x3) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8010}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0x40, 0x0, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x800}, 0x0) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) setsockopt$packet_int(r2, 0x107, 0x9, &(0x7f0000000080)=0x5, 0x4) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000140)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0x30, 0x8dffffff, 0x0, 0x0) 07:44:19 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4000000004002, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1f, 0x301140) ioctl$CAPI_GET_ERRCODE(r1, 0x80024321, &(0x7f0000000140)) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000180)={'gretap0\x00', {0x2, 0x4e24, @empty}}) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000100)=0x6, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000b, 0x13, r0, 0x0) ioctl$BLKIOMIN(r0, 0x1263, &(0x7f0000000040)) r2 = gettid() syz_open_procfs$namespace(r2, &(0x7f0000000000)='ns/pid_for_children\x00') setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000200)={0x40, 0x9, 0x3}, 0xc) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f00000001c0)) 07:44:19 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00W\xcb\xd53\xc0g\x8a\x1c\xc8m\x8f\xd3\x90\x1f+\x81\x9b\x90\b&\xa5\xd60\xb9\x9e\xcc\xaf3\xea:\aL\x03l\\\xdd\x84\xeeL\xeb,\xa5\xc1\xd4\xd4\xa9I\x87\x06\xfbH>SL\xddsRA\xf2\xf5!JnO\xa7l$\x00V\xa4^\xc7.z)\xc3\f\xee-\xce\xec\vM\xcb\xb7\xaa\"[\x19\f\x87\xe4kEmO#\xab`/\xba\xf1\xe3^@:\x86\xff\xbd\x8aK*2|\xdf\xc2[\xbf\x87J\a\xed\b\x8c;\x00\xdf\xab\xcb2\xde\x1f\x90\x1cY\x17+\xb1\x808\xc0\n\x96\x9cVp\x8dq\xba}]\x97\xac\xc9\x91\t\xb4\x97\x11?\xfe\xdf\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfcV\xef+<\x99_\xe6\xc2\xba\x90\x7f\xdd7v1E\x89\x97\x9c\xf3KbC\xf7\xc6h\x87\xc6\xea\x9d\xefl\x9a\xb1D\x13\x062\xb3\x8d\x8b\x05\x06\\\r\xaeth]\xf6\xa6\xb4\xdd_\xb55\xb7\x88\xa60xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000001c0)="31a43eb6cbae92fb604f6ceb023f40229defd7974008da6918237d59fb0008e39972e91db112446742979758a19f8d327107e10a4fc38e8c66545d037399beb8736d652d74f28dad9f50bb2f181d10e156d4db5ec86598a48f44dd2cd43b5320fe5db6268907a7f01a3cf923b0ba5f44f0819d5b4ed0641e5e61b39d2f5513728edd8020b62b0f4fe5c78803c55340895c604ebe404912aee424ce16f71eda45d5d66f0ae1e9603da5b99106b110fd29f8313f2715add0769cb7dd0bd5bae173fc7479420a398a093265a6bbd303e8aa9e786985392b9c98a9d45893c30db27a154f0d7a2bb17029e1d72c96420f72f71dfc15b2e3bbfe5a8200f07f52eaf65e") bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESHEX=0x0], 0x411) splice(r0, 0x0, r3, 0x0, 0x20000000005, 0x0) 07:44:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000100), 0x4) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) ppoll(&(0x7f0000000100)=[{r3}], 0x1, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x100, 0x0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000000180)=0x1, 0x4) ioctl$PPPIOCGUNIT(r5, 0x80047456, &(0x7f00000000c0)) r6 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) times(&(0x7f0000000140)) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa5) setsockopt$TIPC_GROUP_LEAVE(r5, 0x10f, 0x88) 07:44:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0xfffffffffffffe00, &(0x7f0000000080)="11dca5055e04000000f070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) fcntl$notify(r0, 0x402, 0x80000038) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x304}, "9645e89650196a1a", "45b6e022dbf1fb07ff029bb594c2dcd09a59ebdbe2da06595dfd2797fa4d91bc", "b2d2c111", "b2134e61152bd8a8"}, 0x38) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x2000, 0x0) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0x0) 07:44:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x3f, &(0x7f0000000040)="11fc97055e0bcfe47bf070") r1 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000023ff0)={&(0x7f0000010ec4)={0x14, 0x20000032, 0x201}, 0x14}}, 0x0) 07:44:20 executing program 0: r0 = socket$inet6(0xa, 0x800, 0x4000200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x80) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') getsockopt$inet6_mreq(r1, 0x29, 0xb90e6618af4d85d6, &(0x7f0000000340)={@dev, 0x0}, &(0x7f0000000380)=0x14) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f00000003c0)={r3, 0x1, 0x6}, 0x10) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000002c0)={&(0x7f0000000100)={0x1c0, r2, 0x200, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x98, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffa}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_LINK={0x1c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_SOCK={0x38, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x401}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfef3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x20}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x10000}]}, @TIPC_NLA_MEDIA={0xb0, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4d7f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x727}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000000}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffff0001}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x1c0}}, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:44:20 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000140)={0x0, 0x0, 0x10, 0x0, 0x9}, &(0x7f0000000240)=0x18) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000001680)=""/132, 0x84}, {&(0x7f0000012000)=""/252, 0xfc}, {&(0x7f0000001740)=""/155, 0x9b}, {&(0x7f00000001c0)=""/11, 0xb}, {&(0x7f0000000300)=""/102, 0x66}], 0x5, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)=""/92, 0x5c}, {&(0x7f0000000080)=""/7, 0x7}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000015c0)=[{{&(0x7f0000001400)=@rc, 0xfffffffffffffc77, &(0x7f0000000200)=[{&(0x7f0000000180)=""/34, 0x22}], 0x1, &(0x7f0000001480)=""/174, 0xae}}], 0x1, 0x0, &(0x7f0000001640)) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000380)={0xf, 0x4, 0x4, 0x80000, r0}) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 07:44:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008910, &(0x7f0000000100)="0adc1ff73c12f88676e0f19d222fe619083f") r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4000000000, 0x208100) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000040)='syz0\x00') 07:44:20 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x3) syz_emit_ethernet(0xd9, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaa0000000000000800450000280000000000069078ac14ffaae000000100004e20", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="50000000907800005a405a29d20064fd8790197df89934a488a1e6957072824ea78c44c4ac2f4d37ae75b2d6c0f66312ffef68e07ff333d4bf4c583db8717de26275f6ea845b29a8d03c32bdbfa9e7ed44bd406e3d00b5a71c31b4b381ed088a227682b4811423a74cad3013456cf95223ee4a5f86e3ede40073ae9fb8b313d0fa084d55c9c6733525e108714069f79dfb91b508a8f6aecffb8e754db559b185fa739cfe0daa5bff1a895c98a2f52c4bf02ab0e18ebd6e76285cddd52245c188368f4329ecc1c7f09f429e7e4475c34415d2b936490f2c60381878ff4f1401180009fb"], 0x0) 07:44:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:ptmx_t:s0\x00', 0x1c, 0x3) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000080), 0x4) 07:44:20 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000004c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x1a9) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000540), r1}}, 0x18) 07:44:20 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x3f}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000140)={r2, 0x10, &(0x7f0000000100)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x14}}]}, &(0x7f0000000180)=0x10) 07:44:20 executing program 1: r0 = userfaultfd(0x800) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000003000)) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) epoll_wait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x68c00, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0xa, &(0x7f0000000180), 0x4) 07:44:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'hsr0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$PPPIOCSMRU1(r3, 0x40047452, &(0x7f00000000c0)=0x100000001) sendto$packet(r1, &(0x7f00000001c0)='W\x00'/14, 0xe, 0x0, 0x0, 0x0) 07:44:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x19, 0x1, 0x1b8, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/440]}, 0x230) 07:44:21 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000340)={'filter\x00', 0xfffffffffffffff4, "01be7bc3"}, &(0x7f0000000040)=0x28) 07:44:21 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0xfffffffffffffffa, @empty}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080), 0x4) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:44:21 executing program 2: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default'], 0x1, 0xfffffffffffffffd) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x2000, 0x1) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x404, 0x1) 07:44:21 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha12\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) write$P9_RLOCK(r0, &(0x7f0000000100)={0x8, 0x35, 0x1}, 0x8) r2 = accept$alg(r0, 0x0, 0x0) r3 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x30}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x1, 0x0, &(0x7f0000008bc0)) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r3, 0x110, 0x5, &(0x7f0000000140)=[0x0, 0x3], 0x2) [ 270.238387][T13152] encrypted_key: master key parameter is missing 07:44:21 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x0, 0x0) write$P9_RSTATFS(r1, &(0x7f00000001c0)={0x43, 0x9, 0x1, {0x5, 0xa4, 0x800, 0x8, 0x5, 0x5, 0x5, 0x2, 0xffffffffffff8000}}, 0x43) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x1, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000100)=0x7, &(0x7f0000000140)=0x4) listen(r0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@dev={0xfe, 0x80, [], 0x19}, 0x2, 0x0, 0x3, 0x4, 0x2, 0x8}, &(0x7f0000000080)=0x20) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:44:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1, &(0x7f0000000000)="11dc920d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x0, 0x0, @dev}, 0x1c) [ 270.289269][T13158] encrypted_key: master key parameter is missing 07:44:21 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x14000, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000080)={0x7c50f527, 0x6c, 0x1, 0x7ff, 0x2, "b8b8885746dc38d6b475322731091397e25a6a", 0x1, 0x1}) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000040)={0x0, 0x2000, 0x800}, 0x18) 07:44:21 executing program 3: setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x3) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, 0x0, 0x0) 07:44:21 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\x8f-\xf4\x97\xac#*\xff\"\xc2M!K\x82\xa2\x05\xe8\x1e\x99\xe1y,Ly-V\'Pt\x1f\xf0p\xbb\xa2`\xe1\xec\xa7}\x94^\x82\xcc&\x13_}\xea\x9eof\xa7\xa7\xe5\xe1L0x0, @in6={{0xa, 0x4e22, 0x0, @empty, 0xa2c7}}, 0xfff, 0x6a, 0x6, 0x7ff, 0x2}, &(0x7f0000000100)=0x98) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0xfffffffffffffbff, 0x8, 0x0, 0x2, r1}, 0x10) setsockopt(r0, 0xa50000000000000, 0x3f, &(0x7f0000000180)="f17a13988736e57ba75b69fe1e764b6a2025e1e69e57e88ad2fbdd9c1112372c26ead223156372e2eb67e5197d072ba056a95847e590e1296067233ad00b9b1f517f33a3349867c5d34ad5", 0x4b) shutdown(r0, 0x1) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0x2) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x101000, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f0000000280)={&(0x7f0000000240)=[0x0, 0x0], 0x2}) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f00000002c0)={r1, 0x1}, 0x8) symlinkat(&(0x7f0000000300)='./file0\x00', r0, &(0x7f0000000340)='./file0\x00') r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x3, 0x4) ioctl$RTC_PIE_OFF(r2, 0x7006) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0}, &(0x7f0000000400)=0x14) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000440)={@mcast1, @local, @mcast2, 0x3, 0x3, 0x9ce, 0x100, 0x9, 0x100000, r4}) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f00000004c0)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000500)={0x1000, 0x4c, 0x1ff}) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f00000006c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0xe0f7d5506526a8d3}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x68, r5, 0x300, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x16}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x80}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x401}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x37}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x401}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}]}]}, 0x68}}, 0x4000) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000740)={r2, 0x28, &(0x7f0000000700)}, 0x10) write$binfmt_aout(r3, &(0x7f0000000780)={{0x107, 0x5, 0x5, 0xb, 0xc, 0xb76d, 0xcc, 0x5}, "44e2166b75a29ef65e9cc2671591144f48e15513dcf32e389a01b9fc84d321e41104c77b04a962dc8691eda18376765b73a94629b5ab233718c78d361223ecbfc61975d3a5cfd6c8", [[], []]}, 0x268) ioctl$KVM_SET_CLOCK(r0, 0x4030ae7b, &(0x7f0000000a00)={0x80000000, 0x8}) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000a40)={0x12830084735b39a5, 0x2, 0x2, {0x0, 0xf4, 0xfff, 0x3}}) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000a80)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000ac0)={r6, 0x20}) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000b00)=@assoc_value, &(0x7f0000000b40)=0x8) epoll_wait(r0, &(0x7f0000000b80)=[{}, {}, {}], 0x3, 0xf7ac) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000bc0)) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000c00)='trusted.overlay.origin\x00', &(0x7f0000000c40)='y\x00', 0x2, 0x34382d662aa149cf) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000c80)={{0x0, 0x100000, 0x9, 0x9, 0x9, 0x21, 0xfffffffffffffffc, 0xa6, 0x5, 0x5, 0x1f, 0x2}, {0x2, 0x7000, 0x5d5620e6d14d2e1, 0x4, 0x101, 0x1ff, 0x8, 0xffffffff00000001, 0xa4a, 0x7fffffff, 0x2, 0x7b}, {0x7000, 0x4, 0xb, 0x643, 0x3, 0x7, 0x3, 0x4, 0xffff, 0x9, 0x6, 0x1f}, {0xf000, 0xa88a1e3ebc00830e, 0xb, 0x5, 0x3f, 0xc000000000000000, 0x8, 0x5, 0x0, 0xa47, 0x3, 0x80000}, {0xd000, 0x100000, 0x8, 0x6, 0x8, 0x23c8, 0x80, 0x53271cbc, 0x9, 0x5, 0x21c8, 0x3}, {0x0, 0x100000, 0xa, 0x7, 0xbe, 0xc6, 0x1, 0x3, 0x7, 0x7, 0xffffffff, 0x2}, {0x10001, 0x10000, 0x3, 0x4, 0x400, 0xffffffffffffffff, 0x96f, 0x4, 0x101, 0x1, 0x5, 0xfffffffffffffff7}, {0x6000, 0x2000, 0x4, 0xa093, 0x0, 0x8, 0x0, 0x7fff, 0x100, 0xd38, 0x6, 0xfff}, {0x0, 0x10000}, {0xd000, 0x2}, 0x40000010, 0x0, 0x6000, 0x400, 0xa, 0x800, 0x6000, [0x1f, 0x1, 0x80000001, 0xffff]}) 07:44:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x2000) dup3(r0, r1, 0x0) 07:44:21 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000280)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaaaa86dd60a2fbe80030000000000000000000008121030000ffffe0000002ff020000ec00000000000000000000018302907800000000609433df00000000ff02000000000000000000000000000100000000000000000000000000000001"], 0x0) 07:44:21 executing program 2: syz_genetlink_get_family_id$ipvs(&(0x7f0000001340)='IPVS\x00') r0 = socket(0x3, 0x80000, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000440)={0x0, 0x2, 0x101, 0x0, 0x1}, &(0x7f0000000480)=0x14) syz_open_dev$cec(0x0, 0x2, 0x2) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000500)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DAEMON(r1, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(0xffffffffffffffff, 0x5, 0x0, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000500)='/dev/loop-control\x00', 0x0, 0x0) r3 = dup(r2) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000180)={&(0x7f00000000c0)='./file0\x00', r3}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000140)='./file0\x00', 0x0, 0x8}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x4c81, 0xfffffffffffffffe) 07:44:21 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000040)={0x2, [0x5, 0x3]}, 0x8) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x20000000000000) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:44:22 executing program 4: syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x2201, &(0x7f0000000000)) 07:44:22 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000880)="98", 0x1}], 0x1) [ 271.154395][T13200] IPVS: ftp: loaded support on port[0] = 21 07:44:22 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)=""/35, 0x23}], 0x1) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000240)=""/179}], 0x2000000000000107) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2002) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 07:44:22 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x1e, &(0x7f0000007000)={@remote, @empty, [], {@can={0xc, {{0x3, 0xffff, 0x3, 0x1000}, 0x6, 0x3, 0x0, 0x0, "f3dbd71e500b94a9"}}}}, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) 07:44:22 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000080)=0x807, 0x4) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) 07:44:22 executing program 3: socket(0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000500)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) 07:44:22 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000075c0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000600)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000001c80)=[@pktinfo={{0x20, 0x29, 0x32, {@rand_addr="f06079c3726c87f7d425baa53e0425a3"}}}], 0x20}}], 0x2, 0x0) [ 271.463428][T13200] chnl_net:caif_netlink_parms(): no params data found [ 271.517655][T13200] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.525001][T13200] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.533716][T13200] device bridge_slave_0 entered promiscuous mode [ 271.545116][T13200] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.552449][T13200] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.561066][T13200] device bridge_slave_1 entered promiscuous mode [ 271.640540][T13200] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 271.654787][T13200] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 271.685261][T13200] team0: Port device team_slave_0 added [ 271.693674][T13200] team0: Port device team_slave_1 added [ 271.765197][T13200] device hsr_slave_0 entered promiscuous mode [ 271.842699][T13200] device hsr_slave_1 entered promiscuous mode [ 271.911873][T13200] debugfs: Directory 'hsr0' with parent '/' already present! [ 271.932137][T13200] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.939332][T13200] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.946948][T13200] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.954148][T13200] bridge0: port 1(bridge_slave_0) entered forwarding state [ 271.999842][T13200] 8021q: adding VLAN 0 to HW filter on device bond0 [ 272.015723][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 272.026333][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.034685][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.044512][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 272.059365][T13200] 8021q: adding VLAN 0 to HW filter on device team0 [ 272.071142][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 272.079951][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.087078][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.099231][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 272.108086][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.115251][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.137731][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 272.148254][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 272.161194][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 272.175993][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 272.191061][T13200] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 272.203290][T13200] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 272.213096][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 272.237467][T13200] 8021q: adding VLAN 0 to HW filter on device batadv0 07:44:23 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) 07:44:23 executing program 0: r0 = socket$inet6(0xa, 0x4, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x2) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:44:23 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x7006, 0x0) 07:44:23 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) timer_create(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40a85323, &(0x7f0000000000)) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 07:44:23 executing program 4: syz_genetlink_get_family_id$ipvs(&(0x7f0000001340)='IPVS\x00') r0 = socket(0x3, 0x80000, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000440)={0x0, 0x2, 0x101}, &(0x7f0000000480)=0x14) syz_open_dev$cec(0x0, 0x2, 0x2) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000500)) socket$nl_generic(0x10, 0x3, 0x10) io_uring_register$IORING_UNREGISTER_EVENTFD(0xffffffffffffffff, 0x5, 0x0, 0x0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)=[&(0x7f0000000200)='hash\x00', &(0x7f0000000240)='ppp0-+cgroup\x00', &(0x7f0000000280)='^+md5sum\'cgroup}&\x00'], &(0x7f00000003c0)=[&(0x7f0000000300)='wlan1\x00', &(0x7f0000000340)='\x00']) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000500)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup(r1) bind$inet(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000180)={&(0x7f00000000c0)='./file0\x00', r2}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000140)='./file0\x00', 0x0, 0x8}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x4c81, 0xfffffffffffffffe) 07:44:23 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)=""/35, 0x23}], 0x1) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000240)=""/179}], 0x2000000000000107) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2002) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 07:44:23 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000000)={@link_local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "a2fbe8", 0x30, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88caffff00000000], [], @multicast2}, @mcast2, {[], @icmpv6=@pkt_toobig={0xffffff83, 0x2, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @mcast2, @loopback}}}}}}}, 0x0) [ 272.433543][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 272.439878][ C0] protocol 88fb is buggy, dev hsr_slave_1 07:44:23 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:23 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000040)=""/35, 0x23}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2002) dup3(r1, r0, 0x0) write(r0, &(0x7f00000000c0)="d9", 0x1) 07:44:23 executing program 4: syz_genetlink_get_family_id$ipvs(&(0x7f0000001340)='IPVS\x00') r0 = socket(0x3, 0x80000, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000440)={0x0, 0x2, 0x101}, &(0x7f0000000480)=0x14) syz_open_dev$cec(0x0, 0x2, 0x2) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000500)) socket$nl_generic(0x10, 0x3, 0x10) io_uring_register$IORING_UNREGISTER_EVENTFD(0xffffffffffffffff, 0x5, 0x0, 0x0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)=[&(0x7f0000000200)='hash\x00', &(0x7f0000000240)='ppp0-+cgroup\x00', &(0x7f0000000280)='^+md5sum\'cgroup}&\x00'], &(0x7f00000003c0)=[&(0x7f0000000300)='wlan1\x00', &(0x7f0000000340)='\x00']) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000500)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup(r1) bind$inet(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000180)={&(0x7f00000000c0)='./file0\x00', r2}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000140)='./file0\x00', 0x0, 0x8}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x4c81, 0xfffffffffffffffe) 07:44:23 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaa0000000000000800450000280000000000069078ac14ffaae000000100004e20", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="5000000090780000012d8966f51902b725a448e5f569e6c78080cccaf2c48b0f5d"], 0x0) 07:44:23 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x0, 0x80000049, [0x0, 0x0, 0x0, 0x0]}, 0x8) 07:44:23 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) mkdir(&(0x7f0000000480)='./file0\x00', 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x362) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000500)='./file0\x00', 0x400000, 0x2000000000000000) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000100)={'ipvs\x00\x00\x00\x00\x00\x00\x1a\x00'}, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_emit_ethernet(0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x0) write$UHID_INPUT2(r2, &(0x7f0000000540)={0xc, 0xea, "03adad6aa6601aa264d149ed7610f3e6c74a29db0173dd5bc2ffe9f062d09800c943142894c6f2d0a7c8abeeeb33d022fa41e3875170736307822779e56760224c6a69fef8e216da80b3a7383421316ff776aba59726e4fc0bea0e2108541e2a05b663b5d0e9a78958f8347bdf9eba6d72da89e6c0a8bc2e00888f936d779adf9850ce9dc9028234dcaf75e994737fe6fa3f8a2b336e543f57bc7a92ffeb70c4232d2a3d50036a6d6acf63af2f737f4469e49868d093ecec9ddf6a65eec40623bccd17f25bd51b3ff65bf492148fdbce8fa7136a65947595e9608d641ebac0ff86aa46357cd883ae6143"}, 0xf0) io_setup(0x0, 0x0) io_setup(0x100000000, &(0x7f0000000000)=0x0) io_setup(0x5, &(0x7f00000002c0)) io_submit(r5, 0x3cb, 0x0) ioctl$sock_proto_private(r2, 0x89e3, &(0x7f0000000540)) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r6 = dup(r3) io_setup(0x0, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x10000000004e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r7 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x2007fff) sendfile(r6, r7, 0x0, 0x8000fffffffe) 07:44:23 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='attr/current\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_matches\x00') sendfile(r0, r1, 0x0, 0x1) [ 272.845208][T13276] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:44:23 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000000)={@empty, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "a2fbe8", 0x30, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88caffff00000000], [], @multicast2}, @mcast2, {[], @icmpv6=@pkt_toobig={0xffffff83, 0x2, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @mcast2, @loopback}}}}}}}, 0x0) 07:44:23 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r1, 0x0, 0x3) 07:44:23 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaa280000000000069078ac14ffaae000000100004e20000000000000000000000000ec2ac9e8fc69790c470fe7b4f7db81be70f15686ac22ceeb2604e61a03f1114e8290", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="5000000090780000"], 0x0) 07:44:24 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) ioctl$MON_IOCX_MFETCH(r1, 0xc0109207, &(0x7f0000000080)={0x0}) ioctl$MON_IOCX_MFETCH(r1, 0xc0109207, &(0x7f0000000400)={0x0}) tkill(r0, 0x800000015) 07:44:24 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000080)=0x4eda630e, 0x4) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:44:24 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000000)=0x7, 0x4) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000080)=0xfd, 0x4) io_setup(0x7, &(0x7f00000000c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 07:44:24 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:24 executing program 2: syz_genetlink_get_family_id$ipvs(&(0x7f0000001340)='IPVS\x00') r0 = socket(0x3, 0x80000, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000440)={0x0, 0x2, 0x101, 0x0, 0x1}, &(0x7f0000000480)=0x14) syz_open_dev$cec(0x0, 0x2, 0x2) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000500)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DAEMON(r1, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(0xffffffffffffffff, 0x5, 0x0, 0x0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)=[&(0x7f0000000200)='hash\x00', &(0x7f0000000240)='ppp0-+cgroup\x00', &(0x7f0000000280)='^+md5sum\'cgroup}&\x00'], &(0x7f00000003c0)=[&(0x7f0000000300)='wlan1\x00', &(0x7f0000000340)='\x00']) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000500)='/dev/loop-control\x00', 0x0, 0x0) r3 = dup(r2) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000140)='./file0\x00', 0x0, 0x8}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x4c81, 0xfffffffffffffffe) 07:44:24 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x7ff) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x202, 0x0) ioctl$TIOCSERGETLSR(r1, 0x5459, &(0x7f0000000080)) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00000000c0)={0xe3, 0x100}) 07:44:24 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) ioctl$MON_IOCX_MFETCH(r1, 0xc0109207, &(0x7f0000000080)={0x0}) ioctl$MON_IOCX_MFETCH(r1, 0xc0109207, &(0x7f0000000400)={0x0}) tkill(r0, 0x800000015) 07:44:24 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) sendto$inet6(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 07:44:24 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x14600, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000080)={0x100000000, 0xfa, 0x0, 0x10001, 0xa, 0x4, 0x10001, 0x0, 0x4a9, 0x1, 0x1, 0x4}) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:44:24 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=@newae={0x48, 0x1e, 0x109, 0x0, 0x0, {{@in6=@mcast2}, @in6=@mcast2}, [@replay_thresh={0x8}]}, 0x48}}, 0x0) 07:44:24 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000040)=""/35, 0x23}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2002) dup3(r1, r0, 0x0) write(r0, &(0x7f00000000c0)="d98263ae04008f082dd6122e9611b51462d2af595906174ae6e9ab8b893fdf9ed4", 0x21) 07:44:24 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x120000000000001) r3 = dup2(r2, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000040)={'IDLETIMER\x00'}, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 07:44:24 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) ioctl$MON_IOCX_MFETCH(r1, 0xc0109207, &(0x7f0000000080)={0x0}) tkill(r0, 0x800000015) 07:44:24 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) capset(&(0x7f0000000040)={0x19980330}, &(0x7f00009b3000)) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, 0x0) 07:44:24 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x200000002, 0x88) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21}, 0x10) r2 = dup2(r1, r1) sendto$inet(r2, 0x0, 0x0, 0x8000, &(0x7f0000000100)={0x2, 0x4e21}, 0x10) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f00000000c0)=0x2, 0x4) write$UHID_CREATE(r2, &(0x7f0000000140)={0x0, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0x0, 0xfffffffffffffdbf}, 0x120) 07:44:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:25 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x0, 0x2) getresuid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) sendmsg$nl_generic(r1, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x70, 0x37, 0x20, 0x70bd28, 0x25dfdbfb, {0x1c}, [@generic="06d0c627ff53947639da6954", @typed={0x8, 0xb, @uid=r2}, @generic="1ddc0c40f14b8b9dd675061fda706108366e0cfc205cc8fcd2266cce258c12c8948494a841267afd4855e970d3f9f7ecf68e3cad1e6f9df7fc29d701696ba29fcc8f985d3a62"]}, 0x70}, 0x1, 0x0, 0x0, 0x777ac2d479473bc1}, 0x24000000) syz_emit_ethernet(0xd9, &(0x7f0000007000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0000000000000800450000280000d704cd649078ac14ffaae000000100004620", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="5000000090780000"], 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x200000, 0x0) pipe(&(0x7f0000000400)) ioctl$KVM_SET_GSI_ROUTING(r3, 0x4008ae6a, &(0x7f00000000c0)={0x4, 0x0, [{0x100, 0x1, 0x0, 0x0, @msi={0xea, 0x5, 0x5}}, {0x20, 0x4, 0x0, 0x0, @sint={0x7fffffff, 0x1}}, {0x1, 0x4, 0x0, 0x0, @sint={0x0, 0x6}}, {0x1, 0x0, 0x0, 0x0, @adapter={0xfffffffffffffff9, 0x10001, 0x4, 0x40}}]}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000080)={0x6000, 0x100000}) 07:44:25 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) sendmmsg(0xffffffffffffff9c, 0x0, 0xffffffffffffffde, 0x800) 07:44:25 executing program 4: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x6}, 0x3c) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0xbe8c8fe1ec54a1b9, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x111000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:44:25 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c02, &(0x7f00000001c0)) 07:44:25 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) setsockopt$inet6_buf(r1, 0x29, 0x30, &(0x7f0000000100)="9f35ce1c34ccc2f39450cecb776dce7796c61ccbbdd29b9d01e0cf47987776750df8c1af39f3859f849df11b709b77d02a3675975af0afb53b8199594d81378bc74a8f976c923585f4bd96aa40e09147504761075e550927b6a158392fb555d605c63c57f7703922d985d2fa26208e824eb39df4c449c7f7d40ca3f7d07599ff88a7b6073fada60ed19d43b3d4354d3b", 0x90) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, 0x0) 07:44:25 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_int(r1, &(0x7f0000000000), 0x12) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') splice(r0, 0x0, r2, 0x0, 0x2, 0x0) 07:44:25 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@ipv4={[], [], @local}, 0x3, 0x2, 0xff, 0x3, 0x8741, 0x1f}, &(0x7f0000000080)=0x20) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={0x0, 0xca, "cddf97884167aeb3f8e312b49f289a1c5b04157b379e02203851dde4942395c45be756dc50038f7c854d0fda96970072ed8957c5f8d128522bad309f3d15105f28b04e0912329a748652d81ddd6c24794fc44c9380eac7747eabda80881a1f6f239d1b159941adf095cc3fcedfbe5cde4576532f9a0a9e0b08d3b71c283cd9ef84951d43a11eabab0ae810821188ddcaeab24470753ab1415aabf1e9dd1aa8219ff5409796f432be26fd9f6ceccb38afe3c31b0b6494759845504bea4b2dbec7bf8e92a91453b4ba603e"}, &(0x7f00000001c0)=0xd2) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000200)=@assoc_value={r1, 0x400}, &(0x7f0000000240)=0x8) syz_emit_ethernet(0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/333, @ANYRES64=0x0, @ANYRES32=0x42424242, @ANYBLOB="500000009078000018d385e95d31f547c79b07a52e7a2d9f072b94d572c902674581228b130fd803dd20f2f9f8b5e5839d3bcd2a0901b6d8812de5d9fa597169ac5de4bcbbf7e627a6c85c56335e49fba27f0547196c4764eb9f54917e57"], 0x0) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000280)=0x7f) 07:44:25 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1cc) timer_create(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000000)) tkill(0x0, 0x0) 07:44:25 executing program 2: socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000740)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf9`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W\xc3\xf9\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xc5\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xf6\x8b<\xecT\xdf\xe0\x9dOA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe1\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x8c\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee\x99r25\x00\x88|\xa2Z\xb1\xcbw\xc0\xf0\xe0#\xff\xe3;Y[\xc0\xa9\x1f\x8c\"A\xc5SV\xb3\xd4\xbd\x9c\xe0\x8e\xb1\x8f:`;\xb41\xc8\xcc8\x05\x03\x9eC\x9b\x8a\xb1\xa4\x01\xdc$\xd0\x9b\xc2\xc9\x06l\xb8\x89\x8c4_ej\x1c\xe0\xa9\xea\xd54\x1d+4U\xab\xfc\xe1\xed\xbc6\v\xc6u\x17\xee\\\v\xa4\xea\xdd\x10j\x14\x9e\xaan', 0x2761, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f0000000040)=r1, 0xab) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000003c0)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x20000000) 07:44:25 executing program 3: syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, 0x0) 07:44:25 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0000000000000800450000280000000008069078ac14ffaae000000100004e20", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="50906eb4c4bc0000"], 0x0) 07:44:26 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'wp256\x00'}, 0x58) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x7e1e8a5756d2d11f, 0x8010, r0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x80800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) 07:44:26 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ppoll(&(0x7f0000000a00)=[{r0}], 0x1, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2000000002}, 0x1c) write$binfmt_elf32(r0, 0x0, 0x0) 07:44:26 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000040)={0x41424344}, 0x1, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000080)={0x41424344, 0x41424344}, 0x1, 0x0) syz_emit_ethernet(0xb8, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c200000100000000000088470000000000000000000000000000040000000000ffff0f00000000000000000000008000000080004f5800820067000007019078e000000100000d73940600010001071fd57f000001ac1e0101e0000002e0000001ac1414bbac14140fe00000020000004e234e20", @ANYRES32=r1, @ANYRES32=r2, @ANYBLOB="71c2000690780005fe06e2d4c3d90000013635a95ddbf206608eeacc1e87d43873a53cd60a44114e0e0e44cc9f89b1dd0500020000000000009c"], 0x0) 07:44:26 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSIG(r0, 0x40045436, 0x22) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) bind$inet6(0xffffffffffffffff, &(0x7f000044f000)={0xa, 0x4e23, 0x0, @loopback, 0x3}, 0xffffffffffffffb1) listen(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000004600)=@hci={0x1f, 0x0}, &(0x7f0000004680)=0x80, 0x800) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f00000046c0)={@ipv4={[], [], @remote}, 0x4, r1}) syz_emit_ethernet(0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaa0000000000000800450000280000000000069078ac14ffaae000000100004e20", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="5000001f90780000"], 0x0) 07:44:26 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x400, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000080)={0x1, 0x2, 0x8, 0x1, 0x6}) syz_emit_ethernet(0xd9, &(0x7f0000007000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0000000000000800450000280000000000069078ac14ffaae000000100004e20", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="7f1663d9d4"], 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000180)={@loopback, r2}, 0x14) 07:44:26 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000005c0)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f0000000000)={0x8, 0x382db82e, 0x3, 0x200}) r3 = gettid() getpgid(r3) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0xa400006) 07:44:26 executing program 2: syz_emit_ethernet(0x56, &(0x7f0000000000)={@broadcast, @dev, [], {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "70241d9c130ac1bd98e137822b36ea2f4c26968931fca8201cbd22514d2a2cb2d056ed8d739c155ab1fb3ac233c24357bc4fcc62cbe0210c046fc4b8d5f4bb45"}}}}, 0x0) 07:44:26 executing program 3: 07:44:26 executing program 5: 07:44:26 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaa6be4d3505527934d84c4abb67100280000000000069078ac14ffaae000030114004e20c6deb851da", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="5000000090780000"], 0x0) 07:44:26 executing program 2: 07:44:27 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:27 executing program 5: 07:44:27 executing program 3: 07:44:27 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffff8, 0x1) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x58, r2, 0x8, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffffffff800}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}]}, 0x58}, 0x1, 0x0, 0x0, 0xd234de258e102063}, 0x20000000) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x101000, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e21, 0x401, @ipv4={[], [], @loopback}, 0x7}, 0x1c) 07:44:27 executing program 2: 07:44:27 executing program 4: 07:44:27 executing program 3: 07:44:27 executing program 2: 07:44:27 executing program 5: 07:44:27 executing program 4: 07:44:27 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:27 executing program 2: 07:44:27 executing program 5: 07:44:27 executing program 3: 07:44:27 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/rt_cache\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x117, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000140)={0x8, 0x120, 0xfa00, {0x3, {0x7, 0x49, "081df04c3826da17c9836902423757e2d2266320d7031522a6b0c99e02c5cc64bf597d8ffdda366172fdf28f8b3f1dea23c39919f066779f5e4c04fdfa741fad1eafc94c478368c2700fb0cfb569e49497cd79c533606c3b2ca61bbdb79dbe87da0de9ecf868a7ea41a1fdf8b139664230d7576b89362861042d1a37b827e556e6f22c40a9f5cee271a17cd2f51ac9a7b04a6f814962d07947cc886f7399e1e650a3deb178872833657f6053593a843f18365fde6c199ae609fe850430aa4dee3ea93d27e62516d34ee62a96ec3756659d27d727be0dd0d2a20cc55615f3490763aa1c39f35068bb62a79057132dc4dc2c692bcbbefd8e5c71cd11a97fa7291b", 0x88, 0x8000, 0x101, 0x1f, 0x7, 0xfffffffffffffffa, 0x3, 0x1}, r2}}, 0x128) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:44:27 executing program 4: 07:44:27 executing program 3: 07:44:27 executing program 2: 07:44:27 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:27 executing program 5: 07:44:27 executing program 4: 07:44:27 executing program 3: 07:44:27 executing program 2: 07:44:27 executing program 5: 07:44:27 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x20000, 0x0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000000080)=""/142) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:44:27 executing program 2: 07:44:27 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:27 executing program 4: 07:44:27 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="6a4534461ef08342060000008724e55a0000f9b92f0206a6cb7bf53b0052005d00e426ce00000000"], 0x28) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r3, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f00000000c0)=0x7ff, 0x4) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:44:27 executing program 2: 07:44:27 executing program 5: [ 276.711905][T13444] Unknown ioctl -2145893009 [ 276.725701][T13447] Unknown ioctl -2145893009 07:44:27 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000280)={0xa, 0xffffffffffffffff, 0x6, @initdev, 0x6}, 0x1c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40800, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r1, 0x0, 0x9c, 0xb9, &(0x7f0000000080)="0ec8ea2e18d04167a8cec10b8b7cd9eb62721019525c5f33deb466e2ef22b6a9ce2cd40bd00c3c74234b13f9cdef071812733d787452bc710918a6be1979cde785e5c52eef358616ef49f9c6285d7fa2ba4c307f9b0c6bdc3f8a6d2d783296fab4d347d82af3648e72a77880b2fd6b54bc159e1e7d71d3bf0447bd465ed2eae50263d00398a59a2070fbbcad02f31cc41c24d1f4b16f34d970bfbdaa", &(0x7f0000000140)=""/185, 0x5}, 0x28) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L+', 0x10000}, 0x28, 0x0) syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x9, 0x800) socket$rxrpc(0x21, 0x2, 0xa) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:44:27 executing program 3: 07:44:27 executing program 5: 07:44:27 executing program 2: 07:44:27 executing program 4: 07:44:28 executing program 2: 07:44:28 executing program 5: 07:44:28 executing program 3: 07:44:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:28 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) r1 = geteuid() fsetxattr$security_capability(r0, &(0x7f0000000140)='security.capability\x00', &(0x7f0000000180)=@v3={0x3000000, [{0xa85, 0x3ff}, {0x1c79, 0x80000000}], r1}, 0x9, 0x5) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x200, 0x0) set_robust_list(&(0x7f0000000440)={&(0x7f0000000380)={&(0x7f00000000c0)}, 0x200, &(0x7f0000000400)={&(0x7f00000003c0)}}, 0x18) perf_event_open$cgroup(&(0x7f0000000040)={0x2, 0x70, 0x80000000, 0x20000000000000, 0x1, 0x5, 0x0, 0x80000001, 0x400, 0x2, 0x10000, 0x8, 0x5, 0x7f, 0x7fffffff, 0x3, 0x7, 0x5, 0x3f, 0x20, 0xfffffffffffff5b0, 0x1f, 0x5, 0xffffffff, 0x9, 0x8, 0xfffffffffffeffff, 0x4, 0x6, 0x6, 0x401, 0x0, 0x5, 0x0, 0x7, 0x1, 0x100000001, 0x1, 0x0, 0x2, 0x0, @perf_config_ext={0x0, 0x1}, 0x80, 0x8, 0x0, 0x0, 0x1, 0x0, 0x8}, 0xffffffffffffffff, 0x6, r2, 0x8) sendto$inet6(r2, &(0x7f00000001c0)="1b6c154d42840129721d6e959a89eb022524b469f85135e185abc66637287a783e8877df1e2639540009743b2c", 0x2d, 0x10, &(0x7f0000000200)={0xa, 0x4e24, 0x9, @ipv4={[], [], @remote}, 0xc9}, 0x1c) listen(r0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, &(0x7f0000000280)=0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000002c0)={r3, @in6={{0xa, 0x4e23, 0xffff, @local}}, 0x6, 0x3}, 0x90) syz_emit_ethernet(0xd9, &(0x7f0000007000)=ANY=[@ANYBLOB="aaaa47b7a3f991d1a7200000086f9378442800e6069078cfbc2613e000000100004e20", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="5000000090780000"], 0x0) 07:44:28 executing program 4: 07:44:28 executing program 2: 07:44:28 executing program 5: 07:44:28 executing program 4: 07:44:28 executing program 2: 07:44:28 executing program 3: 07:44:28 executing program 5: 07:44:28 executing program 4: 07:44:28 executing program 2: 07:44:28 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @remote}, 0xffffffffffffff2b) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:44:29 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:29 executing program 3: 07:44:29 executing program 4: 07:44:29 executing program 5: 07:44:29 executing program 2: 07:44:29 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) r1 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:44:29 executing program 4: 07:44:29 executing program 2: 07:44:29 executing program 5: 07:44:29 executing program 3: 07:44:29 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x6, @remote, 0x6}, 0x8) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:44:29 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x4, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)=ANY=[@ANYBLOB="aaaaaaaaaaaa000000000000f40045000028000000002d99b9d329a6f90bafa45800069078ac", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="5000000090780000"], 0x0) 07:44:30 executing program 3: 07:44:30 executing program 2: 07:44:30 executing program 5: 07:44:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(0xffffffffffffffff, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:30 executing program 4: 07:44:30 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x3, 0x204800) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000080)={0x2, 0x149}) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:44:30 executing program 4: 07:44:30 executing program 5: 07:44:30 executing program 3: 07:44:30 executing program 2: 07:44:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(0xffffffffffffffff, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:30 executing program 5: 07:44:30 executing program 4: 07:44:30 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x0) 07:44:30 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000040)={'security\x00'}, &(0x7f00000000c0)=0x54) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:44:30 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x4000400) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r1) 07:44:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(0xffffffffffffffff, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:30 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) recvmsg(r0, &(0x7f0000000140)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 07:44:30 executing program 4: mkdir(0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(0x0) r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001cc0)={0x8, "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", 0x1000}, 0x1006) 07:44:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:30 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x4000400) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r1, 0x10e, 0xc, 0x0, 0x0) 07:44:30 executing program 2: pipe(0x0) chdir(0x0) r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001cc0)={0x8, "5f5539ae7383df635d7eb9f00cde999ef4e1d4fbae589edcbcd64ae9781d89f20a7c347bd734db9d80a3e9ee0d0f04fe5305dacf9e656dc623d0d8abb05b81ebf7fa83533ebfe364612ee7d5571be6e3af5eccf0e26370ff66a26e95f4b7b1206b9d9a70fe612b356ec5074716b0e71eb9f60ac1c5e653c9a7de0de9a5f8c8047f77ece27201fc36e2ca04338864356e123b3b96be97afa5d6698e6f08a657f7ad07b42df05dfca83247581434b575e2d4419e52f1103e9e3ddc440a98f9caeace71f8affb3cfc62e4b428403787ff063d2923a50c0410f191c7923b77c51fea54cc7f2b8adcd2a5e1f53495c168736a160f28435b70f6e40df8523c2deaef8b70f13bc408d1d6eb05dbcae35f0c12cb00b8d589c0dda912acf9315852e1cbb85857f9421cd623fc5046448db22eec3c07358c4778c73a2495bf3452b18d8e904ed88ae250a99edb20b78fc923ccc841847a4f6d514320309afe2f0a075e50096c7a8cd4da2d88791d01a10cea10a97d32e8bb05a5e2bf52be5fffa3fb26953a0fadac598644cf0297d01d5c1ed9f2123ba789fa650b0d140a478903cc23a5b5c2a2a52f19bdd40039ac0291f648f1f991e272c52669f7843e73b3be22103fe0a88d5d405b9ecea5d602be0b5466d18d8a971b69a8e80e48621103a6bc6ee3a7b70b199005241779f22fa2cc159988eaf2d53c858ec06ab56acc232b587ffee3a5cb29f5641b2189fb1617d1a652e42511fe2e447a2636f18ceabc261126200193eb9f309f80aa204a93883bf6fb247ade866685f300295f8735e18d1d81365dbd2bddfa1779c59effed803bbe0a68302b1ab0f0d00892138ad24d52d653d92897bd28c2f031a77eae54ef3ce9a1fc44ea41763b2d780a454f68ea1a297302b4fa6664923a818040f5a74e0db3ff24e940e97d4abff40af2d36f7bceb8a0c5e90dbefbc8ba496f6e42f11ce11fb20655138f9387938abc3aa3a742f749a8695d972c537127519f654945bac96f0a2ef9d6b24f2226ae677684e3eb63041d6b5105777a8e6aa41ff11366448c0af1ddf5e3f2a1d828b4c9ede3809eab736c9035f2a7032ce38b699dfdc3e158e1ce62d325441e1b05a3ba5f663f20b0cb703cb2960aad298177881aa6b52bf4ae112c5d2bb691ac34b0723be7ddcfff0015e578475db1f062c5a50b54bbcba2f591eb4d6de66f386b0d5dd3975229ad25ae95d82266dfb9c1a6f497ef54b6ac5ee81edae16c47e89f9a435377dfac411db459559ce483921251745b8b94f69d4815b009ea86aedc5a75a516ff2afaff9a418f73c2cacbcdf45dd02ba962399f9b81e149635c2b4c0bda790a6d72fc243f6fbc73d0a0636db51c03d93b44b42c07f2269b465231f953e6a45dc549e9b5ef05443da7820cd667f5b0ff47a13f0a3df630a6f98f72e09978b829389d6a11afb0a7a0988822bb95fcb50399e51295f464662118646d2996da0fa710b082036820ae0a60828479bad4489061244b74179cfec74ab273551190c0eb2ca95be86391b8e469454796d04b29646b8aaae49889ffd84e83e33fb0cd7b10d778e72422f474911897dbd4548d9658e9af23cfff0ad4a7d750ab59e0f8988082ab7ac8d27eeab1c5809de6694aba8ee6ff1ba23d422f38dc026a77933cb0fc916d22131f7f736e35c881c5551f13a5037f65b9090372bb8e73bb9cd686715afef6b40ff275a978078c1e1c7db358285e5caee5c53cb4a7b446db91e5c0615342265edd9f09a72002aae56c7ad4269a0513569db514ee852724cdcccb72e8836fc270f7aa03e03e65f4572c2909e6fb1b557e89c3b505ba2f2b10b545513758abdbdc5b3e5ec1fe4d6bd5947b354058eccb79f10e971a85bdafa5aa27224acc734d884f9282ed033fc540defa3181d451713565d940879cd70a1d704b9a390de509351d5129bff18051b0c7ca196a78d3b8d0c8f384c79ad637b2e1770fecfc980960ef403cbc6bb284792cd169133f35aea028d9ffdc1668572dd197db86a26cb6fe1bb822bb76968ef2cd3c384704b75d0f17a50bcce054a400edd3b2f2abf72d2d8a679fdc94216d2d7d43ca1e60aeb5a313f8104f8ae54e75beb6c106cf080b9ecc9a1f91508b37d9ede25a1bede738c3a7f3501391a7b1863fe120ea26c4ff13f1de4588b150f3f2c12a9b9d92e6a8610c788c4d449a91416307a313536e1779bef88028d65a9398c5d1492b729d5f08e34e64fa07507f64297a1f9305a2d68169f653d5c107c9860ca0d822916eb357c646c229e792b1a5da56b35ab971bb82e41581e11f24f9c6b26c019dd2f2f89f2a82b74bd856ed7b46a2d9c07b2856bc39e9a28f271c5bb06db5bfa04d21e37e778b3e03071d25da8bbc91543fe8909603ba92e3455cb0edfe1dc040f12c169a97a5b8fb09f97acda29ab8491e7c9f81320b1a9de5773078557a6a0bdc5a1bfd2d953c47b3e5ccc70d76dc4ba10c297d7591e2c2150b8235de09714fedcf23aedb0ec9586e52f6af6c299256ad5a0a4ce22666be48592977dc5ff5c5eea529b81df4510016240b8fc8489bf59c899bb75481220554d0b9aebf1660cb72b01dfc3ffaac27dc1d36247e86339c6d99fc3ca8edf585fdb236ecdffda1b99819f873367ee5d8fde5d596517f895c9154deab01ca26008edbeadecfe33cae750ff044469a1b3b104b35af0c04a35a48aecf54dd8844b598432b81f67ce232ad46a247cad103274cd7c206d890008b149aaa3310f9794243cc5e04d4bd3e66a5b01ef67044412eba507a20399856cd26fb6233ebc064aa7b5ba94198bc05301dd74d6875b6d3b4731c2a11f0656767a3e6ba0a3d6951a7f9385ff99876891b8150ac5257756ef92a6c3854ccba8f13bca3cd3e66fdc93feefc44c3eba570970e0a6921f1eef24713ed5a174b8e52a0bc1bd3b420bdd0e521835289d29267fca4512caeaf64d1adeba2457864801d30d37e4eea965f8cfdb314f62307d8a12084a65da330f800862cae3876cdffe8c77d982ce9527b069628f0d796c0ec1c1b423ab6eb248e176a9b201d4de572f7901d8d88ae3dc6c3f196a4e3fb81552f16f7a7b7b3a242824b0618a855fc150fe8d484c80b3e1ea6c42f165dcfa7b0b292f9c7f27179d32260d4f472385a8818f7d76133030cf1256153b4162c8c3a3629c01e9b8cb5a30b3d0068d7f0e3727d8159739386511746fad1cfcc98c7af05b489876432957c6d59c51f12ebb62acac90311e6b00cea58b355db5a36718dfb8140d23e64e41ef9d33969cae75ea3ef8f14ad8c9b2d0c8bd7bf4366b091b5992ffbd71800495c0484cbee4b5fffaede0808cdcfa2409227e6b96dd82481d6d00bfff72c29f860b7fa4fa9c3634d9a2e4f7a8ef240c997b749e0562514d5c2c5d66da75149dea37b1cbb347fa0df5be2b9a5ddf20a6d47936b3b55cedc64453e69413a89c8a9eaeda00fccc96281b4f29db0f3e45fa098c77ffe3c0488529ecfa801cdf7fe8a23f6a3aa04acaf4e300c44e6d873f43b9fd4b13cbed2411c97378e07c7a6799d272d36ac8964233130947ed88f727915fa58a4812ceacd6cc6a52bc7fcba5e57543e93d293d5a428c73b194f33ba752b0ebeb0262423e7a8f490707a220857f44e191304cffb93cfc75b217ca306292549c8742fe3aa62a464d40c666115015201c0fef3e9555615f91c3d15b6e1556a9b04febc2ae7e3d689ca5f58b51f2717ae8c5153f2c2a4df11ea8cafcc369327c2a0a6f7946daf09be323d59e4b0e42ebcdeca373a6d70a3286382f1405b7107af899da00dbd52324657870bd18ca26f3ef47e0e81cd335c827512e88f24202836e7a1b505f0d03a23d577430d971458a11ff42e36b2d2883b664d402eb7497a90ba1f94829b6d9c6b4c4f7e9dc49882520a6fd2590cb8b41328541b9076e43f6019c3da9084e57960478c268f4215bb98455fbd2981e7e37caf7aaf9008f87cfe196da930637c55da5a34e142a433494e6f92a5985d7e6fc0ec68d2ad25144919af6dc81afc88cd05f01b401730bccc3086c9dd06d38ed522e52e7ffae7671898fb91cec0821c061aaea6c47ae877d2d7f5ca1ecf159e0ea152ce713f652c116f62e12cad293331db922a5fed311ab22096d90fc17ccc53f84d46eae680def0b9949e0d9debff263d575e590941a5ce0b33548beb6dbc01104f6054da73cc349625adece6a54e092d8d740915b91d81df30374a78693d6b69724f05354d61ac0febff4a544b88954d11d3f4927895edf6ad755313227ac87f24f12d70a831df16bd45c4a03570fdf27d698fa5581fce2d002890a3f2059a6bfdf77f0aeee3ad8318449bc1b2d486b225b148a78e921c73a2c37256dfb1ad611e410d5436e0d31d00ab5177da7915a74ef3307927c23c764f5cf62c3e2db86284c9abb39045b625d507f5c8d440557b4dad2a39593fbb572cce25a364aae44134fdd97ef0148690881bee42b6bd929f12cdf07996597a2a8366b12841f8fb8dfc0ece651756637b95c6bdb92320302805b4a700e7d3dfb0b8878862f400f8437a6c153b5fab40d30af07e73cf4345cb6fa81574018a7bc0e8789fae8b8560f4b93d413fa8e0e0218527ccb82873fc9da6cc34b6197c1d8bd9223ab7c4efb1f8cf021450037f4576934d83116655c120062fc3b912176fd395ccc792d492f2730465f8b4c68155b6ceb52e80742d2970e24004171f4685cd78467a4e943a0fecff66dffff10922d69236460dc37c1df9b19dded1ecb932dd8dd2045d2f8e8d3dfb6a83a65d6623553a2aed7a12b78effeeaa58eec84cdefc84923177afb7bd04f6fc3d3332d63ed5c5d6fe8820b9853e7615407eb23962f5232db44bc0267e7f07e47b158de0732a974b80aeb00ffeeca83d26fe21e487ea4472cd9048f942155784af8f68006cdb4286480a7ffa1ba6e93fe7fdb33283359d28bf9311dee59899e0e77aa113fadda21526c8e2bd60f21e182b735a5b0177fb95e948857c6c4ae391b2b4950a35b129e7bf25b7eb2c0857290c55f5d28b78ca1f39f0cd676610805b0a378647ae958182b26de1ddbf80e80d7ab1d2476086ed192e98bee0969bc0e8765278cb5570ccc29ac6d7298821bff4f85895deffcf4ce54a69878cfb41eade0d8703cbcff02352733ace2d800ba68b0fdcc52b94247ecacddf80ad228cf76eb547d276d0f6402054e34c3569e2b53ea3cbc54e49e099372cde3acd1ba47f836a765f855763a175a58ec4d6cecc72375da2d8c956c2868e77bfdb697182b554f0b743d7095cf13a3ba1d19e7590c281bd09ce235898a9682aacb5633b4fa4c3bdd71139c20c518b6a7651a47df7658a5a7ed41b3e7e43543d68c1dd4a5d01ec7e42cabdd6963db84f0d69b5a471ff8b929a8774baee39b14ab325af2ea7756c656c0135a59568499208341333d6b896cf0cc10108970e20313df241d179bd2a4d2392b269e6aeb9d2570bba7e3c67f49e90cf95562f93077a5fb588225724d444fcd8da55921dcff7b0be49ac0171ae98209e729f65bcebe447ccc0a185719f3fd55d1ae263daac4a420da91d05cdfc85d48e5743483dbb6fe81e5c216948953d95d5e725db17df44f05a57c6cc425e55572f9163e536a6d2d51d5213c937f6ddba08fc1f90ec73088a766a685f2c0d43b80422d48eef23b2ea588ea26b8dffb4f0df0cf91d6ea8f14a663ba2b165e4427010742fe63905d62b9dcf2385dce09fe75e4746d5c9c402ee77bfc9f39a28eb9f2751a81b090a499706accafbf5ae1afa9af350fd7481bb", 0x1000}, 0x1006) sendfile(r0, r0, &(0x7f0000000240), 0x2008000fffffffe) creat(&(0x7f0000000000)='./file0\x00', 0x0) 07:44:30 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x82, &(0x7f0000000080)={@random="b3f5a50d1aa9", @empty, [{[], {0x8100, 0x4, 0x7f, 0x3}}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:44:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:30 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') write$P9_RLERROR(r0, 0x0, 0x0) 07:44:30 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x4000400) accept(r0, 0x0, 0x0) 07:44:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:30 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x3}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0xfffffe8c) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000]}}, r1}}, 0x48) 07:44:31 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x1) syz_emit_ethernet(0xd9, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaa0000000000000800450000280000000000069078ac14ffaae000000100004e20", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="50ddff0090780000cdde2994aa470baffba363e3769673f2fcb3e1b454e3e1919c310e6d2a603caa990dd3c36c798ed717efce3f1cd266addabeff0100000000080008766d51257c426e237cd2390c61d5ea525eaa96b37cd20923a67ecf4ed1eaa7c2a9787f57b221f3b5b302f79881df"], 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000040)) 07:44:31 executing program 5: 07:44:31 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff966, 0x0) 07:44:31 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getuid() socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) syz_extract_tcp_res(0x0, 0xffffffffffff9c94, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 07:44:31 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:31 executing program 2: 07:44:31 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000004340)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x4, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:44:31 executing program 4: 07:44:31 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:31 executing program 5: 07:44:31 executing program 4: 07:44:31 executing program 5: 07:44:31 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)=ANY=[@ANYBLOB="aa0180aaaaaa0000000000000800450000280000000000069078ac14ffaae000000100004e06", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="5000000090780000"], 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x9, 0x40) ioctl$KVM_SET_XSAVE(r1, 0x5000aea5, &(0x7f0000000080)={"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"}) 07:44:31 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:32 executing program 3: 07:44:32 executing program 4: 07:44:32 executing program 5: 07:44:32 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0000000000000800450000280000000000069078ac14ffaae000000100004e20", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="81929b3a8c2a3caf"], 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x801, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="b4cf1671d72618000000", @ANYRES16=r2, @ANYBLOB="01002bbd7000fcdbdf2515000000180002000800020001000000040004000400040004000400780004000c00070008000300ff0300000c00010073797a31000000001400010062726f6164636173742d6c696e6b00000c00010073797a31000000001400070008000200a0560000080001001f0000001400010062726f6164636173742d6c696e6b0000140007000800040000800000080001000500000010000500080001006574680004000200"], 0xb4}, 0x1, 0x0, 0x0, 0x40000}, 0x11) 07:44:32 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r0, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:32 executing program 2: 07:44:32 executing program 4: 07:44:32 executing program 2: 07:44:32 executing program 5: 07:44:32 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:44:32 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r0, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:32 executing program 3: 07:44:32 executing program 4: 07:44:32 executing program 2: 07:44:32 executing program 5: 07:44:32 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x972c, @loopback, 0x2}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x8}, 0x11) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)=ANY=[@ANYBLOB="aaaaaaaaaaaa000028ed305c00000000080045f70a40a800000000069078ac14ffaae0000001", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="5000000090780000"], 0x0) 07:44:32 executing program 5: 07:44:32 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r0, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:32 executing program 2: 07:44:32 executing program 3: 07:44:32 executing program 4: 07:44:32 executing program 5: 07:44:32 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:32 executing program 3: 07:44:32 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x10000) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000008004500002800004e2000"/38, @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="5000000090780000"], 0x0) 07:44:32 executing program 4: 07:44:32 executing program 2: 07:44:32 executing program 5: 07:44:32 executing program 4: 07:44:32 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:32 executing program 3: 07:44:32 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x5, 0x48100) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000080)={{0x32, @multicast2, 0x4e23, 0x4, 'sh\x00', 0x28, 0x2, 0x5}, {@loopback, 0x4e21, 0x10000, 0x10001, 0x9, 0x3f}}, 0x44) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:44:32 executing program 5: 07:44:32 executing program 2: 07:44:32 executing program 2: 07:44:32 executing program 4: 07:44:32 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:32 executing program 3: 07:44:33 executing program 2: 07:44:33 executing program 4: 07:44:33 executing program 5: 07:44:33 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:33 executing program 3: 07:44:33 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040)=0x886b, 0x4) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:44:33 executing program 2: 07:44:33 executing program 5: 07:44:33 executing program 3: 07:44:33 executing program 4: 07:44:33 executing program 2: 07:44:33 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:33 executing program 2: 07:44:33 executing program 5: 07:44:33 executing program 3: 07:44:33 executing program 4: 07:44:33 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000000040)=ANY=[@ANYBLOB="aac192aaaaaa0000000000000800450000280000000000069078ac14ffaae000000100004e20f122a76fe3e0e6a4", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="5000000090780000"], 0x0) 07:44:33 executing program 5: 07:44:33 executing program 4: 07:44:33 executing program 3: 07:44:33 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:33 executing program 2: 07:44:33 executing program 4: 07:44:33 executing program 3: 07:44:33 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:33 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x10000, 0x0) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000080)) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:44:33 executing program 5: 07:44:33 executing program 2: 07:44:33 executing program 4: 07:44:33 executing program 3: 07:44:33 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:33 executing program 5: 07:44:33 executing program 4: 07:44:33 executing program 2: 07:44:33 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0xa419, 0x101000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000000c0)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x2a}, r2}, 0x14) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) dup(r0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) sendmsg(r1, &(0x7f0000003440)={&(0x7f0000000140)=@l2={0x1f, 0x9, {0x8, 0x1000, 0x1, 0x5fe193c, 0x0, 0x2}, 0x7, 0x9}, 0x80, &(0x7f00000011c0)=[{&(0x7f00000001c0)="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", 0x1000}], 0x1, &(0x7f0000001200)=[{0xb0, 0x0, 0x8001, "ab7ebecf4eaf651645cc12fe62dd5c402bb250ce6db300059c7ad76cbe0d90a9b90546bac079c9704a1ad8b297d90b31c7be427d067b13f5c4d36e19db3e42530357fe1f9f479b337e01b3e03b577a992afd4c3a2cdb5d45971be3a0406e5548d8dfbb5da9393d21ff357261b78c41269d104ff7774688ffd8bf0cb33598598a66f67923d3ac5772a9f6979173a2d4d135d81b3c0e51cbe29f3b4a"}, {0x30, 0x117, 0x8000, "946ba8d861d52d99e06c06ac9f73905593f9f759aa19d7ece6a51238f9375480"}, {0x1010, 0x10b, 0x9, "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"}, {0x68, 0x10a, 0x2, "71359a8cd9105737473f60c8843b557d7c27fdb60c0c1c881600d2dedad7c2005c9e018c5ddad1eab8659e18213c2cf782d628081585351e610a7b7a923d47b15274176465ba18b262ebb72bc0b570259617c0e5c434ab"}, {0x78, 0x11f, 0x2, "55954558f99e45bc14d0597d3942b41d0a836417f1eda3b879e9dfc9ddd2fff549e573f6835d509d0d8a807db9d2fe14c2a0466fe101d1cb294bfc7656a285b1d9c45ed03268cdf4c8c1ab09c185cd23be2fc662de2c8e3e355a52efb38cecb0ec4e068e"}, {0x1010, 0x10a, 0x7fffffff, "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"}, {0x38, 0x0, 0x4, "2f1d829abaebdc85c21b17a5a46c055723e3a51ca110c4a3c3face7bde8a7a61ebe428"}], 0x2218}, 0x8000) 07:44:33 executing program 5: 07:44:33 executing program 4: 07:44:33 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:33 executing program 3: 07:44:33 executing program 2: 07:44:33 executing program 4: 07:44:33 executing program 3: 07:44:34 executing program 5: 07:44:34 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:34 executing program 4: 07:44:34 executing program 2: 07:44:34 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000480)='/dev/bus/usb/00#/00#\x00', 0x6, 0x4000) connect(r0, &(0x7f0000000100)=@pptp={0x18, 0x2, {0x2, @multicast1}}, 0x80) accept4$packet(r0, 0x0, &(0x7f0000000080), 0x80000) r1 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r1, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f00000001c0)) listen(r1, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x5, 0x4, 0x1, 0x1, 0x7, 0x6, 0x100, 0x5, 0x1, 0x39e}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$media(&(0x7f0000000280)='/dev/media#\x00', 0xffffffffffffffff, 0x400000) ioctl$EVIOCGKEY(r2, 0xc0487c04, &(0x7f0000000000)=""/226) syz_emit_ethernet(0xd9, &(0x7f0000007000)=ANY=[@ANYBLOB="aaaaaaaaaaaa000000000000080045f9ff280000000000069078010000792000000000000000", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="5000080090780014"], 0x0) 07:44:34 executing program 5: 07:44:34 executing program 3: 07:44:34 executing program 2: 07:44:34 executing program 4: 07:44:34 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:34 executing program 3: 07:44:34 executing program 5: 07:44:34 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x4000, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000240)={0x2, @win={{0x81, 0x6, 0x5, 0x9}, 0x4, 0x4, &(0x7f0000000180)={{0x100000000, 0x100000000, 0xfffffffffffffffc, 0x8}, &(0x7f0000000140)={{0x20, 0x100000000, 0x8, 0x7fff}}}, 0xb9, &(0x7f00000001c0)="2cddb41b278ea17251d07341cd4b3716c8df6a73c0b453d8e0655ddd3a557318803b6717408db80698276479e5875a440f250e8d1569cf83b12706aed81d162763fa83ba5634b14ffa24f2e870fc1cad6000577bb9f5a9", 0x37aaba10}}) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_G_TUNER(r2, 0xc054561d, &(0x7f0000000080)={0x8, "62ca73bb9af810b42c4eed348fc1990059a772b80d2056f2120df3f5e9627474", 0x3, 0x4, 0x6, 0x3, 0x8, 0x4, 0x9, 0xffffffffffffffff}) 07:44:34 executing program 4: 07:44:34 executing program 2: 07:44:34 executing program 3: 07:44:34 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:34 executing program 5: 07:44:34 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_matches\x00') dup2(r0, r1) 07:44:34 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter6\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000180)=""/228, 0xe4}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) 07:44:34 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x40, 0x623) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) accept$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000080)=0x1c) syz_emit_ethernet(0xd9, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaa1ff60000000000000800450000280000000000067c78ac14ffaae000000100004e2003b01a6b1a4482e6b20c2c8da319724dcfb3c212ce56075b662edbee69878cfb26027ca86bb9dbc82d9ae57199c380b3d0671fe292a5433ce88e6df3bfc36fec3087b56b76a3ab1c0e50ad459b665e36e872ac136b6bffc13d1d", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="5000000090780000"], 0x0) 07:44:34 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000100)={0x0, 0x7, &(0x7f0000000000)="4584f4c712e452"}) 07:44:34 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f00000004c0)=""/77, 0x4d, 0x12042, &(0x7f0000001780)=@generic={0x11, "d8aa994f190c84e926afff73a2e66689fb53188cee5a84fa4966a22e4e3a9118025a6a6f28e19eceb65a5c81f422803c5ecbd9358e317b5ec1382891a0618853361eda97e81041594777c21fd0e7b7ed3817e40c31ae4d28acdae18a173dfc12b44787b50a8123735a30fb4a7bf67203c7e4745273ee829230208d6fc562"}, 0x80) 07:44:34 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:34 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 07:44:34 executing program 5: kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000005c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(0xffffffffffffffff, r1, 0x0, 0xa400006) 07:44:34 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, 0x0) 07:44:34 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:34 executing program 4: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf1, 0x21fc}, 0x14) vmsplice(r1, &(0x7f00000004c0)=[{&(0x7f00000001c0)="9952cb841c7eea449bba1bfbf4e8df6a61a29ec872725d6a90f2d70a85f3e17fb4e7475e70aa06c552bce30fbfebdb9d35", 0x31}, {&(0x7f0000000240)='2', 0x1}], 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 07:44:34 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:34 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, 0x0) 07:44:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x43, &(0x7f0000000080)=0xf5, 0x4) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="7154a39343c66c1732496595d1d7f9a24269cb002966eb3beba46ad818a37f7bbd3f699cc3db1d1700000000001a"], 0x10098) 07:44:35 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:35 executing program 5: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:44:35 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) r1 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x2, 0x2) write$FUSE_LSEEK(r1, &(0x7f0000000100)={0x18, 0xfffffffffffffff5, 0x7, {0x7}}, 0x18) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaacba01e562f521b62574ec7126aaaaaaa00ea000094a300440000280000000800069078ac14ff023e01a1fdb328b52873", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="5000000090780000"], 0x0) 07:44:35 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) r2 = socket$isdn_base(0x22, 0x3, 0x0) ppoll(&(0x7f0000000280)=[{r0, 0x100}, {r1}, {r2}], 0x3, 0x0, 0x0, 0x0) 07:44:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:35 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$P9_RSTATu(r1, &(0x7f0000000040)=ANY=[], 0x445144e9) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 07:44:35 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='task\x00') getdents64(r0, &(0x7f0000000140)=""/80, 0x50) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca5055e0bcfe47bf070") getdents64(r0, 0x0, 0x0) 07:44:35 executing program 2: r0 = open(&(0x7f0000000040)='.\x00', 0x143042, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) 07:44:35 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:35 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaa0000000000000800450000280000000000069078ac14ffaae000000100004e20", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="5021545390862b53f6a9d8326e9605570000009077ef00"], 0x0) 07:44:35 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_mr_vif\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1000000000000194, 0x0) 07:44:35 executing program 3: recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0xa, 0x4e24, 0x0, @empty, 0x8}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000002c0)='threaded\x00', 0xfffffd95) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7fff}, 0x8000000200000000, 0x800007f, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x0) write$P9_RWRITE(r1, 0x0, 0x0) 07:44:36 executing program 5: kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000005c0)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0xa400006) 07:44:36 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaa0000000000000800450000280000000000069078ac14ffaae000000100004e20", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="500000ef8f780000df4d1ca67497d6961b63b84636ae64424fb0cee5b73d80ab1ce0b3f106a7"], 0x0) 07:44:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01ab", 0x18) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:36 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_triestat\x00') preadv(r0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/122, 0x7a}], 0x1, 0x0) 07:44:36 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) 07:44:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01ab", 0x18) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:36 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000040)={0x9, 0x7c6, 0x1, 0x3, 0x2, [{0x7, 0x80000001, 0x200, 0x0, 0x0, 0x1000}, {0x40, 0x80, 0x5, 0x0, 0x0, 0x1000}]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") r2 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r0, r2, 0x0, 0x1) 07:44:36 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) ioctl$TIOCNXCL(r0, 0x540d) r1 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r1, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) socket$caif_stream(0x25, 0x1, 0x3) listen(r1, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000000080)=ANY=[@ANYBLOB="aeaaaaaaaaffff000007e94c57c9d8c41fdd3380690000069078ac14ffaae057c92100004e20ca6e9dcd1719ee952d7fb2cf4f44cae6cba25b1720f6b63961f4a075466d6814e493c8500a36b2ae1ad23f8bf8f403a894940930ef205be9c552a5bc7a7cddd0c8a8efe04b69d988", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="5000000090780000"], 0x0) 07:44:36 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x105085) fallocate(r0, 0x11, 0x0, 0x1000) 07:44:36 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='task\x00') getdents64(r0, &(0x7f0000000140)=""/80, 0x50) getdents64(r0, 0x0, 0x0) 07:44:36 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x1, @mcast2, 0x7f}, r1}}, 0x30) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r1}}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 07:44:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01ab", 0x18) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:36 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2032a2f04617d8c481b3a03871a9c2cbc1516c60174fe6b8b2fbea29734e25c941bd6273340cba45e7c5ff0efeb04914639dabf9172cad64e4"], 0x1}}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:44:36 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x400, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x9c4}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000200)={r2, 0x3}, 0x8) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x6, @initdev, 0x800000008}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000240)={0x1ff, 0x4, 0x1, 0x4, r2}, 0x10) listen(r0, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r3, 0xc0a85320, &(0x7f0000000080)={{0x1, 0x3f}, 'port0\x00', 0x2, 0x1, 0xfffffffffffffffa, 0x3, 0xffff, 0x7, 0x7, 0x0, 0x7, 0x7f}) syz_emit_ethernet(0xd9, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaaaaaaaa0000000000000800450000280000000000069078ac14ffaae0004e7a632e661f", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="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"/354], 0x0) 07:44:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter6\x00') perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000180)=""/228, 0xe4}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) 07:44:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f", 0x1c) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:37 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuacct.usage_all\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x10ffff) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) fallocate(r1, 0x10, 0x0, 0x6) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) 07:44:37 executing program 3: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x407530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x8000000000003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 07:44:37 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x8, 0x32ab813d4ecbf8ad) accept4$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14, 0x800) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000180)={{{@in=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000280)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@initdev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f0000000480)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@dev, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000600)={{{@in6=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}}}, &(0x7f0000000700)=0xe8) sendmsg$nl_route(r1, &(0x7f0000000800)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10c5178bf1b6a71b}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)=@ipv6_newroute={0x64, 0x18, 0x100, 0x70bd2b, 0x25dfdbfb, {0xa, 0x14, 0x80, 0x80, 0x0, 0x1, 0xfe, 0x4, 0x1800}, [@RTA_IIF={0x8, 0x1, r2}, @RTA_IIF={0x8, 0x1, r3}, @RTA_PREF={0x8, 0x14, 0x4000}, @RTA_IIF={0x8, 0x1, r4}, @RTA_UID={0x8, 0x19, r5}, @RTA_IIF={0x8, 0x1, r6}, @RTA_ENCAP={0x18, 0x16, @typed={0x14, 0x1f, @ipv6=@mcast1}}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000814}, 0x91) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:44:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f", 0x1c) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:37 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)=ANY=[@ANYBLOB="aaaaaaabaaaa00000000e201080045500028000000087e290000ac1420000000000000000000", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="5000000090780000"], 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000140)=[r0, r0, r0, r0, r0, r0, r0, r0], 0x8) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x1) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 07:44:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1, 0x0, 0xffffff96}}], 0x1, 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0), 0x20000000000001d4) 07:44:37 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x4) 07:44:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f", 0x1c) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:37 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000100)) 07:44:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:37 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) r1 = socket$inet(0x2b, 0x801, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x6, 0x21, 0x0, 0x0) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r2, 0x12, 0x2, &(0x7f0000000040)=""/158, &(0x7f0000000100)=0x9e) 07:44:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a90", 0x1e) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:37 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) fcntl$lock(r0, 0x6, &(0x7f00000004c0)={0x0, 0x0, 0x6}) 07:44:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x5e, 0x800000000040, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x2a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$P9_ROPEN(r0, &(0x7f0000000040)={0x18, 0x71, 0x0, {{0x0, 0x0, 0x3}}}, 0x18) sendto$inet(r0, &(0x7f0000000140)="8f", 0x1, 0xfffffffffffffffd, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/148, 0xff1e}], 0x1}}, {{0x0, 0xffffffffffffffcd, 0x0}}], 0x40001de, 0x0, 0x0) 07:44:37 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r0, &(0x7f0000000280)=[{{0x0, 0x2710}, 0x14, 0xffffffffffffff81}], 0x18) 07:44:38 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a90", 0x1e) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:38 executing program 3: kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000005c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() pwritev(r1, 0x0, 0x0, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0xa400006) 07:44:38 executing program 3: 07:44:38 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x200000002) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x0, &(0x7f00000000c0)=ANY=[], 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0x2, @remote, 0x4}, 0x1c) 07:44:38 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a90", 0x1e) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:38 executing program 2: 07:44:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:38 executing program 3: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffb000/0x3000)=nil, 0x2) 07:44:38 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a9061", 0x1f) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:38 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "1c56400ef08dc0d7f6ffea3199772f0577915623cdca191dcc06ee3e04cd4eb98b6e444bdb49a176ca0be49468681ed3a055edd05610db8ffb464f1417af72c5677bdc0183e8da9f6e9d0d8071771351"}, 0xd8) close(0xffffffffffffffff) 07:44:38 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='\xceX\xa7\x95\xdb\xe5V\xcc\xd1\xa5cpuacct.usage_sys\x00\x8c\xc5\xc0S\xab\xd5\xddG\xa7l\xad<7\xf8\x1e\x00b\x85\x15\xf5.:U]\xea?,\xb1\xc7]7\t\xc4\xc9\xf7\xd9O\x14\xc4I\x1d7\xe9^=\xe3\xaf\b\xfa\x91N\x94\xf6\x87\b\xa9\r\xd2\xa3\r\xe1\x87!\x9dz\xd4\xc0\xa8K\x8c\x80\x93\xf8S\x97m\xb3\x97\xa3\x06ZF\x87\xf3\x14\xffc\xd5x\x10^\x98m\x01i\x89\x94\xca2\xa2\xa1awYMW, \xd2J\xefbQY\x0e\x98E\xae\xf6j\xf2', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x10ffff) ftruncate(r0, 0x336) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 07:44:38 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="46bcf077fbcbaeed17d866f041efdcd66d20c9d7a664bb7fc44006ae8a2d61ece3d422df4f0408da6c783cb6488fdc2d66ae07319be7f9704a0bb7534fadfcde47377ed956c319f06dc55760024c74f76c3d2ab1710bb61e", 0x58, 0xfffffffffffffff9) keyctl$assume_authority(0x10, r1) 07:44:38 executing program 3: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x13) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x3a}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x1) 07:44:38 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a9061", 0x1f) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:38 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x40000, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f0000000080)="bb2e45218b1552bdb619e1791546cc652d0deb24949f8f6e39f6771b5d9be71eeafe494b659b55eadb4fce889249ee55ee6dfcd0c093ea94f6f54208c92d9f3f73eecf05dfc6f919112fc6e2ccb0", &(0x7f0000000100)=""/77}, 0x18) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:44:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a9061", 0x1f) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:39 executing program 5: 07:44:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:39 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) r1 = add_key(&(0x7f0000000040)='trusted\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="1cdb710176cff07d5e1fb090d730b68cf2777e7ec26f1452a61aae8cb66f18809fd45aa3dc0a66d6e8f4ecaf5a411612695aea97c68a53aa571b105147ef537787a5cde2c572ab8987e0260c5ef64938cc072c47e766e2f0991ece6b3280448d138dd37fb99dd688d4", 0x69, 0xfffffffffffffffb) r2 = add_key(&(0x7f0000000140)='.dead\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)="54e0697e3c7cfe5b4d1db9bdd74d37ccb8230aa1812181df", 0x18, 0xfffffffffffffffd) keyctl$link(0x8, r1, r2) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) signalfd(r0, &(0x7f0000000200)={0x5}, 0x8) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:44:39 executing program 5: 07:44:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:39 executing program 2: 07:44:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:41 executing program 5: 07:44:41 executing program 3: 07:44:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:41 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast1, @in=@rand_addr=0x4, 0x4e20, 0x1, 0x4e22, 0x5, 0x2, 0x20, 0x80, 0x2f, r1, r2}, {0x3, 0x9acd, 0x3, 0xffffffffd8e0cdb7, 0x6, 0x27fa, 0xffffffffffff7fff, 0x9}, {0x1, 0x0, 0x6, 0xffffffffffffffff}, 0x3, 0x0, 0x1, 0x1, 0x1, 0x3}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d2, 0x2b}, 0x2, @in6=@ipv4={[], [], @empty}, 0x3501, 0x1, 0x3, 0x0, 0x8, 0x1, 0x1}}, 0xe8) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0x3bc, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xffffffffffffffff}, @in6={0xa, 0x4e23, 0x5, @dev={0xfe, 0x80, [], 0x1a}, 0x2}, @in={0x2, 0x4e20, @multicast2}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x24}}], 0x58) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:44:41 executing program 2: 07:44:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:42 executing program 5: 07:44:42 executing program 3: 07:44:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:42 executing program 5: 07:44:42 executing program 2: 07:44:42 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:44:42 executing program 3: 07:44:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:42 executing program 5: 07:44:42 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) 07:44:42 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x4000400) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000140)) 07:44:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:42 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x40, @ipv4={[], [], @multicast2}, 0x6}, 0x1c) listen(r0, 0x800006) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) r1 = geteuid() quotactl(0xfff, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000080)="3261df305fab3bf4c1279c598dd08706ff75d1bc923f60e14e59d62c296716e5a695cfbc6835d094e3ccfd0fca3b8e35f408e933ce1a659ec8b88c7cead1810156812774c822c8ca6f19439139adee282aba82a7") syz_emit_ethernet(0x36, &(0x7f0000007000)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:44:42 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x4000400) unshare(0x4000400) 07:44:42 executing program 3: socket$inet6(0xa, 0x0, 0x0) r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) fallocate(r0, 0x10, 0x2, 0x110000) 07:44:42 executing program 2: 07:44:42 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000040)={0x0, 0x3b, "8e64f90e6728fef1336dfd9bfe7c612665ec7c08c989ccb42e78786010510eb9ba0580c3ef8c7314a77354840a8e830fdaa01fa8be9424b743657a"}, &(0x7f00000000c0)=0x43) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000100)={r1, @in={{0x2, 0x4e21, @loopback}}}, 0x84) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:44:42 executing program 5: 07:44:43 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0xc0481273, &(0x7f0000000040)) 07:44:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:43 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000000)={0x0, 0x1, 0x0, {0xa, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x2}, {0xdb}, {0x5}], 0x3}}}) 07:44:43 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x4000400) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 07:44:43 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x4000400) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) 07:44:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(0xffffffffffffffff, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:43 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x326, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:44:43 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0585611, &(0x7f0000004a80)={0x0, 0x3, 0x0, {0x0, @sliced}}) 07:44:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0x8090ae81, 0x0) 07:44:43 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f00000002c0)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r1}}, 0x120) 07:44:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'team0\x00\n\xfa\xff\xff\xff\xff\xae\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xfd\xff\xc0\x00\a\x00\"\xff', 0x4bfd}) 07:44:43 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='numa_maps\x00') close(r0) 07:44:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(0xffffffffffffffff, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) [ 292.862066][T14047] device team0 entered promiscuous mode [ 292.867733][T14047] device team_slave_0 entered promiscuous mode [ 292.874359][T14047] device team_slave_1 entered promiscuous mode [ 292.883952][T14047] 8021q: adding VLAN 0 to HW filter on device team0 07:44:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:44 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000]}}, r1}}, 0x48) 07:44:44 executing program 0: unshare(0x40400) r0 = socket$inet_dccp(0x2, 0x6, 0x0) fcntl$setownex(r0, 0xf, 0x0) r1 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r1, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r1, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) 07:44:44 executing program 2: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000), 0x4) io_setup(0x0, &(0x7f0000000140)) 07:44:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(0xffffffffffffffff, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) [ 292.964853][T14047] device team0 left promiscuous mode [ 292.970211][T14047] device team_slave_0 left promiscuous mode [ 292.976704][T14047] device team_slave_1 left promiscuous mode 07:44:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) 07:44:44 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000440)="b10b", 0x2}], 0x1}, 0x0) 07:44:44 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x4000, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f00000000c0)={0x2a, &(0x7f0000000080)="63e219a13ab24230c792d09da574a40ce0a67fd7f07e1f9145495f18decd5cb9a4a3ed4fea05ab2cb923"}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 293.180873][T14048] device team0 entered promiscuous mode [ 293.186913][T14048] device team_slave_0 entered promiscuous mode [ 293.193573][T14048] device team_slave_1 entered promiscuous mode [ 293.202661][T14048] 8021q: adding VLAN 0 to HW filter on device team0 07:44:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0xeb11e36b018bb087) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="a0cc2305be0af400020455b4c6bd0dbc01ddbc1515c92a259b960e34ede89da261aa16f47e1107f4f973c891a39138f61e171614cd"], 0x35) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") 07:44:44 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000180), 0xc, &(0x7f00000003c0)={&(0x7f0000000b80)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYBLOB="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"], 0x160}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7f, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f0000000200)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@assoc={0x18, 0x29, 0x3}], 0x18}], 0x4924924924927e1, 0x0) 07:44:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) 07:44:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:44 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0xc51, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:44:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:44 executing program 2: r0 = socket$kcm(0x2, 0x1000000000000805, 0x84) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000080)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x74, &(0x7f0000000580)=[{&(0x7f0000000040)="cc", 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={&(0x7f0000000200)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000280)="97", 0x1}], 0x1}, 0x0) close(r0) 07:44:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a0010000a4}, [@ldst={0x6, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 07:44:45 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x100) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 07:44:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:45 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000000c0)={0x0, 0xfa, "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"}, &(0x7f0000000200)=0x102) r2 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0xffffffffffffff45, 0x200000) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f0000000340)={'TPROXY\x00'}, &(0x7f0000000380)=0x1e) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000240)={r1, @in={{0x2, 0x4e21, @broadcast}}}, 0x84) syz_emit_ethernet(0xd9, &(0x7f00000003c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa0000000000000800450020280000000000069078ac14e3aae000000100004e20665a63bfe67ef8a0b50a04b7b9f93ecb1069a4898673ce558a0d2a503edd48c300000000000000", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="5000000090780000"], 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000440)=@sack_info={r1, 0x24ab, 0x4}, &(0x7f0000000480)=0xc) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x10000, 0x0) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x3}, 0x4) 07:44:45 executing program 0: r0 = socket$inet6(0xa, 0x7, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x2) syz_emit_ethernet(0xd9, &(0x7f0000007000)=ANY=[@ANYBLOB="3e04aaaaaaaa00000000000008004500002800002000000000000000ffaae000000100004e20", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="5000000090780000"], 0x0) 07:44:45 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff966, 0x8000) 07:44:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:45 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) socket$inet_tcp(0x2, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x40000) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff21) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x25d) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x10095, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(r2, 0x4010744d) splice(r4, 0x0, r3, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x2b) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000100)={0x0, 0x1}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000240)={r5, 0x0, 0x3, 0x0, 0x20000, 0x7ff}, 0x14) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x20048802) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000080)) sendto$packet(r4, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00'}) 07:44:45 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:45 executing program 0: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) sendto$inet(r0, &(0x7f0000000080)="91e8bdfea0b7878ae9969735e253e249bd215d8e8af366036a9545a0f343237581a798ae8de4ec", 0x27, 0x40, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) r1 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r1, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r1, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:44:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0xfd5b, &(0x7f0000000000)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0xffffff89, 0x0, @remote, @local}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:44:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:45 executing program 3: r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x20000001) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r2) close(r3) pipe(&(0x7f00000002c0)) splice(r0, 0x0, r3, 0x0, 0xc0, 0x0) 07:44:45 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) poll(0x0, 0xffffff63, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080), 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) 07:44:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:45 executing program 2: r0 = gettid() perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) accept(r1, 0x0, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x16) 07:44:46 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:44:46 executing program 3: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(0xffffffffffffffff, 0xc0385650, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xffffffffffffffff}, &(0x7f0000000140)=0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000000c0)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/sockcreate\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) 07:44:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") bind$alg(0xffffffffffffffff, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:46 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000100)={0x0, 0xffffff76, &(0x7f0000000000)="4584f4c712e4522629"}) 07:44:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:46 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0xfffffe29) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e23, 0x3ff, @mcast1, 0x3}, 0xfed8) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000000280)=ANY=[@ANYBLOB="aaaaaaaaaaaa0000000000000800450000280000000000069078ac14ffaae000000100004e20", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="5000000090780000ac68ee3a3c0ce57b6d351bd401d4d970d9b8fa0c5c3517973f769a51dfb5c58e4a5ca1b738948a8aeda60d4868027ad5217be6203f13fcdba5f34523fb58c3d5bd5f7f8eb750ddd97c2fb15c21d399f73cf146474530b8810d1bd68671bae4217fa112caab2fe3c3c36625e50ebd2b2fecfb47c4514951070d14b6588c2bf39756cf6165ccebecaff947649ab717dca983265373fd6e63029b4a682867a0ee3e010091dfeaa39ef8f9f7f723a212f17d625b6151952bf97391918e0b2291bf0db03de385a0b96bca4c70a726b1ff475ad87d668f78df50da36550119cc6f28c4cd251e60a333c0f084236a7af261af03d5e921263a3094ff4265c269513022d25738233450b9693792bcaff2380d6a0c34bf51f2f76dd09e60b3e9e13d9716892b2188c970d8a521f37961637c044dc77572d2837fe3fad9cedf44a3a48938947c8cc5bf49724fb37a99f835acfa8e3570c3d0aef6eaffa8c5ffb875bb360a026fbbb5028c79bf1df44343c9311f3ab4db15719eb2ff31e50746ec15e874ff90c6ca31c7bc2d7fcb07bea5d2c492d65eb2ee5ebdde4d2cc49593ea6890252c3231bcc6ecd3b9b05e8d5fea0526636f1212929c2f3c6bff681b41fc5802481b1d5d130440eceb1ea7ca3ffc2363ceb23f8a7910a5"], 0x0) 07:44:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") bind$alg(0xffffffffffffffff, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:46 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x803, 0x80000000007c) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r2 = dup(0xffffffffffffffff) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r2, 0xc0305602, 0x0) syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYRES64=0x0], 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x100, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000180)={0x7}) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000200)={0x81, 0x5, 0x7f, 0x1, 0x3ff, 0x1}) shutdown(r1, 0x1) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000340)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000e00000/0x200000)=nil, &(0x7f0000a00000/0x600000)=nil, &(0x7f0000ee9000/0x3000)=nil, &(0x7f0000ebe000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000e55000/0x1000)=nil, &(0x7f0000ef9000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000001400)="cba6b987be32f51a9173f8f4604893cc41fa714f187ca2f07c5cf8eea19cbc114c4fd48fe4a15b2d0f1c4ce14f9101902f4a92f5d66250b8fd31a9a3fe05eb490d7cd8afab5041a2e7b83ef26047700a0a0d6d81d34d3f21983ecade8543c4bf43f1490ee618b0e86f4ed3a3c93c46fb2fe22bc33b86baca0366a18f6decbf64501f3b087374e68299f87a86e7e7226a99be18f4d96f2c2da3d8f5dcb40f3213fb7070d0e3bca00c3b48075b6d0ed56dd5ac4e167aaa39ecd7c374d2923630d6f760d9c4d8270942403d1734ca1792be8e8a974c57cf91322a8deeb3b7", 0xdd, r3}, 0x21f) recvmsg(r1, &(0x7f0000000140)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000000), 0x4) shmctl$SHM_LOCK(0x0, 0xb) getpid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000001540)={0x0}, &(0x7f0000001580)=0xc) capget(&(0x7f00000001c0)={0x20080522, r5}, &(0x7f0000001500)={0x0, 0x0, 0x0, 0xffffff7fffffffff, 0x10001, 0x100}) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) close(r6) 07:44:46 executing program 5: shmat(0x0, &(0x7f0000ff6000/0x4000)=nil, 0x4000) clone(0x0, 0x0, 0x0, 0x0, 0x0) 07:44:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") bind$alg(0xffffffffffffffff, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:46 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x610001, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140)=0xad, 0x4) [ 295.741086][T14181] not chained 10000 origins [ 295.745647][T14181] CPU: 0 PID: 14181 Comm: syz-executor.1 Not tainted 5.3.0-rc3+ #17 [ 295.753719][T14181] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 295.763770][T14181] Call Trace: [ 295.767077][T14181] dump_stack+0x191/0x1f0 [ 295.771423][T14181] kmsan_internal_chain_origin+0x13b/0x150 [ 295.777245][T14181] ? kmsan_internal_chain_origin+0xcc/0x150 [ 295.783165][T14181] ? __msan_chain_origin+0x6b/0xe0 [ 295.788290][T14181] ? skcipher_walk_next+0x1051/0x2dc0 [ 295.793658][T14181] ? skcipher_walk_done+0x9db/0x10d0 [ 295.798935][T14181] ? null_skcipher_crypt+0x20e/0x2d0 [ 295.804203][T14181] ? crypto_skcipher_encrypt+0xd2/0x150 [ 295.809727][T14181] ? aead_recvmsg+0x12bd/0x28b0 [ 295.814581][T14181] ? sock_recvmsg+0x3b3/0x3c0 [ 295.819236][T14181] ? ___sys_recvmsg+0x461/0x11e0 [ 295.824154][T14181] ? do_recvmmsg+0x5f6/0x10a0 [ 295.828810][T14181] ? __se_sys_recvmmsg+0x25d/0x350 [ 295.833902][T14181] ? __x64_sys_recvmmsg+0x62/0x80 [ 295.838905][T14181] ? do_syscall_64+0xbc/0xf0 [ 295.843474][T14181] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 295.849522][T14181] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 295.855571][T14181] ? stack_trace_save+0x128/0x1b0 [ 295.860582][T14181] ? kmsan_internal_chain_origin+0xfd/0x150 [ 295.866461][T14181] ? kmsan_internal_chain_origin+0xcc/0x150 [ 295.872338][T14181] ? __msan_chain_origin+0x6b/0xe0 [ 295.877434][T14181] ? apic_timer_interrupt+0xa/0x40 [ 295.882546][T14181] __msan_chain_origin+0x6b/0xe0 [ 295.887472][T14181] skcipher_walk_next+0x1051/0x2dc0 [ 295.892674][T14181] skcipher_walk_done+0x9db/0x10d0 [ 295.897765][T14181] ? kmsan_memcpy_memmove_metadata+0x6e0/0xa80 [ 295.903904][T14181] null_skcipher_crypt+0x20e/0x2d0 [ 295.909027][T14181] ? null_skcipher_setkey+0x30/0x30 [ 295.914207][T14181] crypto_skcipher_encrypt+0xd2/0x150 [ 295.919561][T14181] aead_recvmsg+0x12bd/0x28b0 [ 295.924249][T14181] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 295.930308][T14181] ? aa_sock_msg_perm+0x16d/0x320 [ 295.935329][T14181] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 295.941296][T14181] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 295.947356][T14181] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 295.953327][T14181] sock_recvmsg+0x3b3/0x3c0 [ 295.957813][T14181] ? aead_sendmsg+0x1b0/0x1b0 [ 295.962479][T14181] ___sys_recvmsg+0x461/0x11e0 [ 295.967241][T14181] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 295.973219][T14181] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 295.979274][T14181] ? __fget_light+0x6b1/0x710 [ 295.983963][T14181] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 295.990014][T14181] do_recvmmsg+0x5f6/0x10a0 [ 295.994512][T14181] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 296.000499][T14181] __se_sys_recvmmsg+0x25d/0x350 [ 296.005422][T14181] __x64_sys_recvmmsg+0x62/0x80 [ 296.010253][T14181] do_syscall_64+0xbc/0xf0 [ 296.014666][T14181] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 296.020535][T14181] RIP: 0033:0x459829 [ 296.024411][T14181] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 296.043994][T14181] RSP: 002b:00007f59dfbd4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 296.052386][T14181] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000459829 [ 296.060340][T14181] RDX: 0000000000023d86 RSI: 0000000020008a00 RDI: 0000000000000004 [ 296.068310][T14181] RBP: 000000000075bfc8 R08: 0000000020008bc0 R09: 0000000000000000 [ 296.076259][T14181] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f59dfbd56d4 [ 296.084297][T14181] R13: 00000000004c6d75 R14: 00000000004dc180 R15: 00000000ffffffff [ 296.092260][T14181] Uninit was stored to memory at: [ 296.097265][T14181] kmsan_internal_chain_origin+0xcc/0x150 [ 296.103059][T14181] __msan_chain_origin+0x6b/0xe0 [ 296.107974][T14181] skcipher_walk_next+0x1051/0x2dc0 [ 296.113161][T14181] skcipher_walk_done+0x9db/0x10d0 [ 296.118249][T14181] null_skcipher_crypt+0x20e/0x2d0 [ 296.123342][T14181] crypto_skcipher_encrypt+0xd2/0x150 [ 296.128696][T14181] aead_recvmsg+0x12bd/0x28b0 [ 296.133361][T14181] sock_recvmsg+0x3b3/0x3c0 [ 296.137841][T14181] ___sys_recvmsg+0x461/0x11e0 [ 296.142579][T14181] do_recvmmsg+0x5f6/0x10a0 [ 296.147059][T14181] __se_sys_recvmmsg+0x25d/0x350 [ 296.151979][T14181] __x64_sys_recvmmsg+0x62/0x80 [ 296.156806][T14181] do_syscall_64+0xbc/0xf0 [ 296.161198][T14181] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 296.167060][T14181] [ 296.169372][T14181] Uninit was stored to memory at: [ 296.174375][T14181] kmsan_internal_chain_origin+0xcc/0x150 [ 296.180072][T14181] __msan_chain_origin+0x6b/0xe0 [ 296.184986][T14181] skcipher_walk_next+0x1051/0x2dc0 [ 296.190165][T14181] skcipher_walk_done+0x9db/0x10d0 [ 296.195275][T14181] null_skcipher_crypt+0x20e/0x2d0 [ 296.200368][T14181] crypto_skcipher_encrypt+0xd2/0x150 [ 296.205722][T14181] aead_recvmsg+0x12bd/0x28b0 [ 296.210397][T14181] sock_recvmsg+0x3b3/0x3c0 [ 296.214877][T14181] ___sys_recvmsg+0x461/0x11e0 [ 296.219616][T14181] do_recvmmsg+0x5f6/0x10a0 [ 296.224095][T14181] __se_sys_recvmmsg+0x25d/0x350 [ 296.229012][T14181] __x64_sys_recvmmsg+0x62/0x80 [ 296.233841][T14181] do_syscall_64+0xbc/0xf0 [ 296.238258][T14181] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 296.244124][T14181] [ 296.246430][T14181] Uninit was stored to memory at: [ 296.251433][T14181] kmsan_internal_chain_origin+0xcc/0x150 [ 296.257129][T14181] __msan_chain_origin+0x6b/0xe0 [ 296.262064][T14181] skcipher_walk_next+0x1051/0x2dc0 [ 296.267238][T14181] skcipher_walk_done+0x9db/0x10d0 [ 296.272328][T14181] null_skcipher_crypt+0x20e/0x2d0 [ 296.277423][T14181] crypto_skcipher_encrypt+0xd2/0x150 [ 296.282772][T14181] aead_recvmsg+0x12bd/0x28b0 [ 296.287514][T14181] sock_recvmsg+0x3b3/0x3c0 [ 296.291993][T14181] ___sys_recvmsg+0x461/0x11e0 [ 296.296734][T14181] do_recvmmsg+0x5f6/0x10a0 [ 296.301212][T14181] __se_sys_recvmmsg+0x25d/0x350 [ 296.306122][T14181] __x64_sys_recvmmsg+0x62/0x80 [ 296.310947][T14181] do_syscall_64+0xbc/0xf0 [ 296.315353][T14181] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 296.321218][T14181] [ 296.323523][T14181] Uninit was stored to memory at: [ 296.328530][T14181] kmsan_internal_chain_origin+0xcc/0x150 [ 296.334252][T14181] __msan_chain_origin+0x6b/0xe0 [ 296.339605][T14181] skcipher_walk_next+0x1051/0x2dc0 [ 296.344786][T14181] skcipher_walk_done+0x9db/0x10d0 [ 296.349880][T14181] null_skcipher_crypt+0x20e/0x2d0 [ 296.354976][T14181] crypto_skcipher_encrypt+0xd2/0x150 [ 296.360328][T14181] aead_recvmsg+0x12bd/0x28b0 [ 296.364987][T14181] sock_recvmsg+0x3b3/0x3c0 [ 296.369464][T14181] ___sys_recvmsg+0x461/0x11e0 [ 296.374205][T14181] do_recvmmsg+0x5f6/0x10a0 [ 296.378782][T14181] __se_sys_recvmmsg+0x25d/0x350 [ 296.383697][T14181] __x64_sys_recvmmsg+0x62/0x80 [ 296.388527][T14181] do_syscall_64+0xbc/0xf0 [ 296.392927][T14181] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 296.398789][T14181] [ 296.401092][T14181] Uninit was stored to memory at: [ 296.406096][T14181] kmsan_internal_chain_origin+0xcc/0x150 [ 296.411790][T14181] __msan_chain_origin+0x6b/0xe0 [ 296.416709][T14181] skcipher_walk_virt+0xa4e/0xaa0 [ 296.421744][T14181] null_skcipher_crypt+0x85/0x2d0 [ 296.426842][T14181] crypto_skcipher_encrypt+0xd2/0x150 [ 296.432216][T14181] aead_recvmsg+0x12bd/0x28b0 [ 296.436870][T14181] sock_recvmsg+0x3b3/0x3c0 [ 296.441352][T14181] ___sys_recvmsg+0x461/0x11e0 [ 296.446102][T14181] do_recvmmsg+0x5f6/0x10a0 [ 296.450581][T14181] __se_sys_recvmmsg+0x25d/0x350 [ 296.455500][T14181] __x64_sys_recvmmsg+0x62/0x80 [ 296.460324][T14181] do_syscall_64+0xbc/0xf0 [ 296.464817][T14181] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 296.470681][T14181] [ 296.472986][T14181] Uninit was stored to memory at: [ 296.478003][T14181] kmsan_internal_chain_origin+0xcc/0x150 [ 296.483702][T14181] __msan_chain_origin+0x6b/0xe0 [ 296.488621][T14181] skcipher_walk_next+0x1051/0x2dc0 [ 296.493802][T14181] skcipher_walk_first+0x15d/0x720 [ 296.498891][T14181] skcipher_walk_virt+0x8d1/0xaa0 [ 296.503895][T14181] null_skcipher_crypt+0x85/0x2d0 [ 296.508902][T14181] crypto_skcipher_encrypt+0xd2/0x150 [ 296.514263][T14181] aead_recvmsg+0x12bd/0x28b0 [ 296.518919][T14181] sock_recvmsg+0x3b3/0x3c0 [ 296.523410][T14181] ___sys_recvmsg+0x461/0x11e0 [ 296.528148][T14181] do_recvmmsg+0x5f6/0x10a0 [ 296.532648][T14181] __se_sys_recvmmsg+0x25d/0x350 [ 296.537563][T14181] __x64_sys_recvmmsg+0x62/0x80 [ 296.542388][T14181] do_syscall_64+0xbc/0xf0 [ 296.546779][T14181] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 296.552651][T14181] [ 296.554953][T14181] Uninit was stored to memory at: [ 296.559953][T14181] kmsan_internal_chain_origin+0xcc/0x150 [ 296.565957][T14181] __msan_chain_origin+0x6b/0xe0 [ 296.570879][T14181] skcipher_walk_virt+0x6e6/0xaa0 [ 296.575902][T14181] null_skcipher_crypt+0x85/0x2d0 [ 296.581000][T14181] crypto_skcipher_encrypt+0xd2/0x150 [ 296.586361][T14181] aead_recvmsg+0x12bd/0x28b0 [ 296.591034][T14181] sock_recvmsg+0x3b3/0x3c0 [ 296.595518][T14181] ___sys_recvmsg+0x461/0x11e0 [ 296.600257][T14181] do_recvmmsg+0x5f6/0x10a0 [ 296.604735][T14181] __se_sys_recvmmsg+0x25d/0x350 [ 296.609649][T14181] __x64_sys_recvmmsg+0x62/0x80 [ 296.614490][T14181] do_syscall_64+0xbc/0xf0 [ 296.618888][T14181] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 296.624752][T14181] [ 296.627059][T14181] Local variable description: ----walk@null_skcipher_crypt [ 296.634223][T14181] Variable was created at: [ 296.638615][T14181] null_skcipher_crypt+0x55/0x2d0 [ 296.643616][T14181] crypto_skcipher_encrypt+0xd2/0x150 07:44:47 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x101) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000040)=0x4, 0x4) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000080)={0x2, 0xf2, 0x20, 0x7dd}, 0x10) listen(r1, 0x100) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0x400c4301, 0x0) 07:44:47 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:47 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f00000000c0)) add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) 07:44:47 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x9) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x200) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f00000002c0)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000000300)={r2, 0x2}) accept4$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x800) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000001c0)={r3, @empty, @local}, 0xc) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x9, 0x4, &(0x7f0000000080)=0x4}) r4 = geteuid() quotactl(0x100000001, &(0x7f0000000100)='./file0\x00', r4, &(0x7f0000000200)="e368538cda64d487a1ef3c7206828ffa5ba5daa360084e13ea093ddb2991ced83fa03dc7619925d6b9876df987bdedd4d9aeaae126690f3afebd0668f040f9804e9e5bdc0279188a22fcf078a3d8e277ec1b1488dbf3ef62e5dd44fce8f166d2e81cb167e5d4a4db2de170790455d6d841611ed077f65c0d6dd78b2f76b56fa0d29f32c29eeaa5b9110291aa") 07:44:48 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x200, 0x0) ioctl$PPPIOCDISCONN(r1, 0x7439) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x400, 0x0) listen(r0, 0x1f) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:44:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040), 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:48 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f0000000180)={r1}) 07:44:48 executing program 2: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_matches\x00') perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000180)=""/228, 0xe4}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) 07:44:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x5e, 0x800000000040, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 07:44:48 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@add_del={0x2, &(0x7f0000000040)='bond0\x00'}) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:44:48 executing program 5: readv(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_matches\x00') perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000180)=""/228, 0xe4}], 0x1) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000140)={0x3, 0x7}) readv(r0, &(0x7f0000000580), 0x3c1) 07:44:48 executing program 2: readv(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_matches\x00') perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000180)=""/228, 0xe4}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) 07:44:48 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='\xceX\xa7\x95\xdb\xe5V\xcc\xd1\xa5cpuacct.usage_sys\x00\x8c\xc5\xc0S\xab\xd5\xddG\xa7l\xad<7\xf8\x1e\x00b\x85\x15\xf5.:U]\xea?,\xb1\xc7]7\t\xc4\xc9\xf7\xd9O\x14\xc4I\x1d7\xe9^=\xe3\xaf\b\xfa\x91N\x94\xf6\x87\b\xa9\r\xd2\xa3\r\xe1\x87!\x9dz\xd4\xc0\xa8K\x8c\x80\x93\xf8S\x97m\xb3\x97\xa3\x06ZF\x87\xf3\x14\xffc\xd5x\x10^\x98m\x01i\x89\x94\xca2\xa2\xa1awYMW, \xd2J\xefbQY\x0e\x98E\xae\xf6j\xf2', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x10ffff) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0xb8049) 07:44:48 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000001c0)) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:44:48 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:48 executing program 2: 07:44:48 executing program 5: 07:44:49 executing program 2: 07:44:49 executing program 5: 07:44:49 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0xfffffffffffffffc) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x800, 0x0) ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f0000000180)={0x1, 0x0, 0xff, 0x4, 0x8d}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x200000, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000000c0)={0x7b, 0x0, [0x0, 0x5, 0x618, 0x7e30]}) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r2, 0xc0045520, &(0x7f0000000080)=0x9) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f00000001c0)=""/61) listen(r0, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:44:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040), 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:49 executing program 5: 07:44:49 executing program 2: 07:44:49 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xfffffffffffffe07, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:44:49 executing program 3: 07:44:49 executing program 5: 07:44:49 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:49 executing program 2: 07:44:49 executing program 0: 07:44:49 executing program 5: 07:44:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040), 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:49 executing program 3: 07:44:49 executing program 2: 07:44:49 executing program 0: 07:44:49 executing program 5: 07:44:50 executing program 3: 07:44:50 executing program 0: 07:44:50 executing program 5: 07:44:50 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:50 executing program 2: 07:44:50 executing program 0: 07:44:50 executing program 5: 07:44:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:50 executing program 3: 07:44:50 executing program 5: 07:44:50 executing program 0: 07:44:50 executing program 2: 07:44:50 executing program 5: 07:44:50 executing program 3: 07:44:50 executing program 2: 07:44:51 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:51 executing program 0: 07:44:51 executing program 5: 07:44:51 executing program 2: 07:44:51 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:51 executing program 3: 07:44:51 executing program 2: 07:44:51 executing program 0: 07:44:51 executing program 5: 07:44:51 executing program 0: 07:44:51 executing program 5: 07:44:51 executing program 3: 07:44:52 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:52 executing program 2: 07:44:52 executing program 0: 07:44:52 executing program 5: 07:44:52 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:52 executing program 3: 07:44:52 executing program 0: 07:44:52 executing program 2: 07:44:52 executing program 5: 07:44:52 executing program 2: 07:44:52 executing program 3: 07:44:52 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x14, 0x0, &(0x7f0000000000)=0x18) 07:44:53 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x84a07200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 07:44:53 executing program 3: 07:44:53 executing program 2: 07:44:53 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:53 executing program 5: 07:44:53 executing program 3: 07:44:53 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f9259711b784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000]}}, r1}}, 0x48) 07:44:53 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x4000400) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) bind$rds(r1, 0x0, 0x0) 07:44:53 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x1e, &(0x7f0000000340)=0x0) io_cancel(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x400, r0, &(0x7f0000000100)="0e29c50662761c84477e9fce6d63baaa9f89db5d7ae6b4e944ee4af56b8c5ccb672366e48a107f7227c5a3", 0x2b, 0x0, 0x0, 0x1}, &(0x7f0000000280)) 07:44:53 executing program 5: shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x3f7266b9173dc1cd) 07:44:53 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x4000400) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r1, 0x10e, 0xb, 0x0, 0x0) 07:44:53 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:53 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x600000, 0x3, &(0x7f0000a00000/0x600000)=nil) 07:44:53 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x4000400) fsetxattr$security_capability(r0, &(0x7f0000000280)='security.capability\x00', &(0x7f00000002c0)=@v2, 0x14, 0x0) 07:44:53 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x4000400) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r1, 0x10e, 0x0, 0x0, 0x0) 07:44:54 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:54 executing program 3: syz_emit_ethernet(0xffffffac, &(0x7f0000000040)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '5&h', 0x44, 0x11, 0x0, @local, @local, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}}, &(0x7f0000000100)={0x0, 0x2, [0x0, 0x307]}) 07:44:54 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x4000400) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) 07:44:54 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x6, 0x0, 0x0, 0x0) 07:44:54 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x2) 07:44:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000010, &(0x7f0000000000)=0xba6, 0x4) 07:44:54 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_setup(0x0, 0xffffffffffffffff) 07:44:54 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x72, 0x0, &(0x7f0000000000)=0x18) 07:44:54 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:54 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000140)={0xa, 0x4}, 0xc) 07:44:54 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000140)={0xf, 0x8, 0xfa00, {r1}}, 0x10) 07:44:54 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x71, 0x0, &(0x7f0000000000)=0x18) 07:44:55 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:55 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @loopback}], 0x10) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000009) accept(r0, 0x0, 0x0) 07:44:55 executing program 5: ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x2000, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad25a80648c6394fb0124fc0010000b400a000200053582c137153e3709000180043a1700d1bd", 0x2e}], 0x1}, 0x0) 07:44:55 executing program 2: open(&(0x7f0000000180)='./file0\x00', 0x40, 0x0) acct(&(0x7f0000000040)='./file0\x00') 07:44:55 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000040)) [ 304.188929][T14394] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 07:44:55 executing program 0: ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x2000, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad25a80648c6394fb0124fc0010000b400a000200053582c137153e3709000180043a1700d1bd", 0x2e}], 0x1}, 0x0) 07:44:55 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) add_key(&(0x7f0000000180)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_NOTIFY(r0, 0x0, 0x0) [ 304.235352][T14400] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 304.310433][T14405] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 07:44:55 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x6c, 0x0, &(0x7f0000000000)=0x18) [ 304.355739][T14408] ucma_write: process 369 (syz-executor.2) changed security contexts after opening file descriptor, this is not allowed. 07:44:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:55 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f00000001c0), r1, 0x2}}, 0x18) 07:44:55 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x4000400) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 07:44:55 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000001c0)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"64899d9c8d026b12a304873aaac1e7da"}}}}, 0xa0) 07:44:56 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:56 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x1ff) 07:44:56 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x75, 0x0, &(0x7f0000000000)=0x18) 07:44:56 executing program 0: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$P9_RREAD(r0, &(0x7f0000000200)=ANY=[], 0x5aa78d33) fallocate(r0, 0x10, 0x0, 0x110000) 07:44:56 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="b7f2288a911993f0265df5cf1cdf8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f00000093c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="500000a60e00002e55890d25fed7a138"], 0x10}}], 0x2, 0x0) 07:44:56 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$P9_RLERROR(r0, &(0x7f0000000000)={0x33, 0x7, 0x0, {0x2a, 'ppp1vmnet1cgroup+uservboxnet0md5sumtrusted'}}, 0x33) 07:44:56 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0xff) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000)=0x2, 0x4) close(r0) 07:44:56 executing program 3: syz_emit_ethernet(0xfdef, &(0x7f0000000000)={@random="5b446309c8fb", @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "e30600", 0x18, 0x40000000003a, 0x0, @ipv4={[], [], @broadcast}, @mcast2, {[], @icmpv6=@mld={0x0, 0x0, 0x0, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffff0a000000}}}}}}}, 0x0) 07:44:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:56 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, &(0x7f00000003c0)=0x90) 07:44:56 executing program 3: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000005c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) kcmp(0x0, 0x0, 0x2, r1, 0xffffffffffffffff) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0xa400006) 07:44:57 executing program 5: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000580)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) rename(&(0x7f0000000480)='./file0\x00', &(0x7f0000000440)='./file1/file0\x00') rename(&(0x7f0000000000)='./file1/file0\x00', &(0x7f0000000180)='./file2\x00') 07:44:57 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:57 executing program 2: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff7fc) r0 = getpid() mknod(&(0x7f0000000100)='./file0\x00', 0x1142, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000180)='./file0\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ptrace(0x11, r0) 07:44:57 executing program 3: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000005c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) kcmp(0x0, 0x0, 0x2, r1, 0xffffffffffffffff) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0xa400006) 07:44:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x400) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp6\x00') ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 07:44:57 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x4000000000003, 0x6) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="24000000240007031dfffd946fa2830020200a0009000400001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 07:44:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:58 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:58 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x40000000) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') mmap(&(0x7f00006bd000/0x8000)=nil, 0x8000, 0x8, 0x8032, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000000600)) r0 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00pI\x00'}, 0x10) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000440)={0x0, 0x6, 0x60, "55b05793a1d3734c82dfb6a5973c5c1e64caa32b4d079a6880eb462b8440e7b9abe1f9bd34a067edfc0034fa75d42062c1b97b9385c79e804761a865c0945929f8882ddf4a1f7c9d6935d6e4ae46176a3d9a64d76c04f031e2b5d9a0e3c390bc"}, 0x68) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) socket$l2tp(0x18, 0x1, 0x1) [ 307.118722][T14501] IPVS: ftp: loaded support on port[0] = 21 07:44:58 executing program 3: 07:44:58 executing program 2: 07:44:58 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 07:44:58 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x83000000003, 0x0) write(r1, &(0x7f0000000340)="220000001e0063bb0101fd83ef6ece0307f3ffff070000000d00000f060007140020", 0x36b) 07:44:58 executing program 3: r0 = open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x0) close(r0) syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x105082) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x526987c9) [ 307.558386][T14503] IPVS: ftp: loaded support on port[0] = 21 07:44:58 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000000080)={&(0x7f0000ffd000/0x2000)=nil, 0x0, 0x0, 0x0, &(0x7f0000ffb000/0x3000)=nil}) 07:44:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:58 executing program 2: 07:44:58 executing program 0: 07:44:58 executing program 5: [ 307.879561][T14516] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.5'. 07:44:59 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@assoc={0x18, 0x117, 0x4, 0x759a}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:59 executing program 0: 07:44:59 executing program 5: 07:44:59 executing program 2: 07:44:59 executing program 0: 07:44:59 executing program 2: syz_emit_ethernet(0x1e, &(0x7f0000000180)={@link_local, @dev, [], {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "c26a6c4df933524d"}}}}, 0x0) 07:44:59 executing program 3: 07:44:59 executing program 5: 07:44:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:59 executing program 0: 07:44:59 executing program 2: 07:44:59 executing program 5: 07:44:59 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@assoc={0x18, 0x117, 0x4, 0x759a}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:44:59 executing program 3: 07:44:59 executing program 0: 07:44:59 executing program 2: 07:44:59 executing program 5: 07:45:00 executing program 2: 07:45:00 executing program 0: 07:45:00 executing program 3: 07:45:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:45:00 executing program 0: 07:45:00 executing program 2: 07:45:00 executing program 5: 07:45:00 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@assoc={0x18, 0x117, 0x4, 0x759a}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:45:00 executing program 3: 07:45:00 executing program 5: 07:45:00 executing program 2: 07:45:00 executing program 0: 07:45:01 executing program 5: 07:45:01 executing program 3: 07:45:01 executing program 2: 07:45:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:45:01 executing program 0: 07:45:01 executing program 5: 07:45:01 executing program 2: [ 310.690985][T14572] not chained 20000 origins [ 310.695542][T14572] CPU: 1 PID: 14572 Comm: syz-executor.4 Not tainted 5.3.0-rc3+ #17 [ 310.703534][T14572] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 310.713579][T14572] Call Trace: [ 310.716866][T14572] dump_stack+0x191/0x1f0 [ 310.721190][T14572] kmsan_internal_chain_origin+0x13b/0x150 [ 310.727042][T14572] __msan_chain_origin+0x6b/0xe0 [ 310.731982][T14572] skcipher_walk_next+0x97f/0x2dc0 [ 310.737089][T14572] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 310.743046][T14572] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 310.749174][T14572] ? scatterwalk_copychunks+0x7b8/0x7f0 [ 310.754702][T14572] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 310.760665][T14572] ? skcipher_walk_done+0x860/0x10d0 [ 310.765941][T14572] skcipher_walk_done+0x9db/0x10d0 [ 310.771067][T14572] crypto_aegis256_crypt+0x1a7ce/0x1e680 [ 310.776759][T14572] ? i915_drrs_ctl_set+0x543/0xa30 [ 310.781984][T14572] ? crypto_aegis256_exit_tfm+0x10/0x10 [ 310.787566][T14572] crypto_aegis256_encrypt+0x110/0x230 [ 310.793040][T14572] ? crypto_aegis256_setauthsize+0x90/0x90 [ 310.798951][T14572] crypto_aead_encrypt+0xf2/0x180 [ 310.803965][T14572] aead_recvmsg+0x1a22/0x28b0 [ 310.808649][T14572] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 310.814708][T14572] ? aa_sock_msg_perm+0x16d/0x320 [ 310.819735][T14572] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 310.825703][T14572] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 310.831793][T14572] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 310.837776][T14572] sock_recvmsg+0x3b3/0x3c0 [ 310.842262][T14572] ? aead_sendmsg+0x1b0/0x1b0 [ 310.846934][T14572] ___sys_recvmsg+0x461/0x11e0 [ 310.851707][T14572] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 310.857797][T14572] ? __fget_light+0x6b1/0x710 [ 310.862461][T14572] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 310.868421][T14572] do_recvmmsg+0x5f6/0x10a0 [ 310.872924][T14572] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 310.878891][T14572] __se_sys_recvmmsg+0x25d/0x350 [ 310.883816][T14572] __x64_sys_recvmmsg+0x62/0x80 [ 310.888647][T14572] do_syscall_64+0xbc/0xf0 [ 310.893049][T14572] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 310.898951][T14572] RIP: 0033:0x459829 [ 310.902834][T14572] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 310.922432][T14572] RSP: 002b:00007f11d63fbc78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 310.930842][T14572] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000459829 [ 310.938808][T14572] RDX: 0000000000023d86 RSI: 0000000020008a00 RDI: 0000000000000005 [ 310.946778][T14572] RBP: 000000000075bfc8 R08: 0000000020008bc0 R09: 0000000000000000 [ 310.954731][T14572] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f11d63fc6d4 [ 310.962697][T14572] R13: 00000000004c6d75 R14: 00000000004dc180 R15: 00000000ffffffff [ 310.970668][T14572] Uninit was stored to memory at: [ 310.975678][T14572] kmsan_internal_chain_origin+0xcc/0x150 [ 310.981378][T14572] __msan_chain_origin+0x6b/0xe0 [ 310.986312][T14572] skcipher_walk_next+0x97f/0x2dc0 [ 310.991402][T14572] skcipher_walk_done+0x9db/0x10d0 [ 310.996499][T14572] crypto_aegis256_crypt+0x1a7ce/0x1e680 [ 311.002115][T14572] crypto_aegis256_encrypt+0x110/0x230 [ 311.007554][T14572] crypto_aead_encrypt+0xf2/0x180 [ 311.012556][T14572] aead_recvmsg+0x1a22/0x28b0 [ 311.017215][T14572] sock_recvmsg+0x3b3/0x3c0 [ 311.021699][T14572] ___sys_recvmsg+0x461/0x11e0 [ 311.026470][T14572] do_recvmmsg+0x5f6/0x10a0 [ 311.030952][T14572] __se_sys_recvmmsg+0x25d/0x350 [ 311.035884][T14572] __x64_sys_recvmmsg+0x62/0x80 [ 311.040715][T14572] do_syscall_64+0xbc/0xf0 [ 311.045114][T14572] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 311.050980][T14572] [ 311.053286][T14572] Uninit was stored to memory at: [ 311.058290][T14572] kmsan_internal_chain_origin+0xcc/0x150 [ 311.063983][T14572] __msan_chain_origin+0x6b/0xe0 [ 311.068898][T14572] skcipher_walk_next+0x97f/0x2dc0 [ 311.073986][T14572] skcipher_walk_done+0x9db/0x10d0 [ 311.079073][T14572] crypto_aegis256_crypt+0x1a7ce/0x1e680 [ 311.084685][T14572] crypto_aegis256_encrypt+0x110/0x230 [ 311.090123][T14572] crypto_aead_encrypt+0xf2/0x180 [ 311.095128][T14572] aead_recvmsg+0x1a22/0x28b0 [ 311.099784][T14572] sock_recvmsg+0x3b3/0x3c0 [ 311.104266][T14572] ___sys_recvmsg+0x461/0x11e0 [ 311.109016][T14572] do_recvmmsg+0x5f6/0x10a0 [ 311.113496][T14572] __se_sys_recvmmsg+0x25d/0x350 [ 311.118411][T14572] __x64_sys_recvmmsg+0x62/0x80 [ 311.123244][T14572] do_syscall_64+0xbc/0xf0 [ 311.127638][T14572] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 311.133500][T14572] [ 311.135806][T14572] Uninit was stored to memory at: [ 311.140812][T14572] kmsan_internal_chain_origin+0xcc/0x150 [ 311.146542][T14572] __msan_chain_origin+0x6b/0xe0 [ 311.151459][T14572] skcipher_walk_next+0x2814/0x2dc0 [ 311.156636][T14572] skcipher_walk_done+0x9db/0x10d0 [ 311.161749][T14572] crypto_aegis256_crypt+0x1a7ce/0x1e680 [ 311.167360][T14572] crypto_aegis256_encrypt+0x110/0x230 [ 311.172795][T14572] crypto_aead_encrypt+0xf2/0x180 [ 311.177794][T14572] aead_recvmsg+0x1a22/0x28b0 [ 311.182448][T14572] sock_recvmsg+0x3b3/0x3c0 [ 311.186938][T14572] ___sys_recvmsg+0x461/0x11e0 [ 311.191788][T14572] do_recvmmsg+0x5f6/0x10a0 [ 311.196273][T14572] __se_sys_recvmmsg+0x25d/0x350 [ 311.201213][T14572] __x64_sys_recvmmsg+0x62/0x80 [ 311.206046][T14572] do_syscall_64+0xbc/0xf0 [ 311.210443][T14572] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 311.216309][T14572] [ 311.218617][T14572] Uninit was stored to memory at: [ 311.223709][T14572] kmsan_internal_chain_origin+0xcc/0x150 [ 311.229408][T14572] __msan_chain_origin+0x6b/0xe0 [ 311.234329][T14572] skcipher_walk_next+0x97f/0x2dc0 [ 311.239422][T14572] skcipher_walk_done+0x9db/0x10d0 [ 311.244512][T14572] crypto_aegis256_crypt+0x1a7ce/0x1e680 [ 311.250124][T14572] crypto_aegis256_encrypt+0x110/0x230 [ 311.255562][T14572] crypto_aead_encrypt+0xf2/0x180 [ 311.260565][T14572] aead_recvmsg+0x1a22/0x28b0 [ 311.265221][T14572] sock_recvmsg+0x3b3/0x3c0 [ 311.269700][T14572] ___sys_recvmsg+0x461/0x11e0 [ 311.274445][T14572] do_recvmmsg+0x5f6/0x10a0 [ 311.278949][T14572] __se_sys_recvmmsg+0x25d/0x350 [ 311.283864][T14572] __x64_sys_recvmmsg+0x62/0x80 [ 311.288690][T14572] do_syscall_64+0xbc/0xf0 [ 311.293083][T14572] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 311.298946][T14572] [ 311.301254][T14572] Uninit was stored to memory at: [ 311.306259][T14572] kmsan_internal_chain_origin+0xcc/0x150 [ 311.311954][T14572] __msan_chain_origin+0x6b/0xe0 [ 311.316868][T14572] skcipher_walk_next+0x97f/0x2dc0 [ 311.321957][T14572] skcipher_walk_first+0x15d/0x720 [ 311.327044][T14572] skcipher_walk_aead_common+0xce4/0xf60 [ 311.334828][T14572] skcipher_walk_aead_encrypt+0xf4/0x140 [ 311.340446][T14572] crypto_aegis256_crypt+0x1a60a/0x1e680 [ 311.346062][T14572] crypto_aegis256_encrypt+0x110/0x230 [ 311.351499][T14572] crypto_aead_encrypt+0xf2/0x180 [ 311.356502][T14572] aead_recvmsg+0x1a22/0x28b0 [ 311.361163][T14572] sock_recvmsg+0x3b3/0x3c0 [ 311.365647][T14572] ___sys_recvmsg+0x461/0x11e0 [ 311.370400][T14572] do_recvmmsg+0x5f6/0x10a0 [ 311.374886][T14572] __se_sys_recvmmsg+0x25d/0x350 [ 311.379798][T14572] __x64_sys_recvmmsg+0x62/0x80 [ 311.384627][T14572] do_syscall_64+0xbc/0xf0 [ 311.389035][T14572] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 311.395291][T14572] [ 311.397600][T14572] Uninit was stored to memory at: [ 311.402610][T14572] kmsan_internal_chain_origin+0xcc/0x150 [ 311.408324][T14572] __msan_chain_origin+0x6b/0xe0 [ 311.413242][T14572] skcipher_walk_aead_common+0xdb0/0xf60 [ 311.418859][T14572] skcipher_walk_aead_encrypt+0xf4/0x140 [ 311.424467][T14572] crypto_aegis256_crypt+0x1a60a/0x1e680 [ 311.430076][T14572] crypto_aegis256_encrypt+0x110/0x230 [ 311.435509][T14572] crypto_aead_encrypt+0xf2/0x180 [ 311.440513][T14572] aead_recvmsg+0x1a22/0x28b0 [ 311.445168][T14572] sock_recvmsg+0x3b3/0x3c0 [ 311.449666][T14572] ___sys_recvmsg+0x461/0x11e0 [ 311.454408][T14572] do_recvmmsg+0x5f6/0x10a0 [ 311.458896][T14572] __se_sys_recvmmsg+0x25d/0x350 [ 311.463816][T14572] __x64_sys_recvmmsg+0x62/0x80 [ 311.468644][T14572] do_syscall_64+0xbc/0xf0 [ 311.473046][T14572] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 311.478932][T14572] [ 311.481233][T14572] Uninit was stored to memory at: [ 311.486235][T14572] kmsan_internal_chain_origin+0xcc/0x150 [ 311.491934][T14572] __msan_chain_origin+0x6b/0xe0 [ 311.496848][T14572] skcipher_walk_aead_common+0x5d9/0xf60 [ 311.502460][T14572] skcipher_walk_aead_encrypt+0xf4/0x140 [ 311.508070][T14572] crypto_aegis256_crypt+0x1a60a/0x1e680 [ 311.513679][T14572] crypto_aegis256_encrypt+0x110/0x230 [ 311.519115][T14572] crypto_aead_encrypt+0xf2/0x180 [ 311.524121][T14572] aead_recvmsg+0x1a22/0x28b0 [ 311.528775][T14572] sock_recvmsg+0x3b3/0x3c0 [ 311.533256][T14572] ___sys_recvmsg+0x461/0x11e0 [ 311.537997][T14572] do_recvmmsg+0x5f6/0x10a0 07:45:02 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:45:02 executing program 3: 07:45:02 executing program 0: 07:45:02 executing program 2: 07:45:02 executing program 5: [ 311.542475][T14572] __se_sys_recvmmsg+0x25d/0x350 [ 311.547392][T14572] __x64_sys_recvmmsg+0x62/0x80 [ 311.552224][T14572] do_syscall_64+0xbc/0xf0 [ 311.556624][T14572] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 311.562489][T14572] [ 311.564795][T14572] Local variable description: ----walk.i@crypto_aegis256_crypt [ 311.572307][T14572] Variable was created at: [ 311.576721][T14572] crypto_aegis256_crypt+0x1a5a9/0x1e680 [ 311.582376][T14572] crypto_aegis256_encrypt+0x110/0x230 07:45:02 executing program 5: 07:45:02 executing program 2: 07:45:02 executing program 3: 07:45:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:45:02 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x3, 0x2) read$FUSE(r0, 0x0, 0x0) 07:45:02 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$P9_RWALK(r0, 0x0, 0x0) 07:45:03 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x4000400) sendmsg$IPVS_CMD_GET_SERVICE(r1, 0x0, 0x0) 07:45:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:45:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x4000400) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) 07:45:03 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x100) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4(r1, 0x0, 0x0, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0x400c4301, 0x0) 07:45:03 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000180)={0x0, 0xfffffdb5, &(0x7f00000001c0)=[{&(0x7f0000000440)="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", 0xfddf}], 0x1}, 0x4000004) 07:45:03 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0xe, 0x0, 0x0, 0x0}, 0x20) 07:45:03 executing program 0: io_setup(0x631, &(0x7f0000000080)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 07:45:03 executing program 2: 07:45:03 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000]}}, r1}}, 0x48) 07:45:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:45:03 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x1d, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000000)=0xb0) 07:45:03 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x296, 0x0, 0x0, 0x0, 0x4ce]}) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="4b08aa400a6d0175587d154744bc9bfa6e3e66ac7971d8e4dfb297d6a8038d1cbdee2a4b1a6b519d9c9df943cdbade7e9b5483da5fae137539c8ab22496c5407a7f6a5650c318733beb39b25f639e50000000000000000000000001c97d0f6ef98043fe4b3cbf8ff0f000005e573225888d49437abb8e00000fd3ac4740f1b374ce2d3053faee99e2490f7c5ddd4cb98586ed948d4543b7e4168b753862817c8b7d2ddc77c043aabb239216e3617cfad9a152cad7e458d328a619e8ffda0d47d8cf783ef0d51cbe5ab8a092e7e33c480e0df56ca6ccf9d50f09b0d4e588a4aff266470d520cceeaaa90cb44fd79c3870f8fc4a3bae3c7c3ee3ebda21c104fd9cd02e315f15f97e59a4a42580d7bb5c0e0cfeb8a2adc1f02ce08741919007a4dc3bdf81e7d7ea87b848ae7d01e3ef40f010f14a35669619a88264122c3571a3e25c5af93e284c676b41b779e32467226ba954aa", @ANYRES16=0x0, @ANYBLOB="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"], 0x3}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:45:03 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000000)=0xb0) [ 312.894112][T14619] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 07:45:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:45:04 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f00000025c0)) 07:45:04 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x8, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) listen(r0, 0x100) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(0xffffffffffffffff, 0x400c4301, 0x0) 07:45:04 executing program 3: bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$int_in(0xffffffffffffffff, 0x5421, 0x0) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(r0, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) 07:45:04 executing program 2: listen(0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000000)=0x3) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/99, 0x63) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x101000, 0x0) 07:45:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000440)="b10b", 0x2}], 0x1}, 0x0) 07:45:04 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x74, 0x0, &(0x7f0000000000)) 07:45:04 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f0000000040)=[{r0, 0x41c0}, {r0, 0xa3}, {r0, 0x1000}, {r0, 0x4000}, {r0, 0x101}], 0x5, &(0x7f0000000140)={r1, r2+10000000}, &(0x7f00000001c0)={0x6}, 0x8) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r3, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x3) connect$unix(r0, &(0x7f00000000c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0xfffffe36) r5 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x10801) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r5, 0x84, 0x70, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e23, @multicast2}}, [0x1, 0x79, 0x2000000000000000, 0x8, 0x3, 0x4, 0x1000, 0x0, 0x8, 0x2, 0x8, 0xff, 0x100000001, 0x30000000000000, 0x1]}, &(0x7f00000004c0)=0x100) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000500)={r6, 0x3}, &(0x7f0000000540)=0x8) r7 = syz_open_dev$radio(&(0x7f0000000240)='/dev/radio#\x00', 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r7, 0x1, 0x41, &(0x7f00000002c0)=0x4002, 0x4) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x6) getrandom(&(0x7f0000000300)=""/166, 0xa6, 0x2) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000280)={r5, 0x5, 0x4, r7}) 07:45:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0b") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:45:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000002c0)={0x0, 0x3000000000000, &(0x7f0000000040)={&(0x7f0000000400)={0x68, r1, 0x5, 0x0, 0x0, {{}, 0x0, 0x2, 0x0, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) 07:45:04 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20321798c481a14337b6d46eb9890100000049901bfe9b0700000000000000943fcb2b000000000000994e36314bc6fc3445f0d436c7fde353"], 0x1}}, 0x0) r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3b) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 07:45:04 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000002540), 0x1000) read$FUSE(r0, 0x0, 0x0) umount2(&(0x7f0000001a40)='./file0\x00', 0x0) 07:45:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:45:05 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040)=0x4, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x100) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 07:45:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x81) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x40000000) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') mmap(&(0x7f00006bd000/0x8000)=nil, 0x8000, 0x8, 0x8032, r1, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x4e24, 0x6, @rand_addr="d49033c8c4e43aa989d97f7c93c1d5f8", 0x3f2b450d}}, 0x100000000}, &(0x7f0000000580)=0x90) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000005c0)={r2, 0x5}, &(0x7f0000000600)=0x8) r3 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00pI\x00', 0x8}, 0x10) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f0000000440)={0x0, 0x6, 0x60, "55b05793a1d3734c82dfb6a5973c5c1e64caa32b4d079a6880eb462b8440e7b9abe1f9bd34a067edfc0034fa75d42062c1b97b9385c79e804761a865c0945929f8882ddf4a1f7c9d6935d6e4ae46176a3d9a64d76c04f031e2b5d9a0e3c390bc"}, 0x68) ioctl(r3, 0x8918, &(0x7f0000000000)) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) 07:45:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="11dca50d5e0bcfe47bf070") setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000100)={{0x0, @local, 0x0, 0x0, 'wrr\x00'}, {@loopback, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x44) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r3) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 07:45:05 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000002540), 0x1000) read$FUSE(r0, 0x0, 0x0) umount2(&(0x7f0000001a40)='./file0\x00', 0x0) [ 314.261550][T14663] IPVS: ftp: loaded support on port[0] = 21 07:45:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:45:05 executing program 2: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) [ 314.438952][T14670] IPVS: ftp: loaded support on port[0] = 21 07:45:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:45:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0b") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:45:05 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000fffffc, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) ioctl$int_in(r0, 0x541b, &(0x7f0000000480)) 07:45:05 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0xf6, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000b2c0)=[{{0x0, 0x0, &(0x7f00000036c0)=[{&(0x7f0000000240)="ab", 0x1}], 0x1}}], 0x1, 0x0) 07:45:05 executing program 0: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000040)="1f0000000104fffffd3b000007110600f30501000b000100020423ca0000cf", 0x1f) 07:45:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:45:05 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @loopback}], 0x10) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000009) accept(r0, 0x0, 0x0) listen(r0, 0x0) sendto$inet(r0, &(0x7f00000000c0)="cf", 0x1, 0x0, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 07:45:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000080)=0xf5, 0x4) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write(r1, &(0x7f00000000c0)="82", 0x1) 07:45:06 executing program 5: sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) utime(0x0, &(0x7f0000000080)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 07:45:06 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:45:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") dup2(r1, r0) 07:45:06 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x930xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0x10c) prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x38) ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x131}) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r3, 0x0, 0x0) 07:45:06 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x75}, 0x1c) 07:45:06 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(0xffffffffffffffff, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:45:06 executing program 2: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) acct(&(0x7f0000000040)='./file0\x00') 07:45:06 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @loopback}], 0x10) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000009) accept(r0, 0x0, 0x0) listen(r0, 0x0) sendto$inet(r0, &(0x7f00000000c0)="cf", 0x1, 0x0, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 07:45:06 executing program 5: 07:45:06 executing program 3: 07:45:06 executing program 2: 07:45:06 executing program 2: 07:45:06 executing program 5: 07:45:06 executing program 3: 07:45:07 executing program 5: 07:45:07 executing program 2: 07:45:07 executing program 3: 07:45:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(0xffffffffffffffff, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:45:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47b") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:45:07 executing program 0: 07:45:07 executing program 3: 07:45:07 executing program 5: 07:45:07 executing program 2: 07:45:07 executing program 3: 07:45:07 executing program 5: 07:45:07 executing program 2: 07:45:07 executing program 0: 07:45:07 executing program 5: 07:45:07 executing program 2: 07:45:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(0xffffffffffffffff, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:45:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47b") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:45:08 executing program 0: 07:45:08 executing program 3: 07:45:08 executing program 5: 07:45:08 executing program 2: 07:45:08 executing program 0: 07:45:08 executing program 5: 07:45:08 executing program 2: 07:45:08 executing program 3: 07:45:08 executing program 5: 07:45:08 executing program 3: 07:45:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, 0x0, 0x0, 0x0, &(0x7f0000008bc0)) 07:45:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47b") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:45:09 executing program 0: 07:45:09 executing program 3: 07:45:09 executing program 5: 07:45:09 executing program 2: 07:45:09 executing program 5: 07:45:09 executing program 3: 07:45:09 executing program 2: 07:45:09 executing program 0: 07:45:09 executing program 5: 07:45:09 executing program 2: 07:45:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, 0x0, 0x0, 0x0, &(0x7f0000008bc0)) 07:45:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf0") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:45:10 executing program 5: 07:45:10 executing program 2: 07:45:10 executing program 3: 07:45:10 executing program 0: 07:45:10 executing program 0: 07:45:10 executing program 2: 07:45:10 executing program 3: 07:45:10 executing program 5: 07:45:10 executing program 2: 07:45:10 executing program 0: 07:45:10 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, 0x0, 0x0, 0x0, &(0x7f0000008bc0)) 07:45:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf0") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:45:10 executing program 5: 07:45:10 executing program 3: 07:45:10 executing program 2: 07:45:10 executing program 0: 07:45:11 executing program 5: 07:45:11 executing program 2: 07:45:11 executing program 3: 07:45:11 executing program 0: 07:45:11 executing program 2: 07:45:11 executing program 5: 07:45:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00), 0x0, 0x0, &(0x7f0000008bc0)) 07:45:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf0") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:45:11 executing program 0: 07:45:11 executing program 3: 07:45:11 executing program 2: 07:45:11 executing program 5: 07:45:11 executing program 3: 07:45:11 executing program 5: 07:45:11 executing program 2: 07:45:11 executing program 0: 07:45:12 executing program 2: 07:45:12 executing program 0: 07:45:12 executing program 5: 07:45:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:45:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00), 0x0, 0x0, &(0x7f0000008bc0)) 07:45:12 executing program 0: 07:45:12 executing program 3: 07:45:12 executing program 2: 07:45:12 executing program 5: 07:45:12 executing program 0: 07:45:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:45:12 executing program 3: 07:45:12 executing program 2: 07:45:12 executing program 5: 07:45:12 executing program 0: 07:45:12 executing program 2: 07:45:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00), 0x0, 0x0, &(0x7f0000008bc0)) 07:45:13 executing program 3: 07:45:13 executing program 5: 07:45:13 executing program 0: 07:45:13 executing program 2: 07:45:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:45:13 executing program 0: 07:45:13 executing program 2: 07:45:13 executing program 5: 07:45:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:45:13 executing program 3: 07:45:13 executing program 2: 07:45:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000008bc0)) 07:45:14 executing program 3: 07:45:14 executing program 0: 07:45:14 executing program 5: 07:45:14 executing program 2: 07:45:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:45:14 executing program 0: 07:45:14 executing program 3: 07:45:14 executing program 2: 07:45:14 executing program 5: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ppoll(&(0x7f00000001c0)=[{r0, 0x268}], 0x1, &(0x7f0000000380), 0x0, 0x0) 07:45:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:45:14 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000140)='/dev/capi20\x00', 0x0, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x101) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000040)=0x4, 0x4) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000080)={0x2, 0xf2, 0x20, 0x7dd}, 0x10) listen(r1, 0x100) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0x400c4301, 0x0) 07:45:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000008bc0)) 07:45:15 executing program 0: 07:45:15 executing program 5: 07:45:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:45:15 executing program 2: 07:45:15 executing program 3: 07:45:15 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x23, 0x0, &(0x7f0000000000)) 07:45:15 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x6, 0x0, &(0x7f0000000000)=0x84) 07:45:15 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x14, 0x0, &(0x7f0000000000)) 07:45:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) close(r3) socket$netlink(0x10, 0x3, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000240)) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 07:45:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:45:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:45:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000008bc0)) 07:45:16 executing program 3: futex(&(0x7f0000000000)=0x1, 0x800000000086, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x100000000000032, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000014) 07:45:16 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000100)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) 07:45:16 executing program 5: unshare(0x4000400) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) flistxattr(r0, &(0x7f00000000c0)=""/133, 0x85) 07:45:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:45:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:45:16 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000000)=0xb0) 07:45:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x30}, {&(0x7f0000000680)=""/120, 0x78}], 0x2}}], 0x1, 0x0, &(0x7f0000008bc0)) 07:45:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:45:16 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x4, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000000)=0xb0) 07:45:16 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x5, 0x0, 0x0, {}, {0x77359400}, {}, 0x2, @can={{}, 0x0, 0x0, 0x0, 0x0, "a84db492e2736dba"}}, 0x200001c8}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x7, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "879323a8c7fdb9c0"}}, 0x48}}, 0x0) 07:45:16 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0x80044326, 0x0) 07:45:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080), 0x0) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:45:16 executing program 5: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video2\x00', 0x2, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 07:45:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default'], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) 07:45:17 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000001a40)=[{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x100000001}, 0x1c, &(0x7f0000001440)=[{&(0x7f0000000040)='\"', 0x1}], 0x1}], 0x1, 0x0) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 07:45:17 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @mcast2}], 0x1c) 07:45:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080), 0x0) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:45:17 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7f, 0x40000000000a132, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xfffffcbe) [ 326.204760][T14971] encrypted_key: master key parameter is missing 07:45:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x30}, {&(0x7f0000000680)=""/120, 0x78}], 0x2}}], 0x1, 0x0, &(0x7f0000008bc0)) 07:45:17 executing program 5: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) 07:45:17 executing program 3: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default'], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) 07:45:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080), 0x0) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:45:17 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xb, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000000)=0xb0) 07:45:17 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffff9, 0x0) 07:45:17 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flistxattr(r0, 0x0, 0x0) [ 326.360523][T14979] encrypted_key: master key parameter is missing 07:45:17 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000140)='/dev/capi20\x00', 0x0, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000040)=0x4, 0x4) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000080)={0x0, 0xf2, 0x0, 0x7dd}, 0x10) listen(r1, 0x100) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0x400c4301, 0x0) 07:45:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x296, 0x0, 0x0, 0x0, 0x4ce]}) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYBLOB="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"], 0x3}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:45:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:45:17 executing program 5: r0 = memfd_create(&(0x7f0000000500)='#em1#+\x00g\x18U\xa8@;\xc1\x05\xe0@\xe0d\x19\xe1\x1dP\x11\xe2\bL\xeb\xc5\xbd\f\xd1\"m\xdcC\x98\xa6\x15\xff\xfd\xbb\xe5-\xe0\x93\xa9_*=4\x83^Ej\x02e\x9d\'\xf3\xf1\xb8\f\xf7\xe0I+\xd6\xaf\xd4@\f\x9f(\xd0SB\xddc\xd6-\b\x11^\xdb/h \\\xb2\xa3?F\x89\x93\x12\xa9\xa5\xc4\xb9\xf2\x9eS\x89\xdb\xc7X\x12 \xa0E\x90r\xa3\x81\xc5\xd0\x8a\xad\x1c\xa7\x9d\xc3\x17I\x19\xf3\xd2+|j\x19}y\xdb;\x85(\xe8O\xbd\xfc\xfd~,(\xe7\x97\x18@2:Nu\xdaV\xfa\xdbr\xb7\xa1\v\f\'d\x86\x1e&R\x1b!DK\xef\xa1]~\xd9\xf9\x1eAah.W\"p\x98<\xfd\x1b@7\x8eqO\xae\xf1DT\x0e\xfc\x9aXCDP\xa6\xffp\x93\xfe<6\xd3\x06P/\xc2\x14(F\x12I\xa0F9@', 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x345, 0x0, &(0x7f0000000000)={0x77359400}) 07:45:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:'], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) [ 326.605513][T14997] kvm [14994]: vcpu0, guest rIP: 0x8a disabled perfctr wrmsr: 0xc1 data 0x4d00000000f [ 326.637444][T14997] kvm [14994]: vcpu0, guest rIP: 0x8a disabled perfctr wrmsr: 0xc1 data 0x4d00000000f [ 326.666779][T14997] kvm [14994]: vcpu0, guest rIP: 0x8a disabled perfctr wrmsr: 0xc1 data 0x4d00000000f [ 326.680667][T14997] kvm [14994]: vcpu0, guest rIP: 0x8a disabled perfctr wrmsr: 0xc2 data 0x4d00000000f [ 326.697594][T14997] kvm [14994]: vcpu0, guest rIP: 0x8a disabled perfctr wrmsr: 0xc1 data 0x4d00000000f [ 326.713506][T14997] kvm [14994]: vcpu0, guest rIP: 0x8a disabled perfctr wrmsr: 0xc1 data 0x4d00000000f [ 326.729263][T14997] kvm [14994]: vcpu0, guest rIP: 0x8a disabled perfctr wrmsr: 0xc1 data 0x4d00000000f [ 326.732629][T15002] encrypted_key: master key parameter 'user:' is invalid 07:45:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x30}, {&(0x7f0000000680)=""/120, 0x78}], 0x2}}], 0x1, 0x0, &(0x7f0000008bc0)) 07:45:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:45:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0xc, 0x4) 07:45:18 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0xc) 07:45:18 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) writev(r0, &(0x7f00000022c0)=[{&(0x7f0000002340)="14f2937f629b9b114302b6e6ec", 0xffffffaa}, {&(0x7f0000000100)="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", 0x1000}, {&(0x7f0000002380)="274aa168f429a8fcc9a74e89e8ad775b7330884fa03a0f043a3af46f4aa93e1af3c8a325d1d63917e5b5f087d123f15469ddba398007c787582deb3e55c28ca525b5471b047d0214f6c9ec254bf99c9f26476759aedb7c62b544", 0x5a}, {&(0x7f0000001180)="251691b94252d31c0386557044144e46b9d66c0f79b9ff32264061b3cb684fa3e1d1835ea520fb276eaabb45fdcff0ec8ae9da66649dcc95eafff0044278112eabd635c6612ae3f6e9623de9a1bc9b2f5f8ecd220225ecdcf5050d626659346e0cd90aa694b5d1df22f131f9", 0x6c}, {&(0x7f0000001200)="91040bb363960e1931740246beeb73a101c0db2b3c7d6ce77d50145d846d625c92bd581fcac8fdadf36ea71395588ed1c9b182cbb2fcb797e818fd4ed73e55ac133a31c500e8902bedffa867313e0e", 0x4f}, {&(0x7f0000001280)="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", 0x1000}, {&(0x7f0000000040)="59dd8e12667e68a9025879a0a6bb5dea57429dc0445f4a0c33a1b95e6de73cbc6048cf1386dc93c95a65b2ac8d7402588f1210c73b2559ba22fc96d8", 0xc3c45d81}, {&(0x7f0000002280)="e1053acac7d3ef2064b5040f379d", 0xe}], 0x8) 07:45:18 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) lsetxattr$system_posix_acl(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000e00)=ANY=[@ANYBLOB="02000000010002000000000002000300", @ANYRES32, @ANYBLOB="02000500", @ANYRES32, @ANYBLOB="02000100", @ANYRES32, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="02000600", @ANYRES32, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="02000300", @ANYRES32, @ANYBLOB="02000600", @ANYRES32, @ANYBLOB="f4d40acf", @ANYRES32, @ANYBLOB="04008beb0000000008000200", @ANYRES32, @ANYBLOB="08000300", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000600", @ANYRES32, @ANYBLOB='\b\x00\a\x00', @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000500", @ANYRES32, @ANYBLOB="08000600", @ANYRES32, @ANYBLOB="10000100000000002000020000000000"], 0xbc, 0x2) 07:45:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) 07:45:18 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000080)) 07:45:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000000c0)={0x1, 0x0, [{}]}) 07:45:18 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x296, 0x0, 0x0, 0x0, 0x4ce]}) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYBLOB="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"], 0x3}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:45:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:45:18 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x8) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) [ 327.529034][T15030] kvm [15026]: vcpu0, guest rIP: 0x8a disabled perfctr wrmsr: 0x186 data 0x4d00000000f [ 327.554424][T15030] kvm [15026]: vcpu0, guest rIP: 0x8a disabled perfctr wrmsr: 0xc2 data 0x4d00000000f 07:45:19 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x30}, {&(0x7f0000000680)=""/120, 0x78}, {0x0}], 0x3}}], 0x1, 0x0, &(0x7f0000008bc0)) 07:45:19 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00000000c0), 0x4) 07:45:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01ab", 0x18) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:45:19 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 07:45:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x296, 0x0, 0x0, 0x0, 0x4ce]}) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYBLOB="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"], 0x3}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:45:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0xffffffffffffffe1, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000002300470800000000100000000200aceac20d00000000000086838cbb6185db790d6a6965ab50095adac229f5d57fd9ff4559cfdfc5d4f9f2a043ab43fb1a9b3a6685c4b44017a681e8efbb01d8"], 0x14}}, 0x0) 07:45:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01ab", 0x18) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:45:19 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000140)='/dev/capi20\x00', 0x0, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x101) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000040)=0x4, 0x4) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f0000000140)) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000080)={0x2, 0xf2, 0x20, 0x7dd}, 0x10) listen(r1, 0x100) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0x400c4301, 0x0) 07:45:19 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x1c, 0x0, &(0x7f0000000000)) [ 328.153181][T15043] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 07:45:19 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x296, 0x0, 0x0, 0x0, 0x4ce]}) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="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", @ANYBLOB="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"], 0x2}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:45:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01ab", 0x18) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:45:19 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000140), 0x8) [ 328.339676][T15059] kvm [15058]: vcpu0, guest rIP: 0x8a ignored wrmsr: 0x11e data 0x4d00000000f [ 328.367753][T15059] kvm [15058]: vcpu0, guest rIP: 0x8a disabled perfctr wrmsr: 0xc2 data 0x4d00000000f 07:45:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f", 0x1c) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:45:19 executing program 3: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0x3}, {}], 0x2) semop(r0, &(0x7f0000000080)=[{0x0, 0xffffffff}], 0x1) semop(r0, &(0x7f00000000c0)=[{0x0, 0x6}], 0x1) 07:45:19 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x30}, {&(0x7f0000000680)=""/120, 0x78}, {0x0}], 0x3}}], 0x1, 0x0, &(0x7f0000008bc0)) 07:45:19 executing program 5: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000140)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 07:45:19 executing program 2: 07:45:19 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x296, 0x0, 0x0, 0x0, 0x4ce]}) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYBLOB="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"], 0x3}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:45:20 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) readv(r0, &(0x7f000058c000)=[{&(0x7f0000422f69)=""/151, 0x97}], 0x10000000000001f4) dup2(r3, r0) tkill(r1, 0x1000000000016) 07:45:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f", 0x1c) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:45:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0b") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) [ 329.005651][T15070] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 07:45:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f", 0x1c) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:45:20 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:45:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a90", 0x1e) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:45:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:45:20 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x30}, {&(0x7f0000000680)=""/120, 0x78}, {0x0}], 0x3}}], 0x1, 0x0, &(0x7f0000008bc0)) 07:45:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:45:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a90", 0x1e) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:45:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:45:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a90", 0x1e) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:45:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:45:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a9061", 0x1f) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:45:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a9061", 0x1f) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:45:21 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:45:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a9061", 0x1f) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:45:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:45:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:45:21 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x30}, {&(0x7f0000000300)=""/230, 0xe6}], 0x2}}], 0x1, 0x0, &(0x7f0000008bc0)) 07:45:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:45:21 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:45:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) [ 366.462948][ C1] clocksource: timekeeping watchdog on CPU1: Marking clocksource 'tsc' as unstable because the skew is too large: [ 366.475169][ C1] clocksource: 'acpi_pm' wd_now: 1ff28 wd_last: 56ebe4 mask: ffffff [ 366.485226][ C1] clocksource: 'tsc' cs_now: c841852302 cs_last: b502ad7af2 mask: ffffffffffffffff [ 366.496521][ C1] tsc: Marking TSC unstable due to clocksource watchdog [ 366.541888][ T49] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 366.551411][ T49] sched_clock: Marking unstable (366600181741, -58313150)<-(366667071700, -125201205) 07:45:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:45:57 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040), 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:45:58 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x30}, {&(0x7f0000000300)=""/230, 0xe6}], 0x2}}], 0x1, 0x0, &(0x7f0000008bc0)) 07:45:58 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) [ 367.332058][T15138] clocksource: Switched to clocksource acpi_pm 07:45:58 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:45:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:45:58 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x30}, {&(0x7f0000000300)=""/230, 0xe6}], 0x2}}], 0x1, 0x0, &(0x7f0000008bc0)) 07:46:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0xc) 07:46:35 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x30}, {0x0}, {&(0x7f0000000300)=""/230, 0xe6}], 0x3}}], 0x1, 0x0, &(0x7f0000008bc0)) 07:46:35 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:46:35 executing program 5: 07:46:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:46:35 executing program 5: 07:46:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:47:11 executing program 5: 07:47:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x30}, {0x0}, {&(0x7f0000000300)=""/230, 0xe6}], 0x3}}], 0x1, 0x0, &(0x7f0000008bc0)) 07:47:12 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:47:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:47:12 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_ro(r0, &(0x7f0000000180)='pids.events\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x197) 07:47:12 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000240)={[{0x2}]}) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000000)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 07:47:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x30}, {0x0}, {&(0x7f0000000300)=""/230, 0xe6}], 0x3}}], 0x1, 0x0, &(0x7f0000008bc0)) 07:47:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2101, 0x0) write$P9_RREAD(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="9400000075ffb207"], 0x8) 07:47:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000300)=""/230, 0xe6}], 0x2}}], 0x1, 0x0, &(0x7f0000008bc0)) 07:47:13 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000004c00)={0x0, 0x0, &(0x7f0000004bc0)={0x0}}, 0x0) 07:47:13 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000240)={[{0x2}]}) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000000)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 07:47:13 executing program 3: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000200)=""/28, 0x1cc) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x1, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x40505331, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 07:47:13 executing program 5: socketpair$unix(0x1, 0x2, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xf0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) 07:47:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, 0x0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) [ 443.269394][ T282] device bridge_slave_1 left promiscuous mode [ 443.275867][ T282] bridge0: port 2(bridge_slave_1) entered disabled state [ 443.315579][ T282] device bridge_slave_0 left promiscuous mode [ 443.322125][ T282] bridge0: port 1(bridge_slave_0) entered disabled state [ 443.807311][T15219] IPVS: ftp: loaded support on port[0] = 21 [ 444.122749][ T282] device hsr_slave_0 left promiscuous mode [ 444.182324][ T282] device hsr_slave_1 left promiscuous mode [ 444.260258][ T282] team0 (unregistering): Port device team_slave_1 removed [ 444.273211][ T282] team0 (unregistering): Port device team_slave_0 removed [ 444.285208][ T282] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 444.345924][ T282] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 444.429051][ T282] bond0 (unregistering): Released all slaves [ 444.586290][T15219] chnl_net:caif_netlink_parms(): no params data found [ 444.624219][T15219] bridge0: port 1(bridge_slave_0) entered blocking state [ 444.631302][T15219] bridge0: port 1(bridge_slave_0) entered disabled state [ 444.639965][T15219] device bridge_slave_0 entered promiscuous mode [ 444.648116][T15219] bridge0: port 2(bridge_slave_1) entered blocking state [ 444.655375][T15219] bridge0: port 2(bridge_slave_1) entered disabled state [ 444.663972][T15219] device bridge_slave_1 entered promiscuous mode [ 444.686614][T15219] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 444.698222][T15219] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 444.775384][T15219] team0: Port device team_slave_0 added [ 444.784898][T15219] team0: Port device team_slave_1 added [ 444.855884][T15219] device hsr_slave_0 entered promiscuous mode [ 444.932646][T15219] device hsr_slave_1 entered promiscuous mode [ 445.001045][T15219] bridge0: port 2(bridge_slave_1) entered blocking state [ 445.008243][T15219] bridge0: port 2(bridge_slave_1) entered forwarding state [ 445.015851][T15219] bridge0: port 1(bridge_slave_0) entered blocking state [ 445.023071][T15219] bridge0: port 1(bridge_slave_0) entered forwarding state [ 445.098576][T15219] 8021q: adding VLAN 0 to HW filter on device bond0 [ 445.118092][ T3369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 445.127232][ T3369] bridge0: port 1(bridge_slave_0) entered disabled state [ 445.135408][ T3369] bridge0: port 2(bridge_slave_1) entered disabled state [ 445.150148][T15219] 8021q: adding VLAN 0 to HW filter on device team0 [ 445.161686][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 445.170654][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 445.177823][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 445.192622][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 445.201275][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 445.208487][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 445.235563][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 445.245317][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 445.256445][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 445.268732][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 445.287835][T15219] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 445.300449][T15219] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 445.313251][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 445.339113][T15219] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 445.490709][T15223] not chained 30000 origins [ 445.494814][T15223] CPU: 0 PID: 15223 Comm: syz-executor.0 Not tainted 5.3.0-rc3+ #17 [ 445.500742][T15223] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 445.512965][T15223] Call Trace: [ 445.516511][T15223] dump_stack+0x191/0x1f0 [ 445.520070][T15223] kmsan_internal_chain_origin+0x13b/0x150 [ 445.526384][T15223] __msan_chain_origin+0x6b/0xe0 [ 445.531078][T15223] skcipher_walk_next+0x97f/0x2dc0 [ 445.536205][T15223] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 445.540958][T15223] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 445.547761][T15223] ? scatterwalk_copychunks+0x7b8/0x7f0 [ 445.554000][T15223] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 445.559888][T15223] ? skcipher_walk_done+0x860/0x10d0 [ 445.565369][T15223] skcipher_walk_done+0x9db/0x10d0 [ 445.570054][T15223] crypto_aegis256_crypt+0x1a7ce/0x1e680 [ 445.575965][T15223] ? dump_sa+0x2/0x890 [ 445.579516][T15223] ? crypto_aegis256_exit_tfm+0x10/0x10 [ 445.586010][T15223] crypto_aegis256_encrypt+0x110/0x230 [ 445.590789][T15223] ? crypto_aegis256_setauthsize+0x90/0x90 [ 445.597063][T15223] crypto_aead_encrypt+0xf2/0x180 [ 445.600624][T15223] aead_recvmsg+0x1a22/0x28b0 [ 445.606005][T15223] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 445.612586][T15223] ? aa_sock_msg_perm+0x16d/0x320 [ 445.617333][T15223] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 445.623693][T15223] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 445.629601][T15223] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 445.635613][T15223] sock_recvmsg+0x3b3/0x3c0 [ 445.640338][T15223] ? aead_sendmsg+0x1b0/0x1b0 [ 445.644896][T15223] ___sys_recvmsg+0x461/0x11e0 [ 445.649636][T15223] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 445.655596][T15223] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 445.661515][T15223] ? __fget_light+0x6b1/0x710 [ 445.666324][T15223] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 445.672235][T15223] do_recvmmsg+0x5f6/0x10a0 [ 445.676973][T15223] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 445.681720][T15223] __se_sys_recvmmsg+0x25d/0x350 [ 445.687413][T15223] __x64_sys_recvmmsg+0x62/0x80 [ 445.692197][T15223] do_syscall_64+0xbc/0xf0 [ 445.696925][T15223] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 445.701902][T15223] RIP: 0033:0x459829 [ 445.706064][T15223] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 445.726035][T15223] RSP: 002b:00007ff82e613c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 445.734416][T15223] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000459829 [ 445.741549][T15223] RDX: 0000000000023d86 RSI: 0000000020008a00 RDI: 0000000000000004 [ 445.750811][T15223] RBP: 000000000075bfc8 R08: 0000000020008bc0 R09: 0000000000000000 [ 445.758634][T15223] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff82e6146d4 [ 445.766125][T15223] R13: 00000000004c6d75 R14: 00000000004dc180 R15: 00000000ffffffff [ 445.774435][T15223] Uninit was stored to memory at: [ 445.779159][T15223] kmsan_internal_chain_origin+0xcc/0x150 [ 445.784839][T15223] __msan_chain_origin+0x6b/0xe0 [ 445.789570][T15223] skcipher_walk_next+0x97f/0x2dc0 [ 445.795536][T15223] skcipher_walk_done+0x9db/0x10d0 [ 445.800302][T15223] crypto_aegis256_crypt+0x1a7ce/0x1e680 [ 445.806051][T15223] crypto_aegis256_encrypt+0x110/0x230 [ 445.810802][T15223] crypto_aead_encrypt+0xf2/0x180 [ 445.815786][T15223] aead_recvmsg+0x1a22/0x28b0 [ 445.820534][T15223] sock_recvmsg+0x3b3/0x3c0 [ 445.825247][T15223] ___sys_recvmsg+0x461/0x11e0 [ 445.829962][T15223] do_recvmmsg+0x5f6/0x10a0 [ 445.834689][T15223] __se_sys_recvmmsg+0x25d/0x350 [ 445.839383][T15223] __x64_sys_recvmmsg+0x62/0x80 [ 445.843977][T15223] do_syscall_64+0xbc/0xf0 [ 445.848708][T15223] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 445.854986][T15223] [ 445.857373][T15223] Uninit was stored to memory at: [ 445.860934][T15223] kmsan_internal_chain_origin+0xcc/0x150 [ 445.867498][T15223] __msan_chain_origin+0x6b/0xe0 [ 445.872301][T15223] skcipher_walk_next+0x97f/0x2dc0 [ 445.877045][T15223] skcipher_walk_done+0x9db/0x10d0 [ 445.880597][T15223] crypto_aegis256_crypt+0x1a7ce/0x1e680 [ 445.888382][T15223] crypto_aegis256_encrypt+0x110/0x230 [ 445.894374][T15223] crypto_aead_encrypt+0xf2/0x180 [ 445.899142][T15223] aead_recvmsg+0x1a22/0x28b0 [ 445.903642][T15223] sock_recvmsg+0x3b3/0x3c0 [ 445.908372][T15223] ___sys_recvmsg+0x461/0x11e0 [ 445.912540][T15223] do_recvmmsg+0x5f6/0x10a0 [ 445.917261][T15223] __se_sys_recvmmsg+0x25d/0x350 [ 445.920799][T15223] __x64_sys_recvmmsg+0x62/0x80 [ 445.927237][T15223] do_syscall_64+0xbc/0xf0 [ 445.930785][T15223] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 445.936765][T15223] [ 445.939126][T15223] Uninit was stored to memory at: [ 445.941484][T15223] kmsan_internal_chain_origin+0xcc/0x150 [ 445.950279][T15223] __msan_chain_origin+0x6b/0xe0 [ 445.955020][T15223] skcipher_walk_next+0x97f/0x2dc0 [ 445.959800][T15223] skcipher_walk_done+0x9db/0x10d0 [ 445.965039][T15223] crypto_aegis256_crypt+0x1a7ce/0x1e680 [ 445.970997][T15223] crypto_aegis256_encrypt+0x110/0x230 [ 445.976910][T15223] crypto_aead_encrypt+0xf2/0x180 [ 445.981652][T15223] aead_recvmsg+0x1a22/0x28b0 [ 445.986116][T15223] sock_recvmsg+0x3b3/0x3c0 [ 445.990844][T15223] ___sys_recvmsg+0x461/0x11e0 [ 445.995565][T15223] do_recvmmsg+0x5f6/0x10a0 [ 446.000305][T15223] __se_sys_recvmmsg+0x25d/0x350 [ 446.004832][T15223] __x64_sys_recvmmsg+0x62/0x80 [ 446.009555][T15223] do_syscall_64+0xbc/0xf0 [ 446.014382][T15223] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 446.020306][T15223] [ 446.021484][T15223] Uninit was stored to memory at: [ 446.027468][T15223] kmsan_internal_chain_origin+0xcc/0x150 [ 446.033374][T15223] __msan_chain_origin+0x6b/0xe0 [ 446.038137][T15223] skcipher_walk_next+0x97f/0x2dc0 [ 446.041707][T15223] skcipher_walk_done+0x9db/0x10d0 [ 446.048438][T15223] crypto_aegis256_crypt+0x1a7ce/0x1e680 [ 446.053233][T15223] crypto_aegis256_encrypt+0x110/0x230 [ 446.059184][T15223] crypto_aead_encrypt+0xf2/0x180 [ 446.063693][T15223] aead_recvmsg+0x1a22/0x28b0 [ 446.068424][T15223] sock_recvmsg+0x3b3/0x3c0 [ 446.073449][T15223] ___sys_recvmsg+0x461/0x11e0 [ 446.078188][T15223] do_recvmmsg+0x5f6/0x10a0 [ 446.080561][T15223] __se_sys_recvmmsg+0x25d/0x350 [ 446.087295][T15223] __x64_sys_recvmmsg+0x62/0x80 [ 446.092031][T15223] do_syscall_64+0xbc/0xf0 [ 446.096759][T15223] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 446.101484][T15223] [ 446.105360][T15223] Uninit was stored to memory at: [ 446.110080][T15223] kmsan_internal_chain_origin+0xcc/0x150 [ 446.115985][T15223] __msan_chain_origin+0x6b/0xe0 [ 446.120699][T15223] skcipher_walk_next+0x97f/0x2dc0 [ 446.125949][T15223] skcipher_walk_first+0x15d/0x720 [ 446.130702][T15223] skcipher_walk_aead_common+0xce4/0xf60 [ 446.136694][T15223] skcipher_walk_aead_encrypt+0xf4/0x140 [ 446.141424][T15223] crypto_aegis256_crypt+0x1a60a/0x1e680 [ 446.147279][T15223] crypto_aegis256_encrypt+0x110/0x230 [ 446.153201][T15223] crypto_aead_encrypt+0xf2/0x180 [ 446.157927][T15223] aead_recvmsg+0x1a22/0x28b0 [ 446.161463][T15223] sock_recvmsg+0x3b3/0x3c0 [ 446.167141][T15223] ___sys_recvmsg+0x461/0x11e0 [ 446.171956][T15223] do_recvmmsg+0x5f6/0x10a0 [ 446.174323][T15223] __se_sys_recvmmsg+0x25d/0x350 [ 446.174323][T15223] __x64_sys_recvmmsg+0x62/0x80 [ 446.182563][T15223] do_syscall_64+0xbc/0xf0 [ 446.182563][T15223] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 446.196507][T15223] [ 446.198863][T15223] Uninit was stored to memory at: [ 446.203722][T15223] kmsan_internal_chain_origin+0xcc/0x150 [ 446.209548][T15223] __msan_chain_origin+0x6b/0xe0 [ 446.214284][T15223] skcipher_walk_aead_common+0xdb0/0xf60 [ 446.220090][T15223] skcipher_walk_aead_encrypt+0xf4/0x140 [ 446.225843][T15223] crypto_aegis256_crypt+0x1a60a/0x1e680 [ 446.231639][T15223] crypto_aegis256_encrypt+0x110/0x230 [ 446.236297][T15223] crypto_aead_encrypt+0xf2/0x180 [ 446.240936][T15223] aead_recvmsg+0x1a22/0x28b0 [ 446.245869][T15223] sock_recvmsg+0x3b3/0x3c0 [ 446.250509][T15223] ___sys_recvmsg+0x461/0x11e0 [ 446.255156][T15223] do_recvmmsg+0x5f6/0x10a0 [ 446.259798][T15223] __se_sys_recvmmsg+0x25d/0x350 [ 446.260949][T15223] __x64_sys_recvmmsg+0x62/0x80 [ 446.269653][T15223] do_syscall_64+0xbc/0xf0 [ 446.274302][T15223] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 446.280089][T15223] [ 446.281243][T15223] Uninit was stored to memory at: [ 446.287094][T15223] kmsan_internal_chain_origin+0xcc/0x150 [ 446.292926][T15223] __msan_chain_origin+0x6b/0xe0 [ 446.297577][T15223] skcipher_walk_aead_common+0x5d9/0xf60 [ 446.303495][T15223] skcipher_walk_aead_encrypt+0xf4/0x140 [ 446.309300][T15223] crypto_aegis256_crypt+0x1a60a/0x1e680 [ 446.315110][T15223] crypto_aegis256_encrypt+0x110/0x230 [ 446.319767][T15223] crypto_aead_encrypt+0xf2/0x180 [ 446.325855][T15223] aead_recvmsg+0x1a22/0x28b0 [ 446.335172][T15223] sock_recvmsg+0x3b3/0x3c0 [ 446.339829][T15223] ___sys_recvmsg+0x461/0x11e0 [ 446.344804][T15223] do_recvmmsg+0x5f6/0x10a0 [ 446.348316][T15223] __se_sys_recvmmsg+0x25d/0x350 [ 446.354237][T15223] __x64_sys_recvmmsg+0x62/0x80 [ 446.358903][T15223] do_syscall_64+0xbc/0xf0 [ 446.361224][T15223] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 446.368818][T15223] [ 446.371139][T15223] Local variable description: ----walk.i@crypto_aegis256_crypt [ 446.379266][T15223] Variable was created at: [ 446.383570][T15223] crypto_aegis256_crypt+0x1a5a9/0x1e680 [ 446.388229][T15223] crypto_aegis256_encrypt+0x110/0x230 07:47:17 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/sockstat\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) 07:47:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xf0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$tun(r1, &(0x7f0000000500)=ANY=[@ANYRESDEC], 0x1) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$kcm(0x2, 0x0, 0x0) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) 07:47:17 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2101, 0x0) close(r0) 07:47:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000300)=""/230, 0xe6}], 0x2}}], 0x1, 0x0, &(0x7f0000008bc0)) 07:47:17 executing program 3: socketpair$unix(0x1, 0x2, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$tun(r0, &(0x7f0000000500)=ANY=[@ANYRESDEC], 0x1) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) 07:47:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, 0x0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:47:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x18, 0x0, 0x4) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, 0x0) 07:47:17 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f0000000940)=[{&(0x7f00000002c0)=""/160, 0xa0}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) ioctl$TCSETSF(r0, 0x5412, &(0x7f0000000080)={0x200000000000004}) 07:47:17 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000000580)={0x8, "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", 0x1000}, 0x10000005c) fadvise64(r2, 0x0, 0x0, 0x4) 07:47:17 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000200)={'filter\x00', 0xec, "a60007569cf80424bc40080ef95f3c4045ced848f64f6c7bbdb942aa5bc39f5ebcfcbd829902f331ccc74992ef6331febb53516089b091dea72dbd54a987739784713fc55d031543dce496a3a90b49f7256032d1f6d4079a852191e5f15ab650c22b2f83fac27f82e5072bfcae6fd7c79256690bc82e7d38e99a2397ba522b080f7b82cf10b5fbf9d25e9ac2d6c9473598e5fea469e7ca4285d6cdd03840f02f00aa56dd5cbe33377a252911db6a94729dd6e1cdd0f0cb98fb6f8faf94428bd6537511de4e0ef6f9db0cb77303b10c854715a25c887ea00b66f35dd1a74d59e297c2139fa5a24fa326dcaeb2"}, &(0x7f0000000040)=0x110) sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"/6135], 0x17f7) socket$inet_udp(0x2, 0x2, 0x0) 07:47:18 executing program 3: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 07:47:18 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000200)={'filter\x00', 0xec, "a60007569cf80424bc40080ef95f3c4045ced848f64f6c7bbdb942aa5bc39f5ebcfcbd829902f331ccc74992ef6331febb53516089b091dea72dbd54a987739784713fc55d031543dce496a3a90b49f7256032d1f6d4079a852191e5f15ab650c22b2f83fac27f82e5072bfcae6fd7c79256690bc82e7d38e99a2397ba522b080f7b82cf10b5fbf9d25e9ac2d6c9473598e5fea469e7ca4285d6cdd03840f02f00aa56dd5cbe33377a252911db6a94729dd6e1cdd0f0cb98fb6f8faf94428bd6537511de4e0ef6f9db0cb77303b10c854715a25c887ea00b66f35dd1a74d59e297c2139fa5a24fa326dcaeb2"}, &(0x7f0000000040)=0x110) sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"/6135], 0x17f7) socket$inet_udp(0x2, 0x2, 0x0) 07:47:18 executing program 2: r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x26, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 07:47:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000300)=""/230, 0xe6}], 0x2}}], 0x1, 0x0, &(0x7f0000008bc0)) 07:47:18 executing program 3: r0 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r1 = gettid() fcntl$setown(0xffffffffffffffff, 0x8, 0x0) perf_event_open(0x0, 0x0, 0x8000000000, 0xffffffffffffff9c, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[.\xf6\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+\x8d\xed\xa6\\\x1c\xc3\x97\x94\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4\xc4\x88C\xa2B\x8b\x81\v\xea\t\xf0\x8fw\a\f\x15\xe2\xd0q\xbb\r\x17`s\xec\x85>\xcf\xab9(\xf6.\x15\xcd2-\xf2\xc4\xd8\x00a\xd5\xd9\xb5Z\xd7\xb4\xac\x1d_+k\xd6\x8ag\xdceHE\xd5\x1c\x8a\xbd#\xcc\x82\xca\xc2(\xb6\xe1\x99p\x9b\xa3D\xd2\x91\x96\xef\x05\fv\x16\x14\xcc\xea\x9d\x11w\x1e\xb5VG\x9ad\x9a`=^h\x8c8\xc9\"\x1eO\xb5vk\xc9\xcfi\x90\xd7\xd3H\xa1\xb4\xda\v\x17\x95\xf7\x19\x99\x99\x92\xc3\xc0\x8a\x18\xc7\"g\xd7B\x8f\x85\x18\xf3\x02\xa7\xb6\x83\x92\xefY\xef\x85\x92\x10E\x18\xbc\xacy\xd6\xa7Wh\xcd\xd0\xfa\xcc\xde\xeb\xdf\xad\xfd\xb0\xee\xfb\xc2(\x8cj\xd0uj{4\xb2\xe1p\x88u6\x9a;\xaa\x9f+J\x9e\xe3\xcc\xc7O\xad\x84\x8c;\x92~,\x15\xb2\x97\f~\xa0W\x16\x8b\a\x88\xaa\xe4C\xaf\x90\xdf\x7f\xe51\x00/n\xb5f\x1a\x8c+\xea<\xe3N@\x9e\xec\xbe{\x90x\xc6\x95!\xea\x11\xda\xe1I\x1d\xcbY\xe1\x01\xd2d\xae\xd1(>\xa3\xa9\x93\x16\xc6G\x94|', 0x2761, 0x0) write$cgroup_pid(r2, &(0x7f0000000040)=r1, 0xfffffcb7) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x0) r3 = open(0x0, 0x2202, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, r3, 0x0) perf_event_open(&(0x7f0000000180)={0xe0a7f90a28ecf46, 0x70, 0x9, 0x101, 0x6, 0x9, 0x0, 0x8, 0x20, 0x2, 0x8001, 0x0, 0x0, 0x6, 0x20, 0x400, 0x1000000, 0x8, 0x6, 0x9, 0x0, 0x8, 0x0, 0x3, 0x0, 0x1, 0x2, 0x7, 0x7, 0x4b8, 0x2716, 0x0, 0x4, 0x0, 0xffffffffffff0001, 0x7, 0x0, 0x5, 0x0, 0x0, 0x6, @perf_bp={&(0x7f0000000080), 0xf}, 0x800, 0x0, 0x0, 0x7, 0x0, 0x10001, 0x4}, r1, 0xb, r0, 0x0) recvmmsg(r2, &(0x7f0000000a40), 0x0, 0x40000100, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, 0x0, &(0x7f0000000000)) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, &(0x7f0000000200)=0x9f63) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r3, 0x40505330, 0x0) write$eventfd(r2, &(0x7f00000000c0)=0x1ff, 0x8) 07:47:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, 0x0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:47:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000300)=""/230, 0xe6}], 0x3}}], 0x1, 0x0, &(0x7f0000008bc0)) 07:47:19 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ed6000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendmmsg$sock(r1, &(0x7f0000003000)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)="6371636c565494df0130667de2c3d801655d0d3a32ed2b7e665f02e220fe59a49d4f1d26be517267d5c0a7ae0e964c2e7c8a46c5d51eed32358134454e052613eb82872a1a86598bf7379bfcff95d0ef7199e02f1f5c69ef2bee4d211ea960debd569e052e9e884cc633698cb01a69f44ebb0149301e5348ccb46718708815b4150ba90a264adeb6", 0x88}, {&(0x7f0000000140)="4537fe632ef89310ecd0d8f57994a76243bf6c875a2d2a7c987b7f2e524386ccb89f0d30f60606caa7a832172f6f330ee0df049aa313b30e7a003964018890ccccd815a67757b70bcfcfdf0884b3cc5e76a7007f47a3bf974471936d23ec01734d5bfb3046", 0x65}, {&(0x7f00000001c0)="cacb1e60b28e504b9d0e9412958a74a8b5ee6eee8a611993dc518962c08dec823c2778d881f642cec07f2474bebe18cff9c466c51910f03993ea24efc7f01dc1b439e1d203e22f6efaacfa8a3b2de7f72aa4ac44dd844c85b2b9e9ad3235693f7efeff3cca299a9f0f260ed28f1bd88de1b2235c1f1f96213f0dd3e59c8ecb1f1d6f986b99f22a48ef80aa154ae199c037b70996328afe73a16625f3d50a7cc75c1b3011d09121f06b80386bf046e419cb8343cf85195c67a6dd2cd24fbb5687299c1818440a63fe300fd4b5f5d650c77db5", 0xd2}, {&(0x7f00000002c0)="72d091e016c1d4db51f5ef4d9cf9208ec2308cd345be08b098245d0678dc5d316a110b464e597c92fdafbd494762b7c236bef38c1c70651492bb139531bb32cc21bb2fd090720ef0e9ab25ad5345f349c1c9e377358d28a5ee4b4e53e09010c6dd6a186ed66d909f50680015b20591cac537d270bcb5e09afca3700c98f0bb57d9b0f6549d718c764c05ec2506eff619dbcf49db3c", 0x95}], 0x4}}, {{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000480)="2b76e9e6fbff15987bb00ff52875c3d2a9ed0043a9102edf6e56f1d8cc55cbb3d5b4a9bd794739c876b4fb49037692994c676b1b5c63bcc848eaa2002f9c0ed52a1521a4f82625e6b7477cda8d96bc8cdc05805dfa1a1d32e814c3933ce1c06f55b5335fe8ac72a8", 0x68}, {&(0x7f0000000500)="cb39842d6bedfb5bc2cf6d3c2bf9a349a7254d04e9b00617eaf4bbdb93f57958326fac9b649f65fffd25d5fd0eab15d581c85098a647bdce50bc22d72694f8b3b3b8b562652d2e68a0ae602cbe41e5e36fc894855010070678cc5303429982c0183970fdab54be6e489710a5e0203fe5a3a73c44fdd3e042b41708c65c", 0x7d}, {&(0x7f0000000580)="9195a78b5935da995bc476cb4f32be5708c063705a5fc4ab9c710e5101333b9ca4bd7c50275c018066ad581b46a94b4130e593f5fc3e9933e55c749471aff46f4e407333f786256fff44a2e351e1bbbe5e48", 0x52}, {&(0x7f0000000600)="4e423dbbe2da1885a1de5d739210b2cfa90567179346c21f074609ac6661dc7a948c9da5bb0093f9901a7fd49f82301aebe8b2e21c31f4d460e3603bbfc5a09ed0018e16d5649ef75dc5c404d6f6dd76f7a1f0c30fa10f20873f3b2216e6e1298d45544a4b79b6", 0x67}, {&(0x7f0000000680)="f23f9a36260536e70d3651d1d4dcb75ebdea8628721746c72a0b10bbf91c7999bf94661c32f6dd86530c65f25af339b35e8f6115ada21d6562071e2de238bf5f3975bc290e430d0bcd6bc8d6d7a5fe478b750ad7e5f2d1b9c7454ea2e5ad4f7318f1e117e83c33f199d3fb0763f53cfeef5a", 0x72}, {&(0x7f0000000700)="dd603b59120d8f3c9102b2526e4dd49346231b235bf9949c81a4ab68d7ccc7c3700316", 0x23}, {&(0x7f0000000740)="fa6a08b7bf33324ef77dff3152f21555d97720974629385d9478de4693ec6317a9de3ecf173b31212a34856895cf46b6e9e0015082f24b2a6a3605cf95a62c2a55fa6a895b2c63b1525eed053b1cea7a912ce7e200c6f3a1e5cc08", 0x5b}, {&(0x7f00000007c0)="e8e93488c768031ac9b9d273bd2e0ea34e6569ab9fa2e1052f215aa57cbb6946f6e3c47af405352af76eb3935f13a189f9784ce6f2bfc240e5e16a06e2fcf57147c8408550", 0x45}], 0x8}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f00000009c0)="6c3c1320395975a67a61279233e3e0856667f9443a6a6627ff49fd78fd1729cbe52a779bcf84f123b2705d", 0x2b}, {&(0x7f0000000a00)="f9aa91d2672766d03a63bff1218df63cfe7e5720f94b9d728f3f264a9cc70ec8f495bf51ddc4dcee6423a6dbaa5c33ebe7b4adbcd5e0c6f99abc33ef8889114820c41726731f9b7a2cbb4a5a90f5bfd033bf5d62bc", 0x55}, {&(0x7f0000000a80)="eace0ea7db2548b9749638b9ad2f43f7ffc59217cdc63f73580354b5750ef431d82eac54900d71af812b954d0849ccb45e4ff9633cb922b6a4b1517591646d4c6327d798dad76571e9bc0f526361a1b85f5e174444b883c717dbbfe1fd83edb880e9d7610d90a9b4fcb31d2607925c66ae0194aa590040d47b38ec59053d0e12ad5a627cb4ca5c9c806b9d8483da4a446a309f96da", 0x95}], 0x3}}, {{0x0, 0x0, &(0x7f0000002f00)=[{&(0x7f0000000c80)="49f2b212e2c03225d39910df00aa0b7efc85ce5db0ea6b879c18a94c8ed366d78a1d1139d90629f8c4f13adb7f95f5585e4a8e43f773c158ccff3b5e969cfa82ce65d3f608f0e538175e9b597a086b1437eaff22584dd93cb3ae14f077d0ec7c32fb09", 0x63}, {&(0x7f0000000d00)="820dea23a748a3d1ab601bb59d19136a482ffbb3beac6ee10ee85744260b9976b92241223504c8233b1bfc579f7d8c32f18afe26447f7768fca8c86e17c9d5a2b5719ec910aa736d", 0x48}, {&(0x7f0000000d80)="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", 0x1000}, {&(0x7f0000001d80)="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", 0xe64}], 0x4}}], 0x4, 0x8000) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 07:47:19 executing program 5: r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 07:47:19 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000300)=""/230, 0xe6}], 0x3}}], 0x1, 0x0, &(0x7f0000008bc0)) 07:47:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040), 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:47:20 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x120000000000001) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000040)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 07:47:20 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000300)=""/230, 0xe6}], 0x3}}], 0x1, 0x0, &(0x7f0000008bc0)) 07:47:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040), 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:47:26 executing program 2: 07:47:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/sockstat\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) 07:47:26 executing program 3: clone(0x4000003102041ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000680)=@nat={'nat\x00', 0x19, 0x1, 0x218, [0x20000440, 0x0, 0x0, 0x20000470, 0x20000628], 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"]}, 0x290) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000340)={0x4, 0xbd, "de0bc102bebaeab50d58cd725c5d366dea5717c96fad7e3ec2a8ca444f51f734323c0190ca462b27a25555886a81be398aeff77042adbeef1aa04b9138f171f13cd0ee07de19d6e7d39858a582817431d2b31ffd7a2f14ccc6216f3e6512cb57281190eabbd5979cb9231b15c65eea97c30aebae2946e45b12831af1d622fc8f04c8eba4cf514f9f2b6466d9d754e6de071cd28ba480d2a9d916f28b55b90abf17a108971b0dff9ac04ca9c51e0133646796822c0f95c4b648fbaf1bed"}) r1 = gettid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000600)) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) r4 = syz_open_pts(r3, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xfe9d) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000700)=0x2) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r5, 0x541b, &(0x7f0000000040)) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000080)={0xffffffffffffffff, r6, 0x1}) r7 = accept4(0xffffffffffffffff, &(0x7f00000000c0)=@xdp, &(0x7f00000007c0)=0x3c6, 0x800) getsockopt$IPT_SO_GET_INFO(r7, 0x0, 0x40, &(0x7f0000000800)={'raw\x00'}, &(0x7f0000000880)=0x54) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x4d, 0x2}, 0x7) r8 = memfd_create(&(0x7f00000000c0)=']\'\x00', 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r9 = semget$private(0x0, 0x0, 0x0) semctl$GETPID(r9, 0x4, 0xb, &(0x7f0000000240)=""/251) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1, 0x11, r8, 0x0) ioctl$TIOCLINUX4(r4, 0x541c, &(0x7f0000000200)) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) 07:47:26 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x30}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000300)=""/230, 0xe6}], 0x3}}], 0x1, 0x0, 0x0) 07:47:26 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x16, 0x0, &(0x7f0000000000)) 07:47:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040), 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:47:26 executing program 2: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9c12) unlink(&(0x7f0000000680)='./file0\x00') umount2(&(0x7f0000000040)='./file0\x00', 0x0) 07:47:26 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x5}, 0x4) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:47:26 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, 0x0) [ 455.391352][T15340] xt_connbytes: cannot load conntrack support for proto=7 [ 455.399296][T15340] xt_connbytes: Forcing CT accounting to be enabled 07:47:26 executing program 5: 07:47:26 executing program 3: 07:47:26 executing program 5: [ 455.782471][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 455.788754][ C1] protocol 88fb is buggy, dev hsr_slave_1 07:47:26 executing program 5: 07:47:26 executing program 3: 07:47:26 executing program 5: 07:47:27 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x30}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000300)=""/230, 0xe6}], 0x3}}], 0x1, 0x0, 0x0) 07:47:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:47:27 executing program 3: 07:47:27 executing program 2: 07:47:27 executing program 0: 07:47:27 executing program 5: 07:47:27 executing program 3: 07:47:27 executing program 3: 07:47:27 executing program 2: 07:47:27 executing program 5: 07:47:27 executing program 0: 07:47:27 executing program 2: 07:47:27 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x30}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000300)=""/230, 0xe6}], 0x3}}], 0x1, 0x0, 0x0) 07:47:27 executing program 0: 07:47:27 executing program 3: 07:47:27 executing program 5: 07:47:27 executing program 2: 07:47:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:47:28 executing program 5: 07:47:28 executing program 3: 07:47:28 executing program 2: 07:47:28 executing program 3: 07:47:28 executing program 0: 07:47:28 executing program 2: 07:47:28 executing program 0: 07:47:28 executing program 5: 07:47:28 executing program 3: 07:47:28 executing program 2: 07:47:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:47:28 executing program 1: 07:47:28 executing program 2: 07:47:28 executing program 3: 07:47:28 executing program 0: 07:47:29 executing program 5: 07:47:29 executing program 3: 07:47:29 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) sendto$inet6(0xffffffffffffff9c, &(0x7f0000000000), 0x19b, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @rand_addr="c05f4e5f687511e8317a71702934d910"}, 0xffffffffffffff7f) 07:47:29 executing program 2: 07:47:29 executing program 0: 07:47:29 executing program 3: 07:47:29 executing program 5: 07:47:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:47:29 executing program 2: 07:47:29 executing program 1: 07:47:29 executing program 5: 07:47:29 executing program 0: 07:47:29 executing program 3: 07:47:29 executing program 5: 07:47:29 executing program 0: 07:47:29 executing program 1: 07:47:29 executing program 3: 07:47:29 executing program 2: 07:47:29 executing program 5: 07:47:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:47:30 executing program 0: 07:47:30 executing program 1: 07:47:30 executing program 3: 07:47:30 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, 0x0) 07:47:30 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000240)={0x9, @pix_mp}) 07:47:30 executing program 1: 07:47:30 executing program 0: 07:47:30 executing program 5: 07:47:30 executing program 3: 07:47:30 executing program 2: 07:47:30 executing program 0: 07:47:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:47:31 executing program 5: 07:47:31 executing program 1: 07:47:31 executing program 3: 07:47:31 executing program 0: 07:47:31 executing program 2: 07:47:31 executing program 3: 07:47:31 executing program 1: 07:47:31 executing program 2: 07:47:31 executing program 5: 07:47:31 executing program 0: 07:47:31 executing program 0: 07:47:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18}], 0x30}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:47:32 executing program 5: 07:47:32 executing program 2: 07:47:32 executing program 3: 07:47:32 executing program 1: 07:47:32 executing program 0: 07:47:32 executing program 5: 07:47:32 executing program 2: 07:47:32 executing program 1: 07:47:32 executing program 0: 07:47:32 executing program 1: 07:47:32 executing program 2: 07:47:33 executing program 2: 07:47:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18}], 0x30}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:47:33 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7508}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:47:33 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, 0x0, 0x0) umount2(&(0x7f0000001a40)='./file0\x00', 0x0) 07:47:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@assoc={0x18, 0x117, 0x4, 0x759a}], 0x18}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:47:33 executing program 3: 07:47:33 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept(r0, &(0x7f0000000040)=@sco, &(0x7f0000000140)=0x80) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-384\x00'}, 0x58) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$sg(&(0x7f0000000380)='/dev/sg#\x00', 0x3, 0x202401) ioctl$SG_SET_RESERVED_SIZE(r4, 0x2275, 0x0) mmap(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(r3, &(0x7f0000000180)=@alg, &(0x7f0000000240)=0x80, 0x800) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f0000000500), 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) clone(0x1fe, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f00000003c0)=""/222, 0xde) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$tipc(0x1e, 0x5, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f00000002c0), 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000200)) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'team_slave_0\x00', 0x2}, 0x18) dup3(r0, r3, 0x80000) accept4(r0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000580)='cgroup\x00') 07:47:33 executing program 3: setrlimit(0x40000000000008, &(0x7f0000000000)) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mlock(&(0x7f0000002000/0x2000)=nil, 0x2000) 07:47:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000180)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1a8, 0x0) 07:47:33 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x10, &(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYBLOB="000000000013a81cb5951de7762adcf9caac00f80f00200000"], 0x8) 07:47:33 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0xf6ffffff, 0x0, 0x0, 0x0, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:47:34 executing program 2: setrlimit(0x40000000000008, &(0x7f0000000000)) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") capset(&(0x7f0000000040)={0x19980330}, &(0x7f00009b3000)) mlock(&(0x7f0000002000/0x2000)=nil, 0x2000) 07:47:34 executing program 1: semop(0x0, 0x0, 0x1d2) openat$ptmx(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext={0x0, 0x69e}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/fuse\x00', 0x2, 0x0) set_thread_area(0x0) mount(&(0x7f0000000100)=@md0='/dev/md0\x00', &(0x7f00000005c0)='./file0\x00', &(0x7f00000004c0)='nfs\x00', 0x2000023, 0x0) mount(&(0x7f0000000940)=ANY=[], 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 07:47:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18}], 0x30}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:47:34 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000040307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 07:47:34 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)={'team0\x00'}) 07:47:34 executing program 0: r0 = semget(0x0, 0x4, 0x0) semop(r0, 0x0, 0x1d2) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000040)={0x17}) accept(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f00000004c0)='nfs\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(0x0, 0x0, 0x0, 0x80000, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x793) pivot_root(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x0, &(0x7f0000000780)) 07:47:34 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) fchown(r0, 0x0, 0x0) 07:47:34 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xf0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$tun(r0, &(0x7f0000000500)=ANY=[@ANYRESDEC], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socket$kcm(0x2, 0x0, 0x0) 07:47:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x8000400) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:47:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x8000400) sync_file_range(r0, 0x0, 0x0, 0x0) 07:47:34 executing program 5: socket(0x3, 0x80000, 0x9) syz_open_dev$cec(&(0x7f0000000400)='/dev/cec#\x00', 0x2, 0x2) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000500)) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x92) execve(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)=[&(0x7f0000000200)='hash\x00', &(0x7f0000000240)='ppp0-+cgroup\x00', &(0x7f0000000280)='^+md5sum\'cgroup}&\x00'], &(0x7f00000003c0)=[&(0x7f0000000300)='wlan1\x00', &(0x7f0000000340)='\x00', &(0x7f0000000380)='keyring\x00']) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000500)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) dup2(0xffffffffffffffff, 0xffffffffffffffff) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000180)={&(0x7f00000000c0)='./file0\x00', r1}, 0x10) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000140)='./file0\x00', 0x0, 0x8}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) 07:47:34 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffffff6}}, 0x10) 07:47:34 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001640)={r0, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001680)={r1, 0x0, 0x8}, 0xc) fcntl$getown(r2, 0x9) 07:47:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r1, 0x400000000000003a, 0x1, 0x0, &(0x7f0000000040)) 07:47:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@assoc={0x18, 0x117, 0x4, 0x759a}], 0x18}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:47:35 executing program 1: migrate_pages(0x0, 0x5, &(0x7f00000000c0)=0x1, &(0x7f0000000100)=0x8001) 07:47:35 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f00000000c0)='./file0\x00', 0x80000040) rmdir(&(0x7f00000001c0)='./file0\x00') 07:47:35 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:47:35 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)='Z', 0x1, 0xfffffffffffffffb) 07:47:35 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = inotify_init1(0x0) r1 = inotify_init() inotify_add_watch(r0, &(0x7f00000000c0)='./file0\x00', 0x80000040) inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x4000000080000005) rmdir(&(0x7f00000001c0)='./file0\x00') 07:47:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x20000004e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24000000, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="83", 0x1, 0x4081, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffed7) 07:47:35 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) memfd_create(0x0, 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000580)={0x8, "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", 0x1000}, 0x10000005c) fadvise64(r0, 0x0, 0x0, 0x4) 07:47:35 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x5}, 0x4) 07:47:35 executing program 5: socketpair$unix(0x1, 0x2, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$tun(r0, &(0x7f0000000500)=ANY=[@ANYRESDEC], 0x1) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) [ 464.468731][T15574] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:47:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x2000400) fchmod(r0, 0x0) 07:47:35 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup2(r0, r0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x1c, 0x1c, 0x2}, 0x1c) [ 464.660648][T15588] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! 07:47:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@assoc={0x18, 0x117, 0x4, 0x759a}], 0x18}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 07:47:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000240)=0x1, 0xed) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) connect(r0, &(0x7f0000000180)=@un=@file={0x0, './file0\x00'}, 0x80) 07:47:36 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000080)=@ccm_128={{0x303}, "89bf114cce6cf94e", "467f1aa594dc2ca5560aace4981bb621", "a2024566", "fdbe8e656828f63a"}, 0x28) recvmmsg(0xffffffffffffffff, &(0x7f00000029c0)=[{{0x0, 0x0, &(0x7f0000001000)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f00000032c0)={0x0, 0x0, 0x0}, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0x63301c92beb0fd2, 0x0, 0x0, 0x1a5) 07:47:36 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xf0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$tun(r0, &(0x7f0000000500)=ANY=[@ANYRESDEC], 0x1) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) ioctl$MON_IOCQ_RING_SIZE(0xffffffffffffffff, 0x9205) 07:47:36 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x400) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 07:47:36 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$tun(r0, &(0x7f0000000500)=ANY=[@ANYRESDEC], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) [ 465.131171][T15606] ================================================================== [ 465.136893][T15606] BUG: KMSAN: uninit-value in aesti_encrypt+0x1238/0x1bc0 [ 465.136893][T15606] CPU: 0 PID: 15606 Comm: syz-executor.0 Not tainted 5.3.0-rc3+ #17 [ 465.153431][T15606] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 465.159460][T15606] Call Trace: [ 465.159460][T15606] dump_stack+0x191/0x1f0 [ 465.159460][T15606] kmsan_report+0x162/0x2d0 [ 465.159460][T15606] __msan_warning+0x75/0xe0 [ 465.159460][T15606] aesti_encrypt+0x1238/0x1bc0 [ 465.159460][T15606] ? aesti_set_key+0x1eb0/0x1eb0 [ 465.187518][T15606] crypto_cbcmac_digest_update+0x3cf/0x550 [ 465.193409][T15606] ? crypto_cbcmac_digest_init+0x140/0x140 [ 465.201878][T15606] crypto_shash_update+0x4eb/0x550 [ 465.201878][T15606] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 465.209716][T15606] shash_ahash_finup+0x1e1/0x730 [ 465.209716][T15606] ? crypto_cbcmac_digest_update+0x4b0/0x550 [ 465.222273][T15606] ? crypto_cbcmac_digest_init+0x140/0x140 [ 465.222273][T15606] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 465.222273][T15606] shash_async_finup+0xbb/0x110 [ 465.222273][T15606] crypto_ahash_op+0x1cd/0x6e0 [ 465.222273][T15606] ? kmsan_set_origin+0x26d/0x340 [ 465.222273][T15606] ? shash_async_final+0x440/0x440 [ 465.222273][T15606] ? shash_async_final+0x440/0x440 [ 465.256531][T15606] ? shash_async_final+0x440/0x440 [ 465.256531][T15606] crypto_ahash_finup+0x8c/0xb0 [ 465.256531][T15606] crypto_ccm_auth+0x14b2/0x1570 [ 465.271850][T15606] ? sg_next+0x83/0x130 [ 465.278906][T15606] crypto_ccm_encrypt+0x283/0x840 [ 465.278906][T15606] ? crypto_ccm_setauthsize+0xc0/0xc0 [ 465.278906][T15606] crypto_aead_encrypt+0xf2/0x180 [ 465.278906][T15606] tls_push_record+0x341e/0x4e50 [ 465.278906][T15606] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 465.278906][T15606] bpf_exec_tx_verdict+0x1454/0x1c80 [ 465.278906][T15606] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 465.278906][T15606] ? get_user_pages_fast+0x69b/0x6e0 [ 465.278906][T15606] ? kmsan_set_origin+0x26d/0x340 07:47:36 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x1, 0x1012, r0, 0x0) write$tun(r0, &(0x7f0000000500)=ANY=[@ANYRESDEC], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 465.278906][T15606] tls_sw_sendmsg+0x158d/0x2710 [ 465.278906][T15606] ? udpv6_rcv+0x70/0x70 [ 465.278906][T15606] ? tls_tx_records+0xb40/0xb40 [ 465.278906][T15606] inet6_sendmsg+0x2d8/0x2e0 [ 465.278906][T15606] ? inet6_ioctl+0x340/0x340 [ 465.278906][T15606] __sys_sendto+0x8fc/0xc70 [ 465.278906][T15606] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 465.278906][T15606] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 465.278906][T15606] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 465.278906][T15606] __se_sys_sendto+0x107/0x130 [ 465.278906][T15606] __x64_sys_sendto+0x6e/0x90 [ 465.278906][T15606] do_syscall_64+0xbc/0xf0 [ 465.278906][T15606] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 465.278906][T15606] RIP: 0033:0x459829 [ 465.278906][T15606] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 465.278906][T15606] RSP: 002b:00007ff82e634c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 465.278906][T15606] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000459829 [ 465.278906][T15606] RDX: 063301c92beb0fd2 RSI: 00000000200005c0 RDI: 0000000000000003 [ 465.278906][T15606] RBP: 000000000075bf20 R08: 0000000000000000 R09: 00000000000001a5 [ 465.278906][T15606] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff82e6356d4 [ 465.278906][T15606] R13: 00000000004c77e7 R14: 00000000004dd068 R15: 00000000ffffffff [ 465.278906][T15606] [ 465.278906][T15606] Uninit was stored to memory at: [ 465.278906][T15606] kmsan_internal_chain_origin+0xcc/0x150 [ 465.278906][T15606] __msan_chain_origin+0x6b/0xe0 [ 465.278906][T15606] __crypto_xor+0x1e8/0x1470 [ 465.278906][T15606] crypto_cbcmac_digest_update+0x2ba/0x550 [ 465.278906][T15606] crypto_shash_update+0x4eb/0x550 [ 465.278906][T15606] shash_ahash_finup+0x1e1/0x730 [ 465.278906][T15606] shash_async_finup+0xbb/0x110 [ 465.278906][T15606] crypto_ahash_op+0x1cd/0x6e0 [ 465.278906][T15606] crypto_ahash_finup+0x8c/0xb0 [ 465.278906][T15606] crypto_ccm_auth+0x14b2/0x1570 [ 465.278906][T15606] crypto_ccm_encrypt+0x283/0x840 [ 465.278906][T15606] crypto_aead_encrypt+0xf2/0x180 [ 465.278906][T15606] tls_push_record+0x341e/0x4e50 [ 465.278906][T15606] bpf_exec_tx_verdict+0x1454/0x1c80 [ 465.278906][T15606] tls_sw_sendmsg+0x158d/0x2710 [ 465.278906][T15606] inet6_sendmsg+0x2d8/0x2e0 [ 465.278906][T15606] __sys_sendto+0x8fc/0xc70 [ 465.278906][T15606] __se_sys_sendto+0x107/0x130 [ 465.278906][T15606] __x64_sys_sendto+0x6e/0x90 [ 465.278906][T15606] do_syscall_64+0xbc/0xf0 [ 465.278906][T15606] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 465.278906][T15606] [ 465.278906][T15606] Uninit was created at: [ 465.278906][T15606] kmsan_save_stack_with_flags+0x37/0x70 [ 465.278906][T15606] kmsan_internal_alloc_meta_for_pages+0x123/0x510 [ 465.278906][T15606] kmsan_alloc_page+0x7a/0xf0 [ 465.278906][T15606] __alloc_pages_nodemask+0x142d/0x5fa0 [ 465.278906][T15606] alloc_pages_current+0x68d/0x9a0 [ 465.278906][T15606] skb_page_frag_refill+0x2b0/0x580 [ 465.278906][T15606] sk_page_frag_refill+0xa4/0x330 [ 465.278906][T15606] sk_msg_alloc+0x203/0x1050 [ 465.278906][T15606] tls_sw_sendmsg+0xb56/0x2710 [ 465.278906][T15606] inet6_sendmsg+0x2d8/0x2e0 [ 465.278906][T15606] __sys_sendto+0x8fc/0xc70 [ 465.278906][T15606] __se_sys_sendto+0x107/0x130 [ 465.278906][T15606] __x64_sys_sendto+0x6e/0x90 [ 465.278906][T15606] do_syscall_64+0xbc/0xf0 [ 465.278906][T15606] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 465.278906][T15606] ================================================================== [ 465.278906][T15606] Disabling lock debugging due to kernel taint [ 465.278906][T15606] Kernel panic - not syncing: panic_on_warn set ... [ 465.278906][T15606] CPU: 0 PID: 15606 Comm: syz-executor.0 Tainted: G B 5.3.0-rc3+ #17 [ 465.278906][T15606] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 465.278906][T15606] Call Trace: [ 465.278906][T15606] dump_stack+0x191/0x1f0 [ 465.278906][T15606] panic+0x3c9/0xc1e [ 465.278906][T15606] kmsan_report+0x2ca/0x2d0 [ 465.278906][T15606] __msan_warning+0x75/0xe0 [ 465.278906][T15606] aesti_encrypt+0x1238/0x1bc0 [ 465.278906][T15606] ? aesti_set_key+0x1eb0/0x1eb0 [ 465.278906][T15606] crypto_cbcmac_digest_update+0x3cf/0x550 [ 465.278906][T15606] ? crypto_cbcmac_digest_init+0x140/0x140 [ 465.278906][T15606] crypto_shash_update+0x4eb/0x550 [ 465.278906][T15606] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 465.278906][T15606] shash_ahash_finup+0x1e1/0x730 [ 465.278906][T15606] ? crypto_cbcmac_digest_update+0x4b0/0x550 [ 465.278906][T15606] ? crypto_cbcmac_digest_init+0x140/0x140 [ 465.278906][T15606] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 465.278906][T15606] shash_async_finup+0xbb/0x110 [ 465.278906][T15606] crypto_ahash_op+0x1cd/0x6e0 [ 465.278906][T15606] ? kmsan_set_origin+0x26d/0x340 [ 465.278906][T15606] ? shash_async_final+0x440/0x440 [ 465.278906][T15606] ? shash_async_final+0x440/0x440 [ 465.278906][T15606] ? shash_async_final+0x440/0x440 [ 465.278906][T15606] crypto_ahash_finup+0x8c/0xb0 [ 465.278906][T15606] crypto_ccm_auth+0x14b2/0x1570 [ 465.278906][T15606] ? sg_next+0x83/0x130 [ 465.278906][T15606] crypto_ccm_encrypt+0x283/0x840 [ 465.278906][T15606] ? crypto_ccm_setauthsize+0xc0/0xc0 [ 465.278906][T15606] crypto_aead_encrypt+0xf2/0x180 [ 465.278906][T15606] tls_push_record+0x341e/0x4e50 [ 465.278906][T15606] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 465.278906][T15606] bpf_exec_tx_verdict+0x1454/0x1c80 [ 465.278906][T15606] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 465.278906][T15606] ? get_user_pages_fast+0x69b/0x6e0 [ 465.278906][T15606] ? kmsan_set_origin+0x26d/0x340 [ 465.278906][T15606] tls_sw_sendmsg+0x158d/0x2710 [ 465.278906][T15606] ? udpv6_rcv+0x70/0x70 [ 465.278906][T15606] ? tls_tx_records+0xb40/0xb40 [ 465.278906][T15606] inet6_sendmsg+0x2d8/0x2e0 [ 465.278906][T15606] ? inet6_ioctl+0x340/0x340 [ 465.278906][T15606] __sys_sendto+0x8fc/0xc70 [ 465.278906][T15606] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 465.278906][T15606] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 465.278906][T15606] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 465.278906][T15606] __se_sys_sendto+0x107/0x130 [ 465.278906][T15606] __x64_sys_sendto+0x6e/0x90 [ 465.278906][T15606] do_syscall_64+0xbc/0xf0 [ 465.278906][T15606] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 465.278906][T15606] RIP: 0033:0x459829 [ 465.278906][T15606] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 465.278906][T15606] RSP: 002b:00007ff82e634c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 465.278906][T15606] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000459829 [ 465.278906][T15606] RDX: 063301c92beb0fd2 RSI: 00000000200005c0 RDI: 0000000000000003 [ 465.278906][T15606] RBP: 000000000075bf20 R08: 0000000000000000 R09: 00000000000001a5 [ 465.278906][T15606] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff82e6356d4 [ 465.278906][T15606] R13: 00000000004c77e7 R14: 00000000004dd068 R15: 00000000ffffffff [ 465.278906][T15606] Kernel Offset: disabled [ 465.278906][T15606] Rebooting in 86400 seconds..