0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:34:56 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:34:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, 0x0, 0x0) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:34:56 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:34:56 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:34:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:34:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000001c0)) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:34:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240), 0x0) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:34:56 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:34:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:34:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000001c0)) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:34:59 executing program 5: openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(0xffffffffffffffff) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r1, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:34:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240), 0x0) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:34:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000180)) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:34:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000001c0)) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:34:59 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:34:59 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:34:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:34:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000180)) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:34:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240), 0x0) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:34:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:00 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:35:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000180)) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:02 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:35:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071", 0xe) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:02 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:35:02 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$DRM_IOCTL_GET_STATS(0xffffffffffffffff, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:35:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000180)) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db", 0x1) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:03 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:35:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000180)) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:03 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$DRM_IOCTL_GET_STATS(0xffffffffffffffff, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:35:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db", 0x1) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(0x0, &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000180)) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:03 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:35:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db", 0x1) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(0x0, &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329", 0x8) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:06 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:35:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(0x0, &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:06 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$DRM_IOCTL_GET_STATS(0xffffffffffffffff, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:35:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40", 0x2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', 0x0, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40", 0x2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:35:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:06 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:35:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', 0x0, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:09 executing program 5: socketpair$unix(0x1, 0x1, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(0xffffffffffffffff) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r1, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:35:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(0x0, &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:09 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:35:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40", 0x2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', 0x0, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:09 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:35:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(0x0, &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:09 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:35:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40", 0x2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:12 executing program 5: socketpair$unix(0x1, 0x1, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(0xffffffffffffffff) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r1, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:35:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(0x0, &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40", 0x2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:12 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:35:12 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:35:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', 0x0, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40", 0x2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', 0x0, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:12 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:35:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db409511", 0x4) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:15 executing program 5: socketpair$unix(0x1, 0x1, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(0xffffffffffffffff) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r1, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:35:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', 0x0, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db409511", 0x4) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:15 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:35:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$cont(0x9, r1, 0x0, 0x0) 00:35:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db409511", 0x4) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, 0x0, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(0x0, &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:18 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:35:18 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r2, 0x80f86406, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:35:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(0x0, &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, 0x0, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$cont(0x9, r1, 0x0, 0x0) 00:35:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, 0x0, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(0x0, &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, 0x0, 0x0) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:18 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r2, 0x80f86406, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:35:21 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:35:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, 0x0, 0x0) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:21 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r2, 0x80f86406, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:35:21 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$cont(0x9, r1, 0x0, 0x0) 00:35:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, 0x0, 0x0) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, 0x0, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:21 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:35:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, 0x0, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:24 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:35:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240), 0x0) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, 0x0, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:24 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:35:24 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:35:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240), 0x0) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, 0x0, 0x0) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240), 0x0) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:24 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:35:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, 0x0, 0x0) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:27 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(0xffffffffffffffff) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r1, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:35:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071", 0xe) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, 0x0, 0x0) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:27 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:35:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:35:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, 0x0, &(0x7f00000000c0)=""/83, 0x53, 0x0) 00:35:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240), 0x0) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db", 0x1) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240), 0x0) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, 0x0, &(0x7f00000000c0)=""/83, 0x53, 0x0) 00:35:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db", 0x1) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:30 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(0xffffffffffffffff) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r1, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:35:30 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:35:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, 0x0, &(0x7f00000000c0)=""/83, 0x53, 0x0) 00:35:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240), 0x0) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db", 0x1) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:35:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329", 0x8) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071", 0xe) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={0x0, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db", 0x1) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:31 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:35:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40", 0x2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db", 0x1) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={0x0, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:33 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(0xffffffffffffffff) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r1, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:35:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40", 0x2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:33 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:35:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:35:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40", 0x2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={0x0, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db", 0x1) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:34 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:35:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, 0x0, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329", 0x8) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40", 0x2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:37 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:35:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, 0x0, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40", 0x2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:37 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:35:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40", 0x2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:35:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, 0x0, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40", 0x2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40", 0x2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:37 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:35:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40", 0x2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db409511", 0x4) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:40 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:35:40 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:35:40 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:35:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db409511", 0x4) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40", 0x2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:40 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:35:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40", 0x2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db409511", 0x4) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, 0x0, 0x0, 0x0) 00:35:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40", 0x2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(0x0, &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:43 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:35:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, 0x0, 0x0, 0x0) 00:35:43 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r1, 0x80f86406, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r0, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:35:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(0x0, &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db409511", 0x4) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:35:43 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r1, 0x80f86406, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r0, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:35:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, 0x0, 0x0, 0x0) 00:35:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(0x0, &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db409511", 0x4) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:43 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r1, 0x80f86406, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r0, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:35:43 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:35:46 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:35:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db409511", 0x4) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:46 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r2, 0x80f86406, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r1, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:35:46 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:35:46 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:35:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(0x0, &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:46 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r2, 0x80f86406, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r1, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:35:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(0x0, &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:46 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:35:46 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:35:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(0x0, &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:46 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r2, 0x80f86406, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r1, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:35:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:49 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:35:49 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:35:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:49 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:35:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:49 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:35:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) getdents64(r0, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000080)={0x50}, 0x50) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x2, 0x70bd29, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x1) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') r3 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r3, &(0x7f0000000080)={0x50}, 0x50) getsockname$packet(r3, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) 00:35:49 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:35:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:49 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:35:52 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:35:52 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:35:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, 0x0, &(0x7f00000000c0)=""/83, 0x53, 0x0) 00:35:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:52 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:35:52 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:35:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, 0x0, &(0x7f00000000c0)=""/83, 0x53, 0x0) 00:35:52 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:35:52 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:35:52 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:35:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, 0x0, &(0x7f00000000c0)=""/83, 0x53, 0x0) 00:35:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:35:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, 0x0, &(0x7f00000000c0)=""/83, 0x53, 0x0) 00:35:55 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:35:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, 0x0, &(0x7f00000000c0)=""/83, 0x53, 0x0) 00:35:55 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:35:55 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:35:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, 0x0, &(0x7f00000000c0)=""/83, 0x53, 0x0) 00:35:55 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:35:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={0x0, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={0x0, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:55 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:35:55 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:35:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:35:58 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:35:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={0x0, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={0x0, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:58 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:35:58 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:35:58 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:35:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={0x0, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={0x0, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:35:58 executing program 4: ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:35:58 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:35:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:35:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, 0x0, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, 0x0, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:35:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, 0x0, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, 0x0, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:35:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) getdents64(r0, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x2, 0x70bd29, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x1) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') r3 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r3, &(0x7f0000000080)={0x50}, 0x50) getsockname$packet(r3, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) 00:35:59 executing program 4: ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:35:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:35:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:35:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, 0x0, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:36:02 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:36:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, 0x0, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:36:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:36:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:36:02 executing program 4: ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:36:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) getdents64(r0, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x2, 0x70bd29, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x1) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') r3 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r3, &(0x7f0000000080)={0x50}, 0x50) getsockname$packet(r3, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) 00:36:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:36:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:36:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r1, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(0x0, 0x5) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 00:36:02 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:36:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:36:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:36:05 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:36:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r1, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(0x0, 0x5) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 00:36:05 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:36:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, 0x0, 0x0, 0x0) 00:36:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:36:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) getdents64(r0, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x2, 0x70bd29, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x1) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') r3 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r3, &(0x7f0000000080)={0x50}, 0x50) getsockname$packet(r3, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) 00:36:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, 0x0, 0x0, 0x0) 00:36:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, 0x0, 0x0, 0x0) 00:36:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r1, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(0x0, 0x5) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 00:36:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:36:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, 0x0, 0x0, 0x0) 00:36:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, 0x0, 0x0, 0x0) 00:36:08 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(0xffffffffffffffff, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:36:08 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:36:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) getdents64(r0, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000080)={0x50}, 0x50) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x2, 0x70bd29, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x1) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') r3 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r3, &(0x7f0000000080)={0x50}, 0x50) getsockname$packet(r3, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) 00:36:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:36:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, 0x0, 0x0, 0x0) 00:36:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) getdents64(r0, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000080)={0x50}, 0x50) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x2, 0x70bd29, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x1) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') r3 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r3, &(0x7f0000000080)={0x50}, 0x50) getsockname$packet(r3, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) 00:36:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) getdents64(r0, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', 0x0, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000080)={0x50}, 0x50) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x2, 0x70bd29, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x1) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') r3 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r3, &(0x7f0000000080)={0x50}, 0x50) getsockname$packet(r3, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) 00:36:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:36:08 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:36:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) getdents64(r0, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000080)={0x50}, 0x50) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x2, 0x70bd29, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x1) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') r3 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r3, &(0x7f0000000080)={0x50}, 0x50) getsockname$packet(r3, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) 00:36:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:36:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) getdents64(r0, 0x0, 0x0) r1 = add_key$user(0x0, &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000080)={0x50}, 0x50) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x2, 0x70bd29, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x1) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') r3 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r3, &(0x7f0000000080)={0x50}, 0x50) getsockname$packet(r3, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) [ 1198.658861][T23222] ptrace attach of "/root/syz-executor.1"[23220] was attempted by "/root/syz-executor.1"[23222] 00:36:11 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(0xffffffffffffffff, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:36:11 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:36:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:36:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) getdents64(r0, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000080)={0x50}, 0x50) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x2, 0x70bd29, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x1) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') r3 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r3, &(0x7f0000000080)={0x50}, 0x50) getsockname$packet(r3, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) 00:36:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) getdents64(r0, 0x0, 0x0) r1 = add_key$user(0x0, &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000080)={0x50}, 0x50) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x2, 0x70bd29, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x1) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') r3 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r3, &(0x7f0000000080)={0x50}, 0x50) getsockname$packet(r3, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) 00:36:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000080)={0x50}, 0x50) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x2, 0x70bd29, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x1) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r2, &(0x7f0000000080)={0x50}, 0x50) getsockname$packet(r2, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) [ 1201.360571][T23344] ptrace attach of "/root/syz-executor.1"[23337] was attempted by "/root/syz-executor.1"[23344] 00:36:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:36:11 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:36:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000080)={0x50}, 0x50) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x2, 0x70bd29, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x1) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r2, &(0x7f0000000080)={0x50}, 0x50) getsockname$packet(r2, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) [ 1201.626818][T23408] ptrace attach of "/root/syz-executor.1"[23403] was attempted by "/root/syz-executor.1"[23408] 00:36:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:36:11 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:36:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000080)={0x50}, 0x50) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x2, 0x70bd29, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x1) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r2, &(0x7f0000000080)={0x50}, 0x50) getsockname$packet(r2, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) 00:36:14 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:36:14 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x10) 00:36:14 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(0xffffffffffffffff, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:36:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) getdents64(r0, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000080)={0x50}, 0x50) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x2, 0x70bd29, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x1) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') r3 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r3, &(0x7f0000000080)={0x50}, 0x50) getsockname$packet(r3, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) 00:36:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) getdents64(r0, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000080)={0x50}, 0x50) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x2, 0x70bd29, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x1) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') r3 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r3, &(0x7f0000000080)={0x50}, 0x50) getsockname$packet(r3, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) [ 1204.382698][T23488] vivid-001: ================= START STATUS ================= [ 1204.405146][T23488] vivid-001: ================== END STATUS ================== [ 1204.429779][T23487] overlayfs: missing 'lowerdir' [ 1204.437203][T23486] overlayfs: missing 'lowerdir' 00:36:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) getdents64(r0, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000080)={0x50}, 0x50) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x2, 0x70bd29, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x1) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') r3 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r3, &(0x7f0000000080)={0x50}, 0x50) getsockname$packet(r3, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) 00:36:14 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:36:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) getdents64(r0, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000080)={0x50}, 0x50) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x2, 0x70bd29, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x1) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') r3 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r3, &(0x7f0000000080)={0x50}, 0x50) getsockname$packet(r3, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) 00:36:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) getdents64(r0, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000080)={0x50}, 0x50) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x2, 0x70bd29, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x1) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') r3 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r3, &(0x7f0000000080)={0x50}, 0x50) getsockname$packet(r3, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) [ 1204.618484][T23497] overlayfs: missing 'lowerdir' 00:36:14 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:36:14 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') [ 1204.806959][T23511] overlayfs: overlapping lowerdir path 00:36:14 executing program 0: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x12, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:36:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) getdents64(r0, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000080)={0x50}, 0x50) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x2, 0x70bd29, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x1) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') r3 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r3, &(0x7f0000000080)={0x50}, 0x50) getsockname$packet(r3, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) 00:36:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) getdents64(r0, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000080)={0x50}, 0x50) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x2, 0x70bd29, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x1) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') r3 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r3, &(0x7f0000000080)={0x50}, 0x50) getsockname$packet(r3, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) [ 1205.120826][T23526] overlayfs: overlapping lowerdir path [ 1205.162448][T23527] overlayfs: overlapping lowerdir path 00:36:17 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:36:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) getdents64(r0, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000080)={0x50}, 0x50) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x2, 0x70bd29, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x1) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') r3 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r3, &(0x7f0000000080)={0x50}, 0x50) getsockname$packet(r3, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) 00:36:17 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:36:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) getdents64(r0, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000080)={0x50}, 0x50) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x2, 0x70bd29, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x1) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') r3 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r3, &(0x7f0000000080)={0x50}, 0x50) getsockname$packet(r3, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) 00:36:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) getdents64(r0, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000080)={0x50}, 0x50) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x2, 0x70bd29, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x1) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') r3 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r3, &(0x7f0000000080)={0x50}, 0x50) getsockname$packet(r3, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) [ 1207.483350][T23537] overlayfs: overlapping lowerdir path [ 1207.524328][T23542] overlayfs: overlapping lowerdir path 00:36:17 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:36:17 executing program 3 (fault-call:6 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) [ 1207.745597][T23652] FAULT_INJECTION: forcing a failure. [ 1207.745597][T23652] name failslab, interval 1, probability 0, space 0, times 0 [ 1207.758784][T23652] CPU: 0 PID: 23652 Comm: syz-executor.3 Not tainted 5.6.0-rc1-syzkaller #0 [ 1207.767471][T23652] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1207.777643][T23652] Call Trace: [ 1207.780998][T23652] dump_stack+0x1fb/0x318 [ 1207.785329][T23652] should_fail+0x4b8/0x660 [ 1207.789739][T23652] __should_failslab+0xb9/0xe0 [ 1207.794498][T23652] ? dh_data_from_key+0x1a5/0x260 [ 1207.799513][T23652] should_failslab+0x9/0x20 [ 1207.804018][T23652] __kmalloc_track_caller+0x79/0x340 [ 1207.809299][T23652] ? __down_read+0x153/0x370 [ 1207.813894][T23652] kmemdup+0x24/0x50 [ 1207.817831][T23652] dh_data_from_key+0x1a5/0x260 [ 1207.822682][T23652] __keyctl_dh_compute+0x157/0x15b0 [ 1207.827884][T23652] ? rcu_lock_release+0x9/0x30 [ 1207.832677][T23652] keyctl_dh_compute+0x8c/0xb0 [ 1207.837497][T23652] ? __f_unlock_pos+0x19/0x20 [ 1207.842184][T23652] __se_sys_keyctl+0x528/0x860 [ 1207.846948][T23652] ? debug_smp_processor_id+0x9/0x20 [ 1207.852237][T23652] ? debug_smp_processor_id+0x1c/0x20 [ 1207.857606][T23652] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 1207.863680][T23652] ? prepare_exit_to_usermode+0x221/0x5b0 [ 1207.869447][T23652] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1207.875175][T23652] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1207.880625][T23652] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1207.886395][T23652] __x64_sys_keyctl+0xbf/0xd0 [ 1207.891073][T23652] do_syscall_64+0xf7/0x1c0 [ 1207.895587][T23652] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1207.901510][T23652] RIP: 0033:0x45c6c9 [ 1207.905385][T23652] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1207.924980][T23652] RSP: 002b:00007f8afb8d2c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 1207.933389][T23652] RAX: ffffffffffffffda RBX: 00007f8afb8d36d4 RCX: 000000000045c6c9 00:36:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:36:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) getdents64(r0, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000080)={0x50}, 0x50) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x2, 0x70bd29, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x1) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') r3 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r3, &(0x7f0000000080)={0x50}, 0x50) getsockname$packet(r3, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) [ 1207.941349][T23652] RDX: 00000000200000c0 RSI: 0000000020000140 RDI: 0000000000000017 [ 1207.949302][T23652] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1207.957253][T23652] R10: fffffffffffffe4f R11: 0000000000000246 R12: 0000000000000004 [ 1207.965213][T23652] R13: 00000000000006f5 R14: 00000000004c9abd R15: 0000000000000000 00:36:18 executing program 2 (fault-call:6 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:36:18 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:36:18 executing program 3 (fault-call:6 fault-nth:1): r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) [ 1208.079470][T23657] overlayfs: overlapping lowerdir path [ 1208.177244][T23667] FAULT_INJECTION: forcing a failure. [ 1208.177244][T23667] name failslab, interval 1, probability 0, space 0, times 0 [ 1208.206116][T23667] CPU: 1 PID: 23667 Comm: syz-executor.2 Not tainted 5.6.0-rc1-syzkaller #0 [ 1208.214825][T23667] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1208.224880][T23667] Call Trace: [ 1208.228160][T23667] dump_stack+0x1fb/0x318 [ 1208.232482][T23667] should_fail+0x4b8/0x660 [ 1208.236891][T23667] __should_failslab+0xb9/0xe0 [ 1208.241638][T23667] ? dh_data_from_key+0x1a5/0x260 [ 1208.246704][T23667] should_failslab+0x9/0x20 [ 1208.251190][T23667] __kmalloc_track_caller+0x79/0x340 [ 1208.256453][T23667] ? __down_read+0x153/0x370 [ 1208.261107][T23667] kmemdup+0x24/0x50 [ 1208.265001][T23667] dh_data_from_key+0x1a5/0x260 [ 1208.269849][T23667] __keyctl_dh_compute+0x157/0x15b0 [ 1208.275042][T23667] ? rcu_lock_release+0x9/0x30 [ 1208.279808][T23667] keyctl_dh_compute+0x8c/0xb0 [ 1208.284557][T23667] ? __f_unlock_pos+0x19/0x20 [ 1208.289270][T23667] __se_sys_keyctl+0x528/0x860 [ 1208.294026][T23667] ? debug_smp_processor_id+0x9/0x20 [ 1208.299302][T23667] ? debug_smp_processor_id+0x1c/0x20 [ 1208.304675][T23667] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 1208.310723][T23667] ? prepare_exit_to_usermode+0x221/0x5b0 [ 1208.316422][T23667] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1208.322122][T23667] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1208.327565][T23667] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1208.333318][T23667] __x64_sys_keyctl+0xbf/0xd0 [ 1208.337989][T23667] do_syscall_64+0xf7/0x1c0 [ 1208.342479][T23667] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1208.348352][T23667] RIP: 0033:0x45c6c9 [ 1208.352230][T23667] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1208.371827][T23667] RSP: 002b:00007f361c7b1c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 1208.380229][T23667] RAX: ffffffffffffffda RBX: 00007f361c7b26d4 RCX: 000000000045c6c9 [ 1208.388188][T23667] RDX: 00000000200000c0 RSI: 0000000020000140 RDI: 0000000000000017 [ 1208.396247][T23667] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1208.404206][T23667] R10: fffffffffffffe4f R11: 0000000000000246 R12: 0000000000000004 [ 1208.412159][T23667] R13: 00000000000006f5 R14: 00000000004c9abd R15: 0000000000000000 [ 1208.474375][T23672] FAULT_INJECTION: forcing a failure. [ 1208.474375][T23672] name failslab, interval 1, probability 0, space 0, times 0 [ 1208.494805][T23672] CPU: 0 PID: 23672 Comm: syz-executor.3 Not tainted 5.6.0-rc1-syzkaller #0 [ 1208.503514][T23672] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1208.513575][T23672] Call Trace: [ 1208.516875][T23672] dump_stack+0x1fb/0x318 [ 1208.521232][T23672] should_fail+0x4b8/0x660 [ 1208.525669][T23672] __should_failslab+0xb9/0xe0 [ 1208.530446][T23672] ? dh_data_from_key+0x1a5/0x260 [ 1208.535485][T23672] should_failslab+0x9/0x20 [ 1208.540000][T23672] __kmalloc_track_caller+0x79/0x340 [ 1208.545285][T23672] ? __down_read+0x153/0x370 [ 1208.549884][T23672] kmemdup+0x24/0x50 [ 1208.553784][T23672] dh_data_from_key+0x1a5/0x260 [ 1208.558645][T23672] __keyctl_dh_compute+0x1c7/0x15b0 [ 1208.563859][T23672] ? rcu_lock_release+0x9/0x30 [ 1208.568655][T23672] keyctl_dh_compute+0x8c/0xb0 [ 1208.573422][T23672] ? __f_unlock_pos+0x19/0x20 [ 1208.578097][T23672] __se_sys_keyctl+0x528/0x860 [ 1208.582852][T23672] ? debug_smp_processor_id+0x9/0x20 [ 1208.588119][T23672] ? debug_smp_processor_id+0x1c/0x20 [ 1208.593478][T23672] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 1208.599531][T23672] ? prepare_exit_to_usermode+0x221/0x5b0 [ 1208.605231][T23672] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1208.610931][T23672] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1208.616370][T23672] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1208.622087][T23672] __x64_sys_keyctl+0xbf/0xd0 [ 1208.626750][T23672] do_syscall_64+0xf7/0x1c0 [ 1208.631371][T23672] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1208.637265][T23672] RIP: 0033:0x45c6c9 [ 1208.641144][T23672] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1208.660995][T23672] RSP: 002b:00007f8afb8d2c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 1208.669385][T23672] RAX: ffffffffffffffda RBX: 00007f8afb8d36d4 RCX: 000000000045c6c9 [ 1208.677336][T23672] RDX: 00000000200000c0 RSI: 0000000020000140 RDI: 0000000000000017 [ 1208.685287][T23672] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1208.693252][T23672] R10: fffffffffffffe4f R11: 0000000000000246 R12: 0000000000000004 [ 1208.701201][T23672] R13: 00000000000006f5 R14: 00000000004c9abd R15: 0000000000000001 00:36:20 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:36:20 executing program 0 (fault-call:6 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:36:20 executing program 2 (fault-call:6 fault-nth:1): r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:36:20 executing program 3 (fault-call:6 fault-nth:2): r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:36:20 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') [ 1210.494900][T23680] FAULT_INJECTION: forcing a failure. [ 1210.494900][T23680] name failslab, interval 1, probability 0, space 0, times 0 [ 1210.511055][T23683] FAULT_INJECTION: forcing a failure. [ 1210.511055][T23683] name failslab, interval 1, probability 0, space 0, times 0 [ 1210.517863][T23682] FAULT_INJECTION: forcing a failure. [ 1210.517863][T23682] name failslab, interval 1, probability 0, space 0, times 0 [ 1210.533081][T23683] CPU: 0 PID: 23683 Comm: syz-executor.3 Not tainted 5.6.0-rc1-syzkaller #0 [ 1210.545117][T23683] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1210.555171][T23683] Call Trace: [ 1210.558460][T23683] dump_stack+0x1fb/0x318 [ 1210.562792][T23683] should_fail+0x4b8/0x660 [ 1210.567217][T23683] __should_failslab+0xb9/0xe0 [ 1210.571975][T23683] ? dh_data_from_key+0x1a5/0x260 [ 1210.576985][T23683] should_failslab+0x9/0x20 [ 1210.581483][T23683] __kmalloc_track_caller+0x79/0x340 [ 1210.586782][T23683] ? __down_read+0x153/0x370 [ 1210.591384][T23683] kmemdup+0x24/0x50 [ 1210.595280][T23683] dh_data_from_key+0x1a5/0x260 [ 1210.600125][T23683] __keyctl_dh_compute+0x230/0x15b0 [ 1210.605322][T23683] ? rcu_lock_release+0x9/0x30 [ 1210.610103][T23683] keyctl_dh_compute+0x8c/0xb0 [ 1210.614857][T23683] ? __f_unlock_pos+0x19/0x20 [ 1210.619529][T23683] __se_sys_keyctl+0x528/0x860 [ 1210.624288][T23683] ? debug_smp_processor_id+0x9/0x20 [ 1210.629565][T23683] ? debug_smp_processor_id+0x1c/0x20 [ 1210.634927][T23683] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 1210.640981][T23683] ? prepare_exit_to_usermode+0x221/0x5b0 [ 1210.646684][T23683] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1210.652391][T23683] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1210.657835][T23683] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1210.663555][T23683] __x64_sys_keyctl+0xbf/0xd0 [ 1210.668227][T23683] do_syscall_64+0xf7/0x1c0 [ 1210.672716][T23683] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1210.678605][T23683] RIP: 0033:0x45c6c9 [ 1210.682486][T23683] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1210.702088][T23683] RSP: 002b:00007f8afb8d2c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 1210.710491][T23683] RAX: ffffffffffffffda RBX: 00007f8afb8d36d4 RCX: 000000000045c6c9 [ 1210.718463][T23683] RDX: 00000000200000c0 RSI: 0000000020000140 RDI: 0000000000000017 [ 1210.726419][T23683] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1210.734379][T23683] R10: fffffffffffffe4f R11: 0000000000000246 R12: 0000000000000004 [ 1210.742337][T23683] R13: 00000000000006f5 R14: 00000000004c9abd R15: 0000000000000002 [ 1210.750332][T23680] CPU: 1 PID: 23680 Comm: syz-executor.0 Not tainted 5.6.0-rc1-syzkaller #0 [ 1210.759003][T23680] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1210.769073][T23680] Call Trace: [ 1210.772372][T23680] dump_stack+0x1fb/0x318 [ 1210.776713][T23680] should_fail+0x4b8/0x660 [ 1210.781144][T23680] __should_failslab+0xb9/0xe0 [ 1210.785916][T23680] ? dh_data_from_key+0x1a5/0x260 [ 1210.790947][T23680] should_failslab+0x9/0x20 [ 1210.795456][T23680] __kmalloc_track_caller+0x79/0x340 [ 1210.800737][T23680] ? __down_read+0x153/0x370 [ 1210.805327][T23680] kmemdup+0x24/0x50 [ 1210.809228][T23680] dh_data_from_key+0x1a5/0x260 [ 1210.814090][T23680] __keyctl_dh_compute+0x157/0x15b0 [ 1210.819308][T23680] ? rcu_lock_release+0x9/0x30 [ 1210.824103][T23680] keyctl_dh_compute+0x8c/0xb0 [ 1210.828869][T23680] ? __f_unlock_pos+0x19/0x20 [ 1210.833537][T23680] __se_sys_keyctl+0x528/0x860 [ 1210.838293][T23680] ? debug_smp_processor_id+0x9/0x20 [ 1210.843589][T23680] ? debug_smp_processor_id+0x1c/0x20 [ 1210.848943][T23680] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 1210.854995][T23680] ? prepare_exit_to_usermode+0x221/0x5b0 [ 1210.860697][T23680] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1210.866398][T23680] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1210.871841][T23680] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1210.877546][T23680] __x64_sys_keyctl+0xbf/0xd0 [ 1210.882210][T23680] do_syscall_64+0xf7/0x1c0 [ 1210.886700][T23680] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1210.892572][T23680] RIP: 0033:0x45c6c9 [ 1210.896446][T23680] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1210.916031][T23680] RSP: 002b:00007ff5554f1c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 1210.924425][T23680] RAX: ffffffffffffffda RBX: 00007ff5554f26d4 RCX: 000000000045c6c9 [ 1210.932386][T23680] RDX: 00000000200000c0 RSI: 0000000020000140 RDI: 0000000000000017 00:36:20 executing program 3 (fault-call:6 fault-nth:3): r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) [ 1210.940338][T23680] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1210.948292][T23680] R10: fffffffffffffe4f R11: 0000000000000246 R12: 0000000000000004 [ 1210.956242][T23680] R13: 00000000000006f5 R14: 00000000004c9abd R15: 0000000000000000 [ 1210.964365][T23682] CPU: 0 PID: 23682 Comm: syz-executor.2 Not tainted 5.6.0-rc1-syzkaller #0 [ 1210.973044][T23682] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1210.983100][T23682] Call Trace: [ 1210.986385][T23682] dump_stack+0x1fb/0x318 [ 1210.990698][T23682] should_fail+0x4b8/0x660 [ 1210.995120][T23682] __should_failslab+0xb9/0xe0 [ 1210.999876][T23682] ? dh_data_from_key+0x1a5/0x260 [ 1211.004896][T23682] should_failslab+0x9/0x20 [ 1211.009390][T23682] __kmalloc_track_caller+0x79/0x340 [ 1211.014674][T23682] ? __down_read+0x153/0x370 [ 1211.019310][T23682] kmemdup+0x24/0x50 [ 1211.023200][T23682] dh_data_from_key+0x1a5/0x260 [ 1211.028030][T23682] __keyctl_dh_compute+0x1c7/0x15b0 [ 1211.033235][T23682] ? rcu_lock_release+0x9/0x30 [ 1211.038006][T23682] keyctl_dh_compute+0x8c/0xb0 [ 1211.042768][T23682] ? __f_unlock_pos+0x19/0x20 [ 1211.047450][T23682] __se_sys_keyctl+0x528/0x860 [ 1211.052216][T23682] ? debug_smp_processor_id+0x9/0x20 [ 1211.057488][T23682] ? debug_smp_processor_id+0x1c/0x20 [ 1211.062848][T23682] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 1211.068900][T23682] ? prepare_exit_to_usermode+0x221/0x5b0 [ 1211.074611][T23682] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1211.080330][T23682] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1211.085931][T23682] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1211.091638][T23682] __x64_sys_keyctl+0xbf/0xd0 [ 1211.096318][T23682] do_syscall_64+0xf7/0x1c0 [ 1211.100827][T23682] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1211.106701][T23682] RIP: 0033:0x45c6c9 [ 1211.110586][T23682] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1211.130221][T23682] RSP: 002b:00007f361c7b1c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 1211.138625][T23682] RAX: ffffffffffffffda RBX: 00007f361c7b26d4 RCX: 000000000045c6c9 [ 1211.146705][T23682] RDX: 00000000200000c0 RSI: 0000000020000140 RDI: 0000000000000017 [ 1211.154665][T23682] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1211.162633][T23682] R10: fffffffffffffe4f R11: 0000000000000246 R12: 0000000000000004 [ 1211.170593][T23682] R13: 00000000000006f5 R14: 00000000004c9abd R15: 0000000000000001 [ 1211.213300][T23692] FAULT_INJECTION: forcing a failure. [ 1211.213300][T23692] name failslab, interval 1, probability 0, space 0, times 0 [ 1211.248680][T23692] CPU: 1 PID: 23692 Comm: syz-executor.3 Not tainted 5.6.0-rc1-syzkaller #0 [ 1211.257395][T23692] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1211.267455][T23692] Call Trace: [ 1211.270748][T23692] dump_stack+0x1fb/0x318 [ 1211.275095][T23692] should_fail+0x4b8/0x660 [ 1211.279533][T23692] __should_failslab+0xb9/0xe0 [ 1211.284390][T23692] ? __keyctl_dh_compute+0x286/0x15b0 [ 1211.289767][T23692] should_failslab+0x9/0x20 [ 1211.294272][T23692] __kmalloc+0x7a/0x340 [ 1211.298442][T23692] ? crypto_dh_key_len+0x1f/0xe0 [ 1211.303388][T23692] __keyctl_dh_compute+0x286/0x15b0 [ 1211.308611][T23692] ? rcu_lock_release+0x9/0x30 [ 1211.313422][T23692] keyctl_dh_compute+0x8c/0xb0 [ 1211.318195][T23692] ? __f_unlock_pos+0x19/0x20 [ 1211.318798][T23699] FAULT_INJECTION: forcing a failure. [ 1211.318798][T23699] name failslab, interval 1, probability 0, space 0, times 0 [ 1211.322876][T23692] __se_sys_keyctl+0x528/0x860 [ 1211.322890][T23692] ? debug_smp_processor_id+0x9/0x20 [ 1211.322905][T23692] ? debug_smp_processor_id+0x1c/0x20 [ 1211.322918][T23692] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 1211.322939][T23692] ? prepare_exit_to_usermode+0x221/0x5b0 [ 1211.362743][T23692] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1211.368455][T23692] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1211.373898][T23692] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1211.379623][T23692] __x64_sys_keyctl+0xbf/0xd0 [ 1211.384304][T23692] do_syscall_64+0xf7/0x1c0 [ 1211.388802][T23692] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1211.394680][T23692] RIP: 0033:0x45c6c9 [ 1211.398560][T23692] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1211.418158][T23692] RSP: 002b:00007f8afb8d2c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 1211.426555][T23692] RAX: ffffffffffffffda RBX: 00007f8afb8d36d4 RCX: 000000000045c6c9 [ 1211.434510][T23692] RDX: 00000000200000c0 RSI: 0000000020000140 RDI: 0000000000000017 [ 1211.442491][T23692] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1211.450445][T23692] R10: fffffffffffffe4f R11: 0000000000000246 R12: 0000000000000004 00:36:21 executing program 2 (fault-call:6 fault-nth:2): r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:36:21 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r1, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:36:21 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:36:21 executing program 0 (fault-call:6 fault-nth:1): r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) [ 1211.458402][T23692] R13: 00000000000006f5 R14: 00000000004c9abd R15: 0000000000000003 [ 1211.466393][T23699] CPU: 0 PID: 23699 Comm: syz-executor.2 Not tainted 5.6.0-rc1-syzkaller #0 [ 1211.475071][T23699] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1211.485227][T23699] Call Trace: [ 1211.488529][T23699] dump_stack+0x1fb/0x318 [ 1211.492882][T23699] should_fail+0x4b8/0x660 [ 1211.497323][T23699] __should_failslab+0xb9/0xe0 [ 1211.502095][T23699] ? dh_data_from_key+0x1a5/0x260 [ 1211.507130][T23699] should_failslab+0x9/0x20 [ 1211.511630][T23699] __kmalloc_track_caller+0x79/0x340 [ 1211.516899][T23699] ? __down_read+0x153/0x370 [ 1211.521476][T23699] kmemdup+0x24/0x50 [ 1211.525360][T23699] dh_data_from_key+0x1a5/0x260 [ 1211.530196][T23699] __keyctl_dh_compute+0x230/0x15b0 [ 1211.535391][T23699] ? rcu_lock_release+0x9/0x30 [ 1211.540168][T23699] keyctl_dh_compute+0x8c/0xb0 [ 1211.544920][T23699] ? __f_unlock_pos+0x19/0x20 [ 1211.549586][T23699] __se_sys_keyctl+0x528/0x860 [ 1211.554432][T23699] ? debug_smp_processor_id+0x9/0x20 [ 1211.559700][T23699] ? debug_smp_processor_id+0x1c/0x20 [ 1211.565058][T23699] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 1211.571109][T23699] ? prepare_exit_to_usermode+0x221/0x5b0 [ 1211.576943][T23699] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1211.582661][T23699] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1211.588102][T23699] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1211.593809][T23699] __x64_sys_keyctl+0xbf/0xd0 [ 1211.598478][T23699] do_syscall_64+0xf7/0x1c0 [ 1211.602973][T23699] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1211.608850][T23699] RIP: 0033:0x45c6c9 [ 1211.612725][T23699] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1211.632305][T23699] RSP: 002b:00007f361c7b1c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 1211.640695][T23699] RAX: ffffffffffffffda RBX: 00007f361c7b26d4 RCX: 000000000045c6c9 [ 1211.648660][T23699] RDX: 00000000200000c0 RSI: 0000000020000140 RDI: 0000000000000017 [ 1211.656725][T23699] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 00:36:21 executing program 3 (fault-call:6 fault-nth:4): r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) [ 1211.664685][T23699] R10: fffffffffffffe4f R11: 0000000000000246 R12: 0000000000000004 [ 1211.672648][T23699] R13: 00000000000006f5 R14: 00000000004c9abd R15: 0000000000000002 [ 1211.701339][T23703] FAULT_INJECTION: forcing a failure. [ 1211.701339][T23703] name failslab, interval 1, probability 0, space 0, times 0 [ 1211.726546][T23703] CPU: 1 PID: 23703 Comm: syz-executor.0 Not tainted 5.6.0-rc1-syzkaller #0 [ 1211.735256][T23703] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1211.745323][T23703] Call Trace: [ 1211.748622][T23703] dump_stack+0x1fb/0x318 [ 1211.752968][T23703] should_fail+0x4b8/0x660 [ 1211.757406][T23703] __should_failslab+0xb9/0xe0 [ 1211.762181][T23703] ? dh_data_from_key+0x1a5/0x260 [ 1211.763246][T23707] FAULT_INJECTION: forcing a failure. [ 1211.763246][T23707] name failslab, interval 1, probability 0, space 0, times 0 [ 1211.767215][T23703] should_failslab+0x9/0x20 [ 1211.767230][T23703] __kmalloc_track_caller+0x79/0x340 [ 1211.767242][T23703] ? __down_read+0x153/0x370 [ 1211.767259][T23703] kmemdup+0x24/0x50 [ 1211.798021][T23703] dh_data_from_key+0x1a5/0x260 [ 1211.802867][T23703] __keyctl_dh_compute+0x1c7/0x15b0 [ 1211.808071][T23703] ? rcu_lock_release+0x9/0x30 [ 1211.812869][T23703] keyctl_dh_compute+0x8c/0xb0 [ 1211.817620][T23703] ? __f_unlock_pos+0x19/0x20 [ 1211.822337][T23703] __se_sys_keyctl+0x528/0x860 [ 1211.827100][T23703] ? debug_smp_processor_id+0x9/0x20 [ 1211.832389][T23703] ? debug_smp_processor_id+0x1c/0x20 [ 1211.837748][T23703] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 1211.843803][T23703] ? prepare_exit_to_usermode+0x221/0x5b0 [ 1211.849520][T23703] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1211.855232][T23703] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1211.860675][T23703] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1211.866389][T23703] __x64_sys_keyctl+0xbf/0xd0 [ 1211.871057][T23703] do_syscall_64+0xf7/0x1c0 [ 1211.875557][T23703] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1211.881434][T23703] RIP: 0033:0x45c6c9 [ 1211.885314][T23703] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1211.904900][T23703] RSP: 002b:00007ff5554f1c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 1211.913299][T23703] RAX: ffffffffffffffda RBX: 00007ff5554f26d4 RCX: 000000000045c6c9 [ 1211.921257][T23703] RDX: 00000000200000c0 RSI: 0000000020000140 RDI: 0000000000000017 [ 1211.929213][T23703] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1211.937184][T23703] R10: fffffffffffffe4f R11: 0000000000000246 R12: 0000000000000004 [ 1211.945154][T23703] R13: 00000000000006f5 R14: 00000000004c9abd R15: 0000000000000001 [ 1211.953223][T23707] CPU: 0 PID: 23707 Comm: syz-executor.3 Not tainted 5.6.0-rc1-syzkaller #0 [ 1211.962014][T23707] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1211.972072][T23707] Call Trace: [ 1211.975376][T23707] dump_stack+0x1fb/0x318 [ 1211.979707][T23707] should_fail+0x4b8/0x660 [ 1211.984120][T23707] __should_failslab+0xb9/0xe0 [ 1211.988866][T23707] ? kzalloc+0x1a/0x30 [ 1211.992931][T23707] should_failslab+0x9/0x20 [ 1211.997426][T23707] __kmalloc+0x7a/0x340 [ 1212.001575][T23707] kzalloc+0x1a/0x30 [ 1212.005454][T23707] crypto_create_tfm+0x73/0x310 [ 1212.010282][T23707] ? crypto_alg_mod_lookup+0x182/0x760 [ 1212.015743][T23707] crypto_alloc_tfm+0x15c/0x360 [ 1212.020596][T23707] crypto_alloc_kpp+0x2c/0x40 [ 1212.025276][T23707] __keyctl_dh_compute+0x4f2/0x15b0 [ 1212.030491][T23707] ? rcu_lock_release+0x9/0x30 [ 1212.035293][T23707] keyctl_dh_compute+0x8c/0xb0 [ 1212.040054][T23707] ? __f_unlock_pos+0x19/0x20 [ 1212.044716][T23707] __se_sys_keyctl+0x528/0x860 [ 1212.049462][T23707] ? debug_smp_processor_id+0x9/0x20 [ 1212.054745][T23707] ? debug_smp_processor_id+0x1c/0x20 [ 1212.060109][T23707] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 1212.066176][T23707] ? prepare_exit_to_usermode+0x221/0x5b0 [ 1212.071893][T23707] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1212.077600][T23707] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1212.083036][T23707] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1212.088741][T23707] __x64_sys_keyctl+0xbf/0xd0 [ 1212.093413][T23707] do_syscall_64+0xf7/0x1c0 [ 1212.097909][T23707] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1212.103839][T23707] RIP: 0033:0x45c6c9 [ 1212.107713][T23707] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1212.127298][T23707] RSP: 002b:00007f8afb8d2c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 1212.135700][T23707] RAX: ffffffffffffffda RBX: 00007f8afb8d36d4 RCX: 000000000045c6c9 [ 1212.143671][T23707] RDX: 00000000200000c0 RSI: 0000000020000140 RDI: 0000000000000017 [ 1212.151631][T23707] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1212.159638][T23707] R10: fffffffffffffe4f R11: 0000000000000246 R12: 0000000000000004 [ 1212.167596][T23707] R13: 00000000000006f5 R14: 00000000004c9abd R15: 0000000000000004 00:36:22 executing program 3 (fault-call:6 fault-nth:5): r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) [ 1212.310371][T23712] FAULT_INJECTION: forcing a failure. [ 1212.310371][T23712] name failslab, interval 1, probability 0, space 0, times 0 [ 1212.323299][T23712] CPU: 0 PID: 23712 Comm: syz-executor.3 Not tainted 5.6.0-rc1-syzkaller #0 [ 1212.331982][T23712] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1212.342043][T23712] Call Trace: [ 1212.345338][T23712] dump_stack+0x1fb/0x318 [ 1212.349665][T23712] should_fail+0x4b8/0x660 [ 1212.354071][T23712] __should_failslab+0xb9/0xe0 [ 1212.358830][T23712] should_failslab+0x9/0x20 [ 1212.363328][T23712] kmem_cache_alloc_trace+0x5d/0x2f0 [ 1212.368606][T23712] ? mpi_alloc+0x53/0x140 [ 1212.372939][T23712] mpi_alloc+0x53/0x140 [ 1212.377087][T23712] mpi_read_raw_data+0x176/0x960 [ 1212.382032][T23712] dh_set_secret+0x18e/0x4c0 [ 1212.386636][T23712] __keyctl_dh_compute+0x64d/0x15b0 [ 1212.391958][T23712] ? rcu_lock_release+0x9/0x30 [ 1212.396764][T23712] keyctl_dh_compute+0x8c/0xb0 [ 1212.401531][T23712] ? __f_unlock_pos+0x19/0x20 [ 1212.406197][T23712] __se_sys_keyctl+0x528/0x860 [ 1212.410950][T23712] ? debug_smp_processor_id+0x9/0x20 [ 1212.416225][T23712] ? debug_smp_processor_id+0x1c/0x20 [ 1212.421589][T23712] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 1212.428165][T23712] ? prepare_exit_to_usermode+0x221/0x5b0 [ 1212.434290][T23712] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1212.439996][T23712] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1212.445437][T23712] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1212.451185][T23712] __x64_sys_keyctl+0xbf/0xd0 [ 1212.455860][T23712] do_syscall_64+0xf7/0x1c0 [ 1212.460352][T23712] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1212.466225][T23712] RIP: 0033:0x45c6c9 [ 1212.470109][T23712] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1212.489707][T23712] RSP: 002b:00007f8afb8d2c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 1212.498119][T23712] RAX: ffffffffffffffda RBX: 00007f8afb8d36d4 RCX: 000000000045c6c9 [ 1212.506097][T23712] RDX: 00000000200000c0 RSI: 0000000020000140 RDI: 0000000000000017 [ 1212.514065][T23712] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1212.522027][T23712] R10: fffffffffffffe4f R11: 0000000000000246 R12: 0000000000000004 [ 1212.529997][T23712] R13: 00000000000006f5 R14: 00000000004c9abd R15: 0000000000000005 00:36:23 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:36:23 executing program 0 (fault-call:6 fault-nth:2): r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:36:23 executing program 2 (fault-call:6 fault-nth:3): r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:36:23 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:36:23 executing program 3 (fault-call:6 fault-nth:6): r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) [ 1213.571460][T23723] FAULT_INJECTION: forcing a failure. [ 1213.571460][T23723] name failslab, interval 1, probability 0, space 0, times 0 [ 1213.574068][T23720] FAULT_INJECTION: forcing a failure. [ 1213.574068][T23720] name failslab, interval 1, probability 0, space 0, times 0 [ 1213.597338][T23721] FAULT_INJECTION: forcing a failure. [ 1213.597338][T23721] name failslab, interval 1, probability 0, space 0, times 0 [ 1213.610664][T23721] CPU: 1 PID: 23721 Comm: syz-executor.0 Not tainted 5.6.0-rc1-syzkaller #0 [ 1213.619344][T23721] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1213.629496][T23721] Call Trace: [ 1213.632810][T23721] dump_stack+0x1fb/0x318 [ 1213.637197][T23721] should_fail+0x4b8/0x660 [ 1213.641667][T23721] __should_failslab+0xb9/0xe0 [ 1213.646430][T23721] ? dh_data_from_key+0x1a5/0x260 [ 1213.651450][T23721] should_failslab+0x9/0x20 [ 1213.655945][T23721] __kmalloc_track_caller+0x79/0x340 [ 1213.661217][T23721] ? __down_read+0x153/0x370 [ 1213.665805][T23721] kmemdup+0x24/0x50 [ 1213.669701][T23721] dh_data_from_key+0x1a5/0x260 [ 1213.674569][T23721] __keyctl_dh_compute+0x230/0x15b0 [ 1213.679773][T23721] ? rcu_lock_release+0x9/0x30 [ 1213.684576][T23721] keyctl_dh_compute+0x8c/0xb0 [ 1213.689378][T23721] ? __f_unlock_pos+0x19/0x20 [ 1213.694052][T23721] __se_sys_keyctl+0x528/0x860 [ 1213.698853][T23721] ? debug_smp_processor_id+0x9/0x20 [ 1213.704143][T23721] ? debug_smp_processor_id+0x1c/0x20 [ 1213.709543][T23721] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 1213.715626][T23721] ? prepare_exit_to_usermode+0x221/0x5b0 [ 1213.721345][T23721] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1213.727068][T23721] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1213.732524][T23721] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1213.738241][T23721] __x64_sys_keyctl+0xbf/0xd0 [ 1213.742919][T23721] do_syscall_64+0xf7/0x1c0 [ 1213.747414][T23721] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1213.753295][T23721] RIP: 0033:0x45c6c9 [ 1213.757195][T23721] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1213.776790][T23721] RSP: 002b:00007ff5554f1c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 1213.785194][T23721] RAX: ffffffffffffffda RBX: 00007ff5554f26d4 RCX: 000000000045c6c9 [ 1213.793158][T23721] RDX: 00000000200000c0 RSI: 0000000020000140 RDI: 0000000000000017 [ 1213.801122][T23721] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1213.809087][T23721] R10: fffffffffffffe4f R11: 0000000000000246 R12: 0000000000000004 [ 1213.817054][T23721] R13: 00000000000006f5 R14: 00000000004c9abd R15: 0000000000000002 [ 1213.825063][T23720] CPU: 0 PID: 23720 Comm: syz-executor.3 Not tainted 5.6.0-rc1-syzkaller #0 [ 1213.833734][T23720] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1213.843780][T23720] Call Trace: [ 1213.847068][T23720] dump_stack+0x1fb/0x318 [ 1213.851400][T23720] should_fail+0x4b8/0x660 [ 1213.855825][T23720] __should_failslab+0xb9/0xe0 [ 1213.860594][T23720] ? mpi_alloc_limb_space+0x2e/0x50 [ 1213.865788][T23720] should_failslab+0x9/0x20 [ 1213.870285][T23720] __kmalloc+0x7a/0x340 [ 1213.874429][T23720] ? kmem_cache_alloc_trace+0x23a/0x2f0 [ 1213.879975][T23720] mpi_alloc_limb_space+0x2e/0x50 [ 1213.885021][T23720] mpi_alloc+0x7e/0x140 [ 1213.889177][T23720] mpi_read_raw_data+0x176/0x960 [ 1213.894114][T23720] dh_set_secret+0x18e/0x4c0 [ 1213.899065][T23720] __keyctl_dh_compute+0x64d/0x15b0 [ 1213.904284][T23720] ? rcu_lock_release+0x9/0x30 [ 1213.909070][T23720] keyctl_dh_compute+0x8c/0xb0 [ 1213.913840][T23720] ? __f_unlock_pos+0x19/0x20 [ 1213.918520][T23720] __se_sys_keyctl+0x528/0x860 [ 1213.923288][T23720] ? debug_smp_processor_id+0x9/0x20 [ 1213.928582][T23720] ? debug_smp_processor_id+0x1c/0x20 [ 1213.933943][T23720] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 1213.940028][T23720] ? prepare_exit_to_usermode+0x221/0x5b0 [ 1213.945758][T23720] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1213.951478][T23720] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1213.956943][T23720] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1213.962663][T23720] __x64_sys_keyctl+0xbf/0xd0 [ 1213.967352][T23720] do_syscall_64+0xf7/0x1c0 [ 1213.971858][T23720] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1213.977744][T23720] RIP: 0033:0x45c6c9 [ 1213.981633][T23720] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1214.001237][T23720] RSP: 002b:00007f8afb8d2c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 1214.009646][T23720] RAX: ffffffffffffffda RBX: 00007f8afb8d36d4 RCX: 000000000045c6c9 [ 1214.017629][T23720] RDX: 00000000200000c0 RSI: 0000000020000140 RDI: 0000000000000017 [ 1214.026121][T23720] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1214.034090][T23720] R10: fffffffffffffe4f R11: 0000000000000246 R12: 0000000000000004 [ 1214.042124][T23720] R13: 00000000000006f5 R14: 00000000004c9abd R15: 0000000000000006 [ 1214.050204][T23723] CPU: 1 PID: 23723 Comm: syz-executor.2 Not tainted 5.6.0-rc1-syzkaller #0 [ 1214.058887][T23723] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1214.068953][T23723] Call Trace: [ 1214.072361][T23723] dump_stack+0x1fb/0x318 [ 1214.076715][T23723] should_fail+0x4b8/0x660 [ 1214.081264][T23723] __should_failslab+0xb9/0xe0 [ 1214.086033][T23723] ? __keyctl_dh_compute+0x286/0x15b0 [ 1214.091403][T23723] should_failslab+0x9/0x20 [ 1214.096022][T23723] __kmalloc+0x7a/0x340 [ 1214.100172][T23723] ? crypto_dh_key_len+0x1f/0xe0 [ 1214.105212][T23723] __keyctl_dh_compute+0x286/0x15b0 [ 1214.110413][T23723] ? rcu_lock_release+0x9/0x30 [ 1214.115234][T23723] keyctl_dh_compute+0x8c/0xb0 [ 1214.119991][T23723] ? __f_unlock_pos+0x19/0x20 [ 1214.124733][T23723] __se_sys_keyctl+0x528/0x860 [ 1214.129498][T23723] ? debug_smp_processor_id+0x9/0x20 [ 1214.134793][T23723] ? debug_smp_processor_id+0x1c/0x20 [ 1214.140275][T23723] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 1214.146401][T23723] ? prepare_exit_to_usermode+0x221/0x5b0 [ 1214.152292][T23723] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1214.158033][T23723] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1214.163619][T23723] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1214.169348][T23723] __x64_sys_keyctl+0xbf/0xd0 [ 1214.174252][T23723] do_syscall_64+0xf7/0x1c0 [ 1214.178782][T23723] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1214.184666][T23723] RIP: 0033:0x45c6c9 [ 1214.188665][T23723] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1214.208263][T23723] RSP: 002b:00007f361c7b1c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 1214.216666][T23723] RAX: ffffffffffffffda RBX: 00007f361c7b26d4 RCX: 000000000045c6c9 [ 1214.224895][T23723] RDX: 00000000200000c0 RSI: 0000000020000140 RDI: 0000000000000017 [ 1214.232867][T23723] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1214.240836][T23723] R10: fffffffffffffe4f R11: 0000000000000246 R12: 0000000000000004 [ 1214.248801][T23723] R13: 00000000000006f5 R14: 00000000004c9abd R15: 0000000000000003 00:36:24 executing program 0 (fault-call:6 fault-nth:3): r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:36:24 executing program 2 (fault-call:6 fault-nth:4): r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:36:24 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r1, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:36:24 executing program 3 (fault-call:6 fault-nth:7): r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) [ 1214.418236][T23734] FAULT_INJECTION: forcing a failure. [ 1214.418236][T23734] name failslab, interval 1, probability 0, space 0, times 0 [ 1214.436574][T23734] CPU: 0 PID: 23734 Comm: syz-executor.0 Not tainted 5.6.0-rc1-syzkaller #0 [ 1214.445280][T23734] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1214.455585][T23734] Call Trace: [ 1214.458887][T23734] dump_stack+0x1fb/0x318 [ 1214.463374][T23734] should_fail+0x4b8/0x660 [ 1214.467823][T23734] __should_failslab+0xb9/0xe0 [ 1214.472602][T23734] ? __keyctl_dh_compute+0x286/0x15b0 [ 1214.473840][T23738] FAULT_INJECTION: forcing a failure. [ 1214.473840][T23738] name failslab, interval 1, probability 0, space 0, times 0 [ 1214.478001][T23734] should_failslab+0x9/0x20 [ 1214.478015][T23734] __kmalloc+0x7a/0x340 [ 1214.478029][T23734] ? crypto_dh_key_len+0x1f/0xe0 [ 1214.478047][T23734] __keyctl_dh_compute+0x286/0x15b0 [ 1214.509661][T23734] ? rcu_lock_release+0x9/0x30 [ 1214.511149][T23739] FAULT_INJECTION: forcing a failure. [ 1214.511149][T23739] name failslab, interval 1, probability 0, space 0, times 0 [ 1214.514467][T23734] keyctl_dh_compute+0x8c/0xb0 [ 1214.514491][T23734] ? __f_unlock_pos+0x19/0x20 [ 1214.514508][T23734] __se_sys_keyctl+0x528/0x860 [ 1214.514520][T23734] ? debug_smp_processor_id+0x9/0x20 [ 1214.514536][T23734] ? debug_smp_processor_id+0x1c/0x20 [ 1214.514549][T23734] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 1214.514565][T23734] ? prepare_exit_to_usermode+0x221/0x5b0 [ 1214.514577][T23734] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1214.514589][T23734] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1214.514603][T23734] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1214.581986][T23734] __x64_sys_keyctl+0xbf/0xd0 [ 1214.586693][T23734] do_syscall_64+0xf7/0x1c0 [ 1214.591211][T23734] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1214.597103][T23734] RIP: 0033:0x45c6c9 [ 1214.600998][T23734] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1214.620959][T23734] RSP: 002b:00007ff5554f1c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 1214.629559][T23734] RAX: ffffffffffffffda RBX: 00007ff5554f26d4 RCX: 000000000045c6c9 [ 1214.637569][T23734] RDX: 00000000200000c0 RSI: 0000000020000140 RDI: 0000000000000017 [ 1214.645549][T23734] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1214.653530][T23734] R10: fffffffffffffe4f R11: 0000000000000246 R12: 0000000000000004 [ 1214.661511][T23734] R13: 00000000000006f5 R14: 00000000004c9abd R15: 0000000000000003 [ 1214.669514][T23739] CPU: 1 PID: 23739 Comm: syz-executor.3 Not tainted 5.6.0-rc1-syzkaller #0 [ 1214.678485][T23739] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1214.688683][T23739] Call Trace: [ 1214.691997][T23739] dump_stack+0x1fb/0x318 [ 1214.696352][T23739] should_fail+0x4b8/0x660 [ 1214.700795][T23739] __should_failslab+0xb9/0xe0 [ 1214.705583][T23739] should_failslab+0x9/0x20 [ 1214.710101][T23739] kmem_cache_alloc_trace+0x5d/0x2f0 [ 1214.715423][T23739] ? mpi_alloc+0x53/0x140 [ 1214.719785][T23739] mpi_alloc+0x53/0x140 [ 1214.723962][T23739] mpi_read_raw_data+0x176/0x960 [ 1214.728931][T23739] dh_set_secret+0x2de/0x4c0 [ 1214.733561][T23739] __keyctl_dh_compute+0x64d/0x15b0 [ 1214.738777][T23739] ? rcu_lock_release+0x9/0x30 [ 1214.743568][T23739] keyctl_dh_compute+0x8c/0xb0 [ 1214.748326][T23739] ? __f_unlock_pos+0x19/0x20 [ 1214.752997][T23739] __se_sys_keyctl+0x528/0x860 [ 1214.757769][T23739] ? debug_smp_processor_id+0x9/0x20 [ 1214.763233][T23739] ? debug_smp_processor_id+0x1c/0x20 [ 1214.768600][T23739] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 1214.775033][T23739] ? prepare_exit_to_usermode+0x221/0x5b0 [ 1214.780769][T23739] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1214.786521][T23739] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1214.791972][T23739] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1214.797690][T23739] __x64_sys_keyctl+0xbf/0xd0 [ 1214.802366][T23739] do_syscall_64+0xf7/0x1c0 [ 1214.806861][T23739] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1214.812740][T23739] RIP: 0033:0x45c6c9 [ 1214.816620][T23739] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1214.836222][T23739] RSP: 002b:00007f8afb8d2c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 1214.844764][T23739] RAX: ffffffffffffffda RBX: 00007f8afb8d36d4 RCX: 000000000045c6c9 [ 1214.852731][T23739] RDX: 00000000200000c0 RSI: 0000000020000140 RDI: 0000000000000017 [ 1214.860693][T23739] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 00:36:24 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') [ 1214.868655][T23739] R10: fffffffffffffe4f R11: 0000000000000246 R12: 0000000000000004 [ 1214.876614][T23739] R13: 00000000000006f5 R14: 00000000004c9abd R15: 0000000000000007 [ 1214.888190][T23738] CPU: 1 PID: 23738 Comm: syz-executor.2 Not tainted 5.6.0-rc1-syzkaller #0 [ 1214.896879][T23738] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1214.906953][T23738] Call Trace: [ 1214.910259][T23738] dump_stack+0x1fb/0x318 [ 1214.914611][T23738] should_fail+0x4b8/0x660 [ 1214.919054][T23738] __should_failslab+0xb9/0xe0 [ 1214.923832][T23738] ? kzalloc+0x1a/0x30 [ 1214.927938][T23738] should_failslab+0x9/0x20 [ 1214.930958][T23747] FAULT_INJECTION: forcing a failure. [ 1214.930958][T23747] name failslab, interval 1, probability 0, space 0, times 0 [ 1214.932447][T23738] __kmalloc+0x7a/0x340 [ 1214.932468][T23738] kzalloc+0x1a/0x30 [ 1214.932481][T23738] crypto_create_tfm+0x73/0x310 [ 1214.932490][T23738] ? crypto_alg_mod_lookup+0x182/0x760 [ 1214.932509][T23738] crypto_alloc_tfm+0x15c/0x360 [ 1214.932533][T23738] crypto_alloc_kpp+0x2c/0x40 [ 1214.932554][T23738] __keyctl_dh_compute+0x4f2/0x15b0 [ 1214.978170][T23738] ? rcu_lock_release+0x9/0x30 [ 1214.982975][T23738] keyctl_dh_compute+0x8c/0xb0 [ 1214.987748][T23738] ? __f_unlock_pos+0x19/0x20 [ 1214.992429][T23738] __se_sys_keyctl+0x528/0x860 [ 1214.997186][T23738] ? debug_smp_processor_id+0x9/0x20 [ 1215.002468][T23738] ? debug_smp_processor_id+0x1c/0x20 [ 1215.007834][T23738] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 1215.013993][T23738] ? prepare_exit_to_usermode+0x221/0x5b0 [ 1215.019719][T23738] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1215.025441][T23738] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1215.030911][T23738] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1215.036633][T23738] __x64_sys_keyctl+0xbf/0xd0 [ 1215.041359][T23738] do_syscall_64+0xf7/0x1c0 [ 1215.045866][T23738] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1215.051762][T23738] RIP: 0033:0x45c6c9 [ 1215.055652][T23738] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1215.075257][T23738] RSP: 002b:00007f361c7b1c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 1215.083670][T23738] RAX: ffffffffffffffda RBX: 00007f361c7b26d4 RCX: 000000000045c6c9 [ 1215.091633][T23738] RDX: 00000000200000c0 RSI: 0000000020000140 RDI: 0000000000000017 [ 1215.099604][T23738] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1215.107577][T23738] R10: fffffffffffffe4f R11: 0000000000000246 R12: 0000000000000004 00:36:24 executing program 0 (fault-call:6 fault-nth:4): r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:36:25 executing program 3 (fault-call:6 fault-nth:8): r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) [ 1215.115544][T23738] R13: 00000000000006f5 R14: 00000000004c9abd R15: 0000000000000004 [ 1215.123544][T23747] CPU: 0 PID: 23747 Comm: syz-executor.0 Not tainted 5.6.0-rc1-syzkaller #0 [ 1215.132225][T23747] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1215.142288][T23747] Call Trace: [ 1215.145597][T23747] dump_stack+0x1fb/0x318 [ 1215.149937][T23747] should_fail+0x4b8/0x660 [ 1215.154370][T23747] __should_failslab+0xb9/0xe0 [ 1215.159283][T23747] ? kzalloc+0x1a/0x30 [ 1215.163368][T23747] should_failslab+0x9/0x20 [ 1215.165748][T23750] FAULT_INJECTION: forcing a failure. [ 1215.165748][T23750] name failslab, interval 1, probability 0, space 0, times 0 [ 1215.167890][T23747] __kmalloc+0x7a/0x340 [ 1215.167911][T23747] kzalloc+0x1a/0x30 [ 1215.167930][T23747] crypto_create_tfm+0x73/0x310 [ 1215.193490][T23747] ? crypto_alg_mod_lookup+0x182/0x760 [ 1215.198958][T23747] crypto_alloc_tfm+0x15c/0x360 [ 1215.203812][T23747] crypto_alloc_kpp+0x2c/0x40 [ 1215.208499][T23747] __keyctl_dh_compute+0x4f2/0x15b0 [ 1215.213862][T23747] ? rcu_lock_release+0x9/0x30 [ 1215.218655][T23747] keyctl_dh_compute+0x8c/0xb0 [ 1215.223424][T23747] ? __f_unlock_pos+0x19/0x20 [ 1215.228230][T23747] __se_sys_keyctl+0x528/0x860 [ 1215.232995][T23747] ? debug_smp_processor_id+0x9/0x20 [ 1215.238277][T23747] ? debug_smp_processor_id+0x1c/0x20 [ 1215.243648][T23747] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 1215.249713][T23747] ? prepare_exit_to_usermode+0x221/0x5b0 [ 1215.255430][T23747] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1215.261140][T23747] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1215.266592][T23747] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1215.272308][T23747] __x64_sys_keyctl+0xbf/0xd0 [ 1215.276986][T23747] do_syscall_64+0xf7/0x1c0 [ 1215.281488][T23747] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1215.287376][T23747] RIP: 0033:0x45c6c9 [ 1215.291260][T23747] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1215.310870][T23747] RSP: 002b:00007ff5554f1c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 1215.319278][T23747] RAX: ffffffffffffffda RBX: 00007ff5554f26d4 RCX: 000000000045c6c9 [ 1215.327285][T23747] RDX: 00000000200000c0 RSI: 0000000020000140 RDI: 0000000000000017 [ 1215.335409][T23747] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1215.343396][T23747] R10: fffffffffffffe4f R11: 0000000000000246 R12: 0000000000000004 [ 1215.351368][T23747] R13: 00000000000006f5 R14: 00000000004c9abd R15: 0000000000000004 [ 1215.359364][T23750] CPU: 1 PID: 23750 Comm: syz-executor.3 Not tainted 5.6.0-rc1-syzkaller #0 [ 1215.368051][T23750] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1215.378117][T23750] Call Trace: [ 1215.381415][T23750] dump_stack+0x1fb/0x318 [ 1215.385770][T23750] should_fail+0x4b8/0x660 [ 1215.390291][T23750] __should_failslab+0xb9/0xe0 [ 1215.395174][T23750] ? mpi_alloc_limb_space+0x2e/0x50 [ 1215.400370][T23750] should_failslab+0x9/0x20 [ 1215.404874][T23750] __kmalloc+0x7a/0x340 [ 1215.409178][T23750] ? kmem_cache_alloc_trace+0x23a/0x2f0 [ 1215.414721][T23750] mpi_alloc_limb_space+0x2e/0x50 [ 1215.419737][T23750] mpi_alloc+0x7e/0x140 [ 1215.423886][T23750] mpi_read_raw_data+0x176/0x960 [ 1215.428822][T23750] dh_set_secret+0x2de/0x4c0 [ 1215.433419][T23750] __keyctl_dh_compute+0x64d/0x15b0 [ 1215.438615][T23750] ? rcu_lock_release+0x9/0x30 [ 1215.443388][T23750] keyctl_dh_compute+0x8c/0xb0 [ 1215.448150][T23750] ? __f_unlock_pos+0x19/0x20 [ 1215.452814][T23750] __se_sys_keyctl+0x528/0x860 [ 1215.457576][T23750] ? debug_smp_processor_id+0x9/0x20 [ 1215.462860][T23750] ? debug_smp_processor_id+0x1c/0x20 [ 1215.468233][T23750] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 1215.474305][T23750] ? prepare_exit_to_usermode+0x221/0x5b0 [ 1215.480025][T23750] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1215.485757][T23750] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1215.491216][T23750] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1215.496926][T23750] __x64_sys_keyctl+0xbf/0xd0 [ 1215.501606][T23750] do_syscall_64+0xf7/0x1c0 [ 1215.506129][T23750] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1215.512020][T23750] RIP: 0033:0x45c6c9 [ 1215.515904][T23750] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1215.535498][T23750] RSP: 002b:00007f8afb8d2c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 1215.544034][T23750] RAX: ffffffffffffffda RBX: 00007f8afb8d36d4 RCX: 000000000045c6c9 [ 1215.552016][T23750] RDX: 00000000200000c0 RSI: 0000000020000140 RDI: 0000000000000017 [ 1215.559988][T23750] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1215.567978][T23750] R10: fffffffffffffe4f R11: 0000000000000246 R12: 0000000000000004 [ 1215.575964][T23750] R13: 00000000000006f5 R14: 00000000004c9abd R15: 0000000000000008 00:36:27 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(0x0, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:36:27 executing program 0 (fault-call:6 fault-nth:5): r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:36:27 executing program 2 (fault-call:6 fault-nth:5): r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:36:27 executing program 3 (fault-call:6 fault-nth:9): r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:36:27 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') [ 1217.314371][T23759] FAULT_INJECTION: forcing a failure. [ 1217.314371][T23759] name failslab, interval 1, probability 0, space 0, times 0 [ 1217.335357][T23761] FAULT_INJECTION: forcing a failure. [ 1217.335357][T23761] name failslab, interval 1, probability 0, space 0, times 0 [ 1217.337370][T23759] CPU: 1 PID: 23759 Comm: syz-executor.2 Not tainted 5.6.0-rc1-syzkaller #0 [ 1217.349552][T23763] FAULT_INJECTION: forcing a failure. [ 1217.349552][T23763] name failslab, interval 1, probability 0, space 0, times 0 [ 1217.356696][T23759] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1217.356702][T23759] Call Trace: [ 1217.356724][T23759] dump_stack+0x1fb/0x318 [ 1217.356746][T23759] should_fail+0x4b8/0x660 [ 1217.356772][T23759] __should_failslab+0xb9/0xe0 [ 1217.356788][T23759] should_failslab+0x9/0x20 [ 1217.356797][T23759] kmem_cache_alloc_trace+0x5d/0x2f0 [ 1217.356812][T23759] ? mpi_alloc+0x53/0x140 [ 1217.410399][T23759] mpi_alloc+0x53/0x140 [ 1217.414562][T23759] mpi_read_raw_data+0x176/0x960 [ 1217.419505][T23759] dh_set_secret+0x18e/0x4c0 [ 1217.424106][T23759] __keyctl_dh_compute+0x64d/0x15b0 [ 1217.429308][T23759] ? rcu_lock_release+0x9/0x30 [ 1217.434094][T23759] keyctl_dh_compute+0x8c/0xb0 [ 1217.438864][T23759] ? __f_unlock_pos+0x19/0x20 [ 1217.443545][T23759] __se_sys_keyctl+0x528/0x860 [ 1217.448310][T23759] ? debug_smp_processor_id+0x9/0x20 [ 1217.453676][T23759] ? debug_smp_processor_id+0x1c/0x20 [ 1217.459043][T23759] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 1217.465103][T23759] ? prepare_exit_to_usermode+0x221/0x5b0 [ 1217.470812][T23759] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1217.476527][T23759] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1217.481999][T23759] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1217.487912][T23759] __x64_sys_keyctl+0xbf/0xd0 [ 1217.492592][T23759] do_syscall_64+0xf7/0x1c0 [ 1217.497095][T23759] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1217.502981][T23759] RIP: 0033:0x45c6c9 [ 1217.506918][T23759] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1217.526527][T23759] RSP: 002b:00007f361c7b1c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 1217.534946][T23759] RAX: ffffffffffffffda RBX: 00007f361c7b26d4 RCX: 000000000045c6c9 [ 1217.542921][T23759] RDX: 00000000200000c0 RSI: 0000000020000140 RDI: 0000000000000017 [ 1217.550885][T23759] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1217.558850][T23759] R10: fffffffffffffe4f R11: 0000000000000246 R12: 0000000000000004 [ 1217.566810][T23759] R13: 00000000000006f5 R14: 00000000004c9abd R15: 0000000000000005 [ 1217.574813][T23761] CPU: 0 PID: 23761 Comm: syz-executor.3 Not tainted 5.6.0-rc1-syzkaller #0 [ 1217.583492][T23761] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1217.593551][T23761] Call Trace: [ 1217.596860][T23761] dump_stack+0x1fb/0x318 [ 1217.601195][T23761] should_fail+0x4b8/0x660 [ 1217.605613][T23761] __should_failslab+0xb9/0xe0 [ 1217.610376][T23761] should_failslab+0x9/0x20 [ 1217.614880][T23761] kmem_cache_alloc_trace+0x5d/0x2f0 [ 1217.620155][T23761] ? mpi_alloc+0x53/0x140 [ 1217.624483][T23761] mpi_alloc+0x53/0x140 [ 1217.628655][T23761] mpi_read_raw_data+0x176/0x960 [ 1217.633852][T23761] dh_set_secret+0x357/0x4c0 [ 1217.638453][T23761] __keyctl_dh_compute+0x64d/0x15b0 [ 1217.643656][T23761] ? rcu_lock_release+0x9/0x30 [ 1217.648434][T23761] keyctl_dh_compute+0x8c/0xb0 [ 1217.653189][T23761] ? __f_unlock_pos+0x19/0x20 [ 1217.657858][T23761] __se_sys_keyctl+0x528/0x860 [ 1217.662611][T23761] ? debug_smp_processor_id+0x9/0x20 [ 1217.667883][T23761] ? debug_smp_processor_id+0x1c/0x20 [ 1217.673285][T23761] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 1217.679351][T23761] ? prepare_exit_to_usermode+0x221/0x5b0 [ 1217.685064][T23761] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1217.690772][T23761] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1217.696221][T23761] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1217.701938][T23761] __x64_sys_keyctl+0xbf/0xd0 [ 1217.706651][T23761] do_syscall_64+0xf7/0x1c0 [ 1217.711150][T23761] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1217.717031][T23761] RIP: 0033:0x45c6c9 [ 1217.720915][T23761] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1217.740505][T23761] RSP: 002b:00007f8afb8d2c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 1217.748996][T23761] RAX: ffffffffffffffda RBX: 00007f8afb8d36d4 RCX: 000000000045c6c9 [ 1217.756956][T23761] RDX: 00000000200000c0 RSI: 0000000020000140 RDI: 0000000000000017 [ 1217.764958][T23761] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1217.772929][T23761] R10: fffffffffffffe4f R11: 0000000000000246 R12: 0000000000000004 [ 1217.780892][T23761] R13: 00000000000006f5 R14: 00000000004c9abd R15: 0000000000000009 [ 1217.788909][T23763] CPU: 1 PID: 23763 Comm: syz-executor.0 Not tainted 5.6.0-rc1-syzkaller #0 [ 1217.797598][T23763] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1217.807657][T23763] Call Trace: [ 1217.810960][T23763] dump_stack+0x1fb/0x318 [ 1217.815308][T23763] should_fail+0x4b8/0x660 [ 1217.819779][T23763] __should_failslab+0xb9/0xe0 [ 1217.824561][T23763] should_failslab+0x9/0x20 [ 1217.829065][T23763] kmem_cache_alloc_trace+0x5d/0x2f0 [ 1217.834340][T23763] ? mpi_alloc+0x53/0x140 [ 1217.838717][T23763] mpi_alloc+0x53/0x140 [ 1217.842867][T23763] mpi_read_raw_data+0x176/0x960 [ 1217.847800][T23763] dh_set_secret+0x18e/0x4c0 [ 1217.852395][T23763] __keyctl_dh_compute+0x64d/0x15b0 [ 1217.857595][T23763] ? rcu_lock_release+0x9/0x30 [ 1217.862367][T23763] keyctl_dh_compute+0x8c/0xb0 [ 1217.867124][T23763] ? __f_unlock_pos+0x19/0x20 [ 1217.871915][T23763] __se_sys_keyctl+0x528/0x860 [ 1217.876678][T23763] ? debug_smp_processor_id+0x9/0x20 [ 1217.881964][T23763] ? debug_smp_processor_id+0x1c/0x20 [ 1217.887324][T23763] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 1217.893499][T23763] ? prepare_exit_to_usermode+0x221/0x5b0 [ 1217.899343][T23763] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1217.905282][T23763] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1217.910770][T23763] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1217.916492][T23763] __x64_sys_keyctl+0xbf/0xd0 [ 1217.921166][T23763] do_syscall_64+0xf7/0x1c0 [ 1217.925721][T23763] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1217.931625][T23763] RIP: 0033:0x45c6c9 [ 1217.935520][T23763] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1217.955273][T23763] RSP: 002b:00007ff5554f1c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa 00:36:27 executing program 2 (fault-call:6 fault-nth:6): r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) [ 1217.963874][T23763] RAX: ffffffffffffffda RBX: 00007ff5554f26d4 RCX: 000000000045c6c9 [ 1217.972189][T23763] RDX: 00000000200000c0 RSI: 0000000020000140 RDI: 0000000000000017 [ 1217.980436][T23763] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1217.988561][T23763] R10: fffffffffffffe4f R11: 0000000000000246 R12: 0000000000000004 [ 1217.996614][T23763] R13: 00000000000006f5 R14: 00000000004c9abd R15: 0000000000000005 00:36:28 executing program 0 (fault-call:6 fault-nth:6): r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:36:28 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r1, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:36:28 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:36:28 executing program 3 (fault-call:6 fault-nth:10): r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) [ 1218.129932][T23771] FAULT_INJECTION: forcing a failure. [ 1218.129932][T23771] name failslab, interval 1, probability 0, space 0, times 0 [ 1218.164507][T23771] CPU: 0 PID: 23771 Comm: syz-executor.2 Not tainted 5.6.0-rc1-syzkaller #0 [ 1218.173224][T23771] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1218.183374][T23771] Call Trace: [ 1218.186680][T23771] dump_stack+0x1fb/0x318 [ 1218.191207][T23771] should_fail+0x4b8/0x660 [ 1218.193877][T23775] FAULT_INJECTION: forcing a failure. [ 1218.193877][T23775] name failslab, interval 1, probability 0, space 0, times 0 [ 1218.195654][T23771] __should_failslab+0xb9/0xe0 [ 1218.195670][T23771] ? mpi_alloc_limb_space+0x2e/0x50 [ 1218.195681][T23771] should_failslab+0x9/0x20 [ 1218.195695][T23771] __kmalloc+0x7a/0x340 [ 1218.227222][T23771] ? kmem_cache_alloc_trace+0x23a/0x2f0 [ 1218.232791][T23771] mpi_alloc_limb_space+0x2e/0x50 [ 1218.237837][T23771] mpi_alloc+0x7e/0x140 [ 1218.242016][T23771] mpi_read_raw_data+0x176/0x960 [ 1218.247138][T23771] dh_set_secret+0x18e/0x4c0 [ 1218.251761][T23771] __keyctl_dh_compute+0x64d/0x15b0 [ 1218.256985][T23771] ? rcu_lock_release+0x9/0x30 [ 1218.261797][T23771] keyctl_dh_compute+0x8c/0xb0 [ 1218.266574][T23771] ? __f_unlock_pos+0x19/0x20 [ 1218.271264][T23771] __se_sys_keyctl+0x528/0x860 [ 1218.276037][T23771] ? debug_smp_processor_id+0x9/0x20 [ 1218.281334][T23771] ? debug_smp_processor_id+0x1c/0x20 [ 1218.286704][T23771] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 1218.292781][T23771] ? prepare_exit_to_usermode+0x221/0x5b0 [ 1218.295345][T23783] FAULT_INJECTION: forcing a failure. [ 1218.295345][T23783] name failslab, interval 1, probability 0, space 0, times 0 [ 1218.298510][T23771] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1218.298523][T23771] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1218.298537][T23771] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1218.328047][T23771] __x64_sys_keyctl+0xbf/0xd0 [ 1218.332739][T23771] do_syscall_64+0xf7/0x1c0 [ 1218.337246][T23771] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1218.343128][T23771] RIP: 0033:0x45c6c9 [ 1218.347012][T23771] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1218.366609][T23771] RSP: 002b:00007f361c7b1c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa 00:36:28 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') [ 1218.375024][T23771] RAX: ffffffffffffffda RBX: 00007f361c7b26d4 RCX: 000000000045c6c9 [ 1218.382998][T23771] RDX: 00000000200000c0 RSI: 0000000020000140 RDI: 0000000000000017 [ 1218.390964][T23771] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1218.399068][T23771] R10: fffffffffffffe4f R11: 0000000000000246 R12: 0000000000000004 [ 1218.407034][T23771] R13: 00000000000006f5 R14: 00000000004c9abd R15: 0000000000000006 [ 1218.419561][T23775] CPU: 0 PID: 23775 Comm: syz-executor.0 Not tainted 5.6.0-rc1-syzkaller #0 00:36:28 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') [ 1218.428269][T23775] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1218.438652][T23775] Call Trace: [ 1218.441961][T23775] dump_stack+0x1fb/0x318 [ 1218.446448][T23775] should_fail+0x4b8/0x660 [ 1218.450890][T23775] __should_failslab+0xb9/0xe0 [ 1218.455676][T23775] ? mpi_alloc_limb_space+0x2e/0x50 [ 1218.460884][T23775] should_failslab+0x9/0x20 [ 1218.465391][T23775] __kmalloc+0x7a/0x340 [ 1218.469544][T23775] ? kmem_cache_alloc_trace+0x23a/0x2f0 [ 1218.475102][T23775] mpi_alloc_limb_space+0x2e/0x50 [ 1218.480144][T23775] mpi_alloc+0x7e/0x140 [ 1218.484570][T23775] mpi_read_raw_data+0x176/0x960 [ 1218.489512][T23775] dh_set_secret+0x18e/0x4c0 [ 1218.494132][T23775] __keyctl_dh_compute+0x64d/0x15b0 [ 1218.499344][T23775] ? rcu_lock_release+0x9/0x30 [ 1218.504152][T23775] keyctl_dh_compute+0x8c/0xb0 [ 1218.508923][T23775] ? __f_unlock_pos+0x19/0x20 [ 1218.513619][T23775] __se_sys_keyctl+0x528/0x860 [ 1218.518391][T23775] ? debug_smp_processor_id+0x9/0x20 [ 1218.523691][T23775] ? debug_smp_processor_id+0x1c/0x20 [ 1218.529068][T23775] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 1218.535144][T23775] ? prepare_exit_to_usermode+0x221/0x5b0 [ 1218.541055][T23775] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1218.546801][T23775] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1218.552275][T23775] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1218.558003][T23775] __x64_sys_keyctl+0xbf/0xd0 [ 1218.562693][T23775] do_syscall_64+0xf7/0x1c0 [ 1218.567211][T23775] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1218.573100][T23775] RIP: 0033:0x45c6c9 [ 1218.577003][T23775] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1218.596615][T23775] RSP: 002b:00007ff5554f1c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 1218.605033][T23775] RAX: ffffffffffffffda RBX: 00007ff5554f26d4 RCX: 000000000045c6c9 [ 1218.613010][T23775] RDX: 00000000200000c0 RSI: 0000000020000140 RDI: 0000000000000017 [ 1218.620983][T23775] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1218.628954][T23775] R10: fffffffffffffe4f R11: 0000000000000246 R12: 0000000000000004 [ 1218.636921][T23775] R13: 00000000000006f5 R14: 00000000004c9abd R15: 0000000000000006 [ 1218.644914][T23783] CPU: 1 PID: 23783 Comm: syz-executor.3 Not tainted 5.6.0-rc1-syzkaller #0 [ 1218.653673][T23783] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1218.663742][T23783] Call Trace: [ 1218.667046][T23783] dump_stack+0x1fb/0x318 [ 1218.671396][T23783] should_fail+0x4b8/0x660 [ 1218.675839][T23783] __should_failslab+0xb9/0xe0 [ 1218.680622][T23783] ? mpi_alloc_limb_space+0x2e/0x50 [ 1218.685830][T23783] should_failslab+0x9/0x20 [ 1218.690327][T23783] __kmalloc+0x7a/0x340 [ 1218.694485][T23783] ? kmem_cache_alloc_trace+0x23a/0x2f0 [ 1218.700040][T23783] mpi_alloc_limb_space+0x2e/0x50 [ 1218.705068][T23783] mpi_alloc+0x7e/0x140 [ 1218.709225][T23783] mpi_read_raw_data+0x176/0x960 [ 1218.714278][T23783] dh_set_secret+0x357/0x4c0 [ 1218.718971][T23783] __keyctl_dh_compute+0x64d/0x15b0 [ 1218.724160][T23783] ? rcu_lock_release+0x9/0x30 [ 1218.728925][T23783] keyctl_dh_compute+0x8c/0xb0 [ 1218.733674][T23783] ? __f_unlock_pos+0x19/0x20 [ 1218.738335][T23783] __se_sys_keyctl+0x528/0x860 [ 1218.743152][T23783] ? debug_smp_processor_id+0x9/0x20 [ 1218.748420][T23783] ? debug_smp_processor_id+0x1c/0x20 [ 1218.753992][T23783] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 1218.760055][T23783] ? prepare_exit_to_usermode+0x221/0x5b0 [ 1218.765768][T23783] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1218.771476][T23783] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1218.776922][T23783] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1218.782710][T23783] __x64_sys_keyctl+0xbf/0xd0 [ 1218.787375][T23783] do_syscall_64+0xf7/0x1c0 [ 1218.791906][T23783] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1218.797784][T23783] RIP: 0033:0x45c6c9 [ 1218.801663][T23783] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1218.821254][T23783] RSP: 002b:00007f8afb8d2c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 1218.829647][T23783] RAX: ffffffffffffffda RBX: 00007f8afb8d36d4 RCX: 000000000045c6c9 [ 1218.837607][T23783] RDX: 00000000200000c0 RSI: 0000000020000140 RDI: 0000000000000017 [ 1218.845564][T23783] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1218.853519][T23783] R10: fffffffffffffe4f R11: 0000000000000246 R12: 0000000000000004 [ 1218.861472][T23783] R13: 00000000000006f5 R14: 00000000004c9abd R15: 000000000000000a 00:36:30 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(0x0, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:36:30 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r2, 0x80f86406, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r1, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:36:30 executing program 0 (fault-call:6 fault-nth:7): r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:36:30 executing program 2 (fault-call:6 fault-nth:7): r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:36:30 executing program 3 (fault-call:6 fault-nth:11): r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) [ 1220.415507][T23798] FAULT_INJECTION: forcing a failure. [ 1220.415507][T23798] name failslab, interval 1, probability 0, space 0, times 0 [ 1220.416477][T23796] FAULT_INJECTION: forcing a failure. [ 1220.416477][T23796] name failslab, interval 1, probability 0, space 0, times 0 [ 1220.458730][T23798] CPU: 1 PID: 23798 Comm: syz-executor.2 Not tainted 5.6.0-rc1-syzkaller #0 [ 1220.462186][T23801] FAULT_INJECTION: forcing a failure. [ 1220.462186][T23801] name failslab, interval 1, probability 0, space 0, times 0 [ 1220.467578][T23798] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1220.467584][T23798] Call Trace: [ 1220.467602][T23798] dump_stack+0x1fb/0x318 [ 1220.467624][T23798] should_fail+0x4b8/0x660 [ 1220.502265][T23798] __should_failslab+0xb9/0xe0 [ 1220.507022][T23798] should_failslab+0x9/0x20 [ 1220.511509][T23798] kmem_cache_alloc_trace+0x5d/0x2f0 [ 1220.516775][T23798] ? mpi_alloc+0x53/0x140 [ 1220.521266][T23798] mpi_alloc+0x53/0x140 [ 1220.525408][T23798] mpi_read_raw_data+0x176/0x960 [ 1220.530337][T23798] dh_set_secret+0x2de/0x4c0 [ 1220.534926][T23798] __keyctl_dh_compute+0x64d/0x15b0 [ 1220.540146][T23798] ? rcu_lock_release+0x9/0x30 [ 1220.544924][T23798] keyctl_dh_compute+0x8c/0xb0 [ 1220.549673][T23798] ? __f_unlock_pos+0x19/0x20 [ 1220.554336][T23798] __se_sys_keyctl+0x528/0x860 [ 1220.559080][T23798] ? debug_smp_processor_id+0x9/0x20 [ 1220.564348][T23798] ? debug_smp_processor_id+0x1c/0x20 [ 1220.569713][T23798] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 1220.575796][T23798] ? prepare_exit_to_usermode+0x221/0x5b0 [ 1220.581503][T23798] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1220.587212][T23798] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1220.592657][T23798] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1220.598368][T23798] __x64_sys_keyctl+0xbf/0xd0 [ 1220.603034][T23798] do_syscall_64+0xf7/0x1c0 [ 1220.607533][T23798] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1220.613407][T23798] RIP: 0033:0x45c6c9 [ 1220.617288][T23798] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1220.636883][T23798] RSP: 002b:00007f361c7b1c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 1220.645285][T23798] RAX: ffffffffffffffda RBX: 00007f361c7b26d4 RCX: 000000000045c6c9 [ 1220.653238][T23798] RDX: 00000000200000c0 RSI: 0000000020000140 RDI: 0000000000000017 00:36:30 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r2, 0x80f86406, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r1, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') [ 1220.661189][T23798] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1220.669151][T23798] R10: fffffffffffffe4f R11: 0000000000000246 R12: 0000000000000004 [ 1220.677134][T23798] R13: 00000000000006f5 R14: 00000000004c9abd R15: 0000000000000007 [ 1220.685181][T23801] CPU: 0 PID: 23801 Comm: syz-executor.3 Not tainted 5.6.0-rc1-syzkaller #0 [ 1220.693863][T23801] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1220.703926][T23801] Call Trace: [ 1220.707229][T23801] dump_stack+0x1fb/0x318 [ 1220.711569][T23801] should_fail+0x4b8/0x660 [ 1220.716003][T23801] __should_failslab+0xb9/0xe0 [ 1220.720772][T23801] ? __keyctl_dh_compute+0x75c/0x15b0 [ 1220.726150][T23801] should_failslab+0x9/0x20 [ 1220.730655][T23801] __kmalloc+0x7a/0x340 [ 1220.734826][T23801] __keyctl_dh_compute+0x75c/0x15b0 [ 1220.740051][T23801] ? rcu_lock_release+0x9/0x30 [ 1220.744859][T23801] keyctl_dh_compute+0x8c/0xb0 [ 1220.749640][T23801] ? __f_unlock_pos+0x19/0x20 [ 1220.754325][T23801] __se_sys_keyctl+0x528/0x860 [ 1220.759091][T23801] ? debug_smp_processor_id+0x9/0x20 00:36:30 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r2, 0x80f86406, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r1, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') [ 1220.764383][T23801] ? debug_smp_processor_id+0x1c/0x20 [ 1220.769763][T23801] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 1220.775836][T23801] ? prepare_exit_to_usermode+0x221/0x5b0 [ 1220.781554][T23801] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1220.787278][T23801] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1220.792739][T23801] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1220.798465][T23801] __x64_sys_keyctl+0xbf/0xd0 [ 1220.803150][T23801] do_syscall_64+0xf7/0x1c0 [ 1220.807661][T23801] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1220.813543][T23801] RIP: 0033:0x45c6c9 [ 1220.817433][T23801] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1220.837041][T23801] RSP: 002b:00007f8afb8d2c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 1220.845459][T23801] RAX: ffffffffffffffda RBX: 00007f8afb8d36d4 RCX: 000000000045c6c9 [ 1220.853456][T23801] RDX: 00000000200000c0 RSI: 0000000020000140 RDI: 0000000000000017 [ 1220.861431][T23801] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1220.869402][T23801] R10: fffffffffffffe4f R11: 0000000000000246 R12: 0000000000000004 [ 1220.877370][T23801] R13: 00000000000006f5 R14: 00000000004c9abd R15: 000000000000000b [ 1220.889501][T23796] CPU: 0 PID: 23796 Comm: syz-executor.0 Not tainted 5.6.0-rc1-syzkaller #0 [ 1220.898191][T23796] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1220.908241][T23796] Call Trace: [ 1220.911537][T23796] dump_stack+0x1fb/0x318 [ 1220.915878][T23796] should_fail+0x4b8/0x660 [ 1220.920305][T23796] __should_failslab+0xb9/0xe0 [ 1220.925074][T23796] should_failslab+0x9/0x20 [ 1220.929664][T23796] kmem_cache_alloc_trace+0x5d/0x2f0 [ 1220.934952][T23796] ? mpi_alloc+0x53/0x140 [ 1220.939292][T23796] mpi_alloc+0x53/0x140 [ 1220.943454][T23796] mpi_read_raw_data+0x176/0x960 [ 1220.948414][T23796] dh_set_secret+0x2de/0x4c0 [ 1220.953031][T23796] __keyctl_dh_compute+0x64d/0x15b0 [ 1220.958246][T23796] ? rcu_lock_release+0x9/0x30 [ 1220.963051][T23796] keyctl_dh_compute+0x8c/0xb0 [ 1220.967822][T23796] ? __f_unlock_pos+0x19/0x20 [ 1220.972499][T23796] __se_sys_keyctl+0x528/0x860 [ 1220.977258][T23796] ? debug_smp_processor_id+0x9/0x20 [ 1220.982551][T23796] ? debug_smp_processor_id+0x1c/0x20 [ 1220.987930][T23796] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 1220.994008][T23796] ? prepare_exit_to_usermode+0x221/0x5b0 [ 1220.999728][T23796] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1221.005442][T23796] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1221.010878][T23796] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1221.016592][T23796] __x64_sys_keyctl+0xbf/0xd0 [ 1221.021313][T23796] do_syscall_64+0xf7/0x1c0 [ 1221.025804][T23796] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1221.031672][T23796] RIP: 0033:0x45c6c9 [ 1221.035552][T23796] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1221.055154][T23796] RSP: 002b:00007ff5554f1c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 1221.063555][T23796] RAX: ffffffffffffffda RBX: 00007ff5554f26d4 RCX: 000000000045c6c9 [ 1221.071513][T23796] RDX: 00000000200000c0 RSI: 0000000020000140 RDI: 0000000000000017 [ 1221.079475][T23796] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1221.087426][T23796] R10: fffffffffffffe4f R11: 0000000000000246 R12: 0000000000000004 [ 1221.095463][T23796] R13: 00000000000006f5 R14: 00000000004c9abd R15: 0000000000000007 00:36:31 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:36:31 executing program 2 (fault-call:6 fault-nth:8): r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:36:31 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000340)) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:36:31 executing program 3 (fault-call:6 fault-nth:12): r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:36:31 executing program 0 (fault-call:6 fault-nth:8): r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) [ 1221.232636][T23820] FAULT_INJECTION: forcing a failure. [ 1221.232636][T23820] name failslab, interval 1, probability 0, space 0, times 0 [ 1221.247000][T23822] FAULT_INJECTION: forcing a failure. [ 1221.247000][T23822] name failslab, interval 1, probability 0, space 0, times 0 [ 1221.259804][T23820] CPU: 1 PID: 23820 Comm: syz-executor.2 Not tainted 5.6.0-rc1-syzkaller #0 [ 1221.268475][T23820] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1221.278518][T23820] Call Trace: [ 1221.281807][T23820] dump_stack+0x1fb/0x318 [ 1221.286134][T23820] should_fail+0x4b8/0x660 [ 1221.290553][T23820] __should_failslab+0xb9/0xe0 [ 1221.295306][T23820] ? mpi_alloc_limb_space+0x2e/0x50 [ 1221.300493][T23820] should_failslab+0x9/0x20 [ 1221.304981][T23820] __kmalloc+0x7a/0x340 [ 1221.309127][T23820] ? kmem_cache_alloc_trace+0x23a/0x2f0 [ 1221.314661][T23820] mpi_alloc_limb_space+0x2e/0x50 [ 1221.319676][T23820] mpi_alloc+0x7e/0x140 [ 1221.323827][T23820] mpi_read_raw_data+0x176/0x960 [ 1221.328774][T23820] dh_set_secret+0x2de/0x4c0 [ 1221.333368][T23820] __keyctl_dh_compute+0x64d/0x15b0 [ 1221.338564][T23820] ? rcu_lock_release+0x9/0x30 [ 1221.343353][T23820] keyctl_dh_compute+0x8c/0xb0 [ 1221.348114][T23820] ? __f_unlock_pos+0x19/0x20 [ 1221.352786][T23820] __se_sys_keyctl+0x528/0x860 [ 1221.357546][T23820] ? debug_smp_processor_id+0x9/0x20 [ 1221.362838][T23820] ? debug_smp_processor_id+0x1c/0x20 [ 1221.368212][T23820] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 1221.374281][T23820] ? prepare_exit_to_usermode+0x221/0x5b0 [ 1221.379999][T23820] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1221.385705][T23820] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1221.391153][T23820] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1221.396884][T23820] __x64_sys_keyctl+0xbf/0xd0 [ 1221.401565][T23820] do_syscall_64+0xf7/0x1c0 [ 1221.406064][T23820] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1221.411940][T23820] RIP: 0033:0x45c6c9 [ 1221.415828][T23820] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1221.435416][T23820] RSP: 002b:00007f361c7b1c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 1221.443808][T23820] RAX: ffffffffffffffda RBX: 00007f361c7b26d4 RCX: 000000000045c6c9 [ 1221.451774][T23820] RDX: 00000000200000c0 RSI: 0000000020000140 RDI: 0000000000000017 [ 1221.459732][T23820] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1221.467691][T23820] R10: fffffffffffffe4f R11: 0000000000000246 R12: 0000000000000004 [ 1221.475765][T23820] R13: 00000000000006f5 R14: 00000000004c9abd R15: 0000000000000008 [ 1221.483763][T23822] CPU: 0 PID: 23822 Comm: syz-executor.0 Not tainted 5.6.0-rc1-syzkaller #0 [ 1221.492483][T23822] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1221.502518][T23822] Call Trace: [ 1221.505790][T23822] dump_stack+0x1fb/0x318 [ 1221.510146][T23822] should_fail+0x4b8/0x660 [ 1221.514586][T23822] __should_failslab+0xb9/0xe0 [ 1221.519331][T23822] ? mpi_alloc_limb_space+0x2e/0x50 [ 1221.524504][T23822] should_failslab+0x9/0x20 [ 1221.528982][T23822] __kmalloc+0x7a/0x340 [ 1221.533115][T23822] ? kmem_cache_alloc_trace+0x23a/0x2f0 [ 1221.538641][T23822] mpi_alloc_limb_space+0x2e/0x50 [ 1221.543643][T23822] mpi_alloc+0x7e/0x140 [ 1221.547776][T23822] mpi_read_raw_data+0x176/0x960 [ 1221.552697][T23822] dh_set_secret+0x2de/0x4c0 [ 1221.557278][T23822] __keyctl_dh_compute+0x64d/0x15b0 [ 1221.562465][T23822] ? rcu_lock_release+0x9/0x30 [ 1221.567266][T23822] keyctl_dh_compute+0x8c/0xb0 [ 1221.572128][T23822] ? __f_unlock_pos+0x19/0x20 [ 1221.576797][T23822] __se_sys_keyctl+0x528/0x860 [ 1221.581538][T23822] ? debug_smp_processor_id+0x9/0x20 [ 1221.586802][T23822] ? debug_smp_processor_id+0x1c/0x20 [ 1221.592163][T23822] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 1221.598219][T23822] ? prepare_exit_to_usermode+0x221/0x5b0 [ 1221.603916][T23822] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1221.609609][T23822] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1221.615044][T23822] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1221.620756][T23822] __x64_sys_keyctl+0xbf/0xd0 [ 1221.625427][T23822] do_syscall_64+0xf7/0x1c0 [ 1221.629924][T23822] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1221.635799][T23822] RIP: 0033:0x45c6c9 [ 1221.639688][T23822] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1221.659289][T23822] RSP: 002b:00007ff5554f1c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 1221.667677][T23822] RAX: ffffffffffffffda RBX: 00007ff5554f26d4 RCX: 000000000045c6c9 [ 1221.675626][T23822] RDX: 00000000200000c0 RSI: 0000000020000140 RDI: 0000000000000017 [ 1221.683577][T23822] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1221.691524][T23822] R10: fffffffffffffe4f R11: 0000000000000246 R12: 0000000000000004 [ 1221.699472][T23822] R13: 00000000000006f5 R14: 00000000004c9abd R15: 0000000000000008 00:36:33 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(0x0, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:36:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:36:33 executing program 2 (fault-call:6 fault-nth:9): r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:36:33 executing program 0 (fault-call:6 fault-nth:9): r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:36:33 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000340)) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:36:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x2, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) [ 1223.560975][T23838] FAULT_INJECTION: forcing a failure. [ 1223.560975][T23838] name failslab, interval 1, probability 0, space 0, times 0 [ 1223.579998][T23838] CPU: 0 PID: 23838 Comm: syz-executor.0 Not tainted 5.6.0-rc1-syzkaller #0 [ 1223.580117][T23837] FAULT_INJECTION: forcing a failure. [ 1223.580117][T23837] name failslab, interval 1, probability 0, space 0, times 0 [ 1223.588690][T23838] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1223.588695][T23838] Call Trace: [ 1223.588716][T23838] dump_stack+0x1fb/0x318 [ 1223.588738][T23838] should_fail+0x4b8/0x660 [ 1223.588762][T23838] __should_failslab+0xb9/0xe0 [ 1223.588779][T23838] should_failslab+0x9/0x20 [ 1223.588788][T23838] kmem_cache_alloc_trace+0x5d/0x2f0 [ 1223.588801][T23838] ? mpi_alloc+0x53/0x140 [ 1223.642213][T23838] mpi_alloc+0x53/0x140 [ 1223.646361][T23838] mpi_read_raw_data+0x176/0x960 [ 1223.651306][T23838] dh_set_secret+0x357/0x4c0 [ 1223.655920][T23838] __keyctl_dh_compute+0x64d/0x15b0 [ 1223.661117][T23838] ? rcu_lock_release+0x9/0x30 [ 1223.665895][T23838] keyctl_dh_compute+0x8c/0xb0 [ 1223.670649][T23838] ? __f_unlock_pos+0x19/0x20 [ 1223.675332][T23838] __se_sys_keyctl+0x528/0x860 [ 1223.680081][T23838] ? debug_smp_processor_id+0x9/0x20 [ 1223.685352][T23838] ? debug_smp_processor_id+0x1c/0x20 [ 1223.690706][T23838] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 1223.696762][T23838] ? prepare_exit_to_usermode+0x221/0x5b0 [ 1223.702464][T23838] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1223.708166][T23838] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1223.713604][T23838] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1223.719318][T23838] __x64_sys_keyctl+0xbf/0xd0 [ 1223.723990][T23838] do_syscall_64+0xf7/0x1c0 [ 1223.728481][T23838] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1223.734367][T23838] RIP: 0033:0x45c6c9 [ 1223.738247][T23838] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1223.757948][T23838] RSP: 002b:00007ff5554f1c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 1223.766346][T23838] RAX: ffffffffffffffda RBX: 00007ff5554f26d4 RCX: 000000000045c6c9 [ 1223.774313][T23838] RDX: 00000000200000c0 RSI: 0000000020000140 RDI: 0000000000000017 [ 1223.782277][T23838] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1223.790235][T23838] R10: fffffffffffffe4f R11: 0000000000000246 R12: 0000000000000004 [ 1223.798197][T23838] R13: 00000000000006f5 R14: 00000000004c9abd R15: 0000000000000009 [ 1223.806183][T23837] CPU: 1 PID: 23837 Comm: syz-executor.2 Not tainted 5.6.0-rc1-syzkaller #0 [ 1223.814862][T23837] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1223.824916][T23837] Call Trace: [ 1223.828273][T23837] dump_stack+0x1fb/0x318 [ 1223.832613][T23837] should_fail+0x4b8/0x660 [ 1223.837031][T23837] __should_failslab+0xb9/0xe0 [ 1223.841787][T23837] should_failslab+0x9/0x20 [ 1223.846277][T23837] kmem_cache_alloc_trace+0x5d/0x2f0 [ 1223.851540][T23837] ? mpi_alloc+0x53/0x140 [ 1223.855909][T23837] mpi_alloc+0x53/0x140 [ 1223.860058][T23837] mpi_read_raw_data+0x176/0x960 [ 1223.865559][T23837] dh_set_secret+0x357/0x4c0 [ 1223.870493][T23837] __keyctl_dh_compute+0x64d/0x15b0 [ 1223.875686][T23837] ? rcu_lock_release+0x9/0x30 [ 1223.880476][T23837] keyctl_dh_compute+0x8c/0xb0 [ 1223.885235][T23837] ? __f_unlock_pos+0x19/0x20 [ 1223.889892][T23837] __se_sys_keyctl+0x528/0x860 [ 1223.894652][T23837] ? debug_smp_processor_id+0x9/0x20 [ 1223.900078][T23837] ? debug_smp_processor_id+0x1c/0x20 [ 1223.905452][T23837] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 1223.911500][T23837] ? prepare_exit_to_usermode+0x221/0x5b0 [ 1223.917378][T23837] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1223.923087][T23837] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1223.928534][T23837] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1223.934251][T23837] __x64_sys_keyctl+0xbf/0xd0 [ 1223.938928][T23837] do_syscall_64+0xf7/0x1c0 [ 1223.943432][T23837] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1223.949316][T23837] RIP: 0033:0x45c6c9 [ 1223.953199][T23837] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1223.972941][T23837] RSP: 002b:00007f361c7b1c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 1223.981343][T23837] RAX: ffffffffffffffda RBX: 00007f361c7b26d4 RCX: 000000000045c6c9 [ 1223.989292][T23837] RDX: 00000000200000c0 RSI: 0000000020000140 RDI: 0000000000000017 [ 1223.997242][T23837] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1224.005194][T23837] R10: fffffffffffffe4f R11: 0000000000000246 R12: 0000000000000004 [ 1224.013150][T23837] R13: 00000000000006f5 R14: 00000000004c9abd R15: 0000000000000009 00:36:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x3, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:36:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:36:34 executing program 0 (fault-call:6 fault-nth:10): r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:36:34 executing program 2 (fault-call:6 fault-nth:10): r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:36:34 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000340)) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:36:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x4, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) [ 1224.215014][T23857] FAULT_INJECTION: forcing a failure. [ 1224.215014][T23857] name failslab, interval 1, probability 0, space 0, times 0 [ 1224.246799][T23859] FAULT_INJECTION: forcing a failure. [ 1224.246799][T23859] name failslab, interval 1, probability 0, space 0, times 0 [ 1224.258351][T23857] CPU: 0 PID: 23857 Comm: syz-executor.0 Not tainted 5.6.0-rc1-syzkaller #0 [ 1224.268083][T23857] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1224.278145][T23857] Call Trace: [ 1224.281450][T23857] dump_stack+0x1fb/0x318 [ 1224.285807][T23857] should_fail+0x4b8/0x660 [ 1224.290247][T23857] __should_failslab+0xb9/0xe0 [ 1224.295024][T23857] ? mpi_alloc_limb_space+0x2e/0x50 [ 1224.300237][T23857] should_failslab+0x9/0x20 [ 1224.304753][T23857] __kmalloc+0x7a/0x340 [ 1224.308918][T23857] ? kmem_cache_alloc_trace+0x23a/0x2f0 [ 1224.314465][T23857] mpi_alloc_limb_space+0x2e/0x50 [ 1224.319485][T23857] mpi_alloc+0x7e/0x140 [ 1224.323641][T23857] mpi_read_raw_data+0x176/0x960 [ 1224.331709][T23857] dh_set_secret+0x357/0x4c0 [ 1224.336327][T23857] __keyctl_dh_compute+0x64d/0x15b0 [ 1224.341545][T23857] ? rcu_lock_release+0x9/0x30 [ 1224.346332][T23857] keyctl_dh_compute+0x8c/0xb0 [ 1224.351087][T23857] ? __f_unlock_pos+0x19/0x20 [ 1224.355753][T23857] __se_sys_keyctl+0x528/0x860 [ 1224.360506][T23857] ? debug_smp_processor_id+0x9/0x20 [ 1224.365784][T23857] ? debug_smp_processor_id+0x1c/0x20 [ 1224.371144][T23857] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 1224.377198][T23857] ? prepare_exit_to_usermode+0x221/0x5b0 [ 1224.382911][T23857] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1224.388632][T23857] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1224.394100][T23857] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1224.399822][T23857] __x64_sys_keyctl+0xbf/0xd0 [ 1224.404499][T23857] do_syscall_64+0xf7/0x1c0 [ 1224.409013][T23857] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1224.414889][T23857] RIP: 0033:0x45c6c9 [ 1224.418771][T23857] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1224.438360][T23857] RSP: 002b:00007ff5554f1c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 1224.446754][T23857] RAX: ffffffffffffffda RBX: 00007ff5554f26d4 RCX: 000000000045c6c9 [ 1224.454813][T23857] RDX: 00000000200000c0 RSI: 0000000020000140 RDI: 0000000000000017 [ 1224.462774][T23857] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1224.470739][T23857] R10: fffffffffffffe4f R11: 0000000000000246 R12: 0000000000000004 [ 1224.478703][T23857] R13: 00000000000006f5 R14: 00000000004c9abd R15: 000000000000000a [ 1224.486697][T23859] CPU: 1 PID: 23859 Comm: syz-executor.2 Not tainted 5.6.0-rc1-syzkaller #0 [ 1224.495379][T23859] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1224.505436][T23859] Call Trace: [ 1224.508737][T23859] dump_stack+0x1fb/0x318 [ 1224.513078][T23859] should_fail+0x4b8/0x660 [ 1224.517520][T23859] __should_failslab+0xb9/0xe0 [ 1224.522299][T23859] ? mpi_alloc_limb_space+0x2e/0x50 [ 1224.527502][T23859] should_failslab+0x9/0x20 [ 1224.532010][T23859] __kmalloc+0x7a/0x340 [ 1224.536177][T23859] ? kmem_cache_alloc_trace+0x23a/0x2f0 [ 1224.541735][T23859] mpi_alloc_limb_space+0x2e/0x50 [ 1224.546775][T23859] mpi_alloc+0x7e/0x140 [ 1224.550943][T23859] mpi_read_raw_data+0x176/0x960 [ 1224.555893][T23859] dh_set_secret+0x357/0x4c0 [ 1224.560485][T23859] __keyctl_dh_compute+0x64d/0x15b0 [ 1224.565700][T23859] ? rcu_lock_release+0x9/0x30 [ 1224.570480][T23859] keyctl_dh_compute+0x8c/0xb0 [ 1224.575231][T23859] ? __f_unlock_pos+0x19/0x20 [ 1224.579893][T23859] __se_sys_keyctl+0x528/0x860 [ 1224.584651][T23859] ? debug_smp_processor_id+0x9/0x20 [ 1224.589938][T23859] ? debug_smp_processor_id+0x1c/0x20 [ 1224.595348][T23859] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 1224.601419][T23859] ? prepare_exit_to_usermode+0x221/0x5b0 [ 1224.607137][T23859] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1224.612862][T23859] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1224.618302][T23859] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1224.624024][T23859] __x64_sys_keyctl+0xbf/0xd0 [ 1224.628716][T23859] do_syscall_64+0xf7/0x1c0 [ 1224.633221][T23859] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1224.639099][T23859] RIP: 0033:0x45c6c9 [ 1224.642988][T23859] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1224.662618][T23859] RSP: 002b:00007f361c7b1c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 1224.671035][T23859] RAX: ffffffffffffffda RBX: 00007f361c7b26d4 RCX: 000000000045c6c9 [ 1224.679003][T23859] RDX: 00000000200000c0 RSI: 0000000020000140 RDI: 0000000000000017 [ 1224.686964][T23859] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1224.694973][T23859] R10: fffffffffffffe4f R11: 0000000000000246 R12: 0000000000000004 [ 1224.702935][T23859] R13: 00000000000006f5 R14: 00000000004c9abd R15: 000000000000000a 00:36:36 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:36:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x5, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:36:36 executing program 2 (fault-call:6 fault-nth:11): r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:36:36 executing program 0 (fault-call:6 fault-nth:11): r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:36:36 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') [ 1226.585463][T23880] FAULT_INJECTION: forcing a failure. [ 1226.585463][T23880] name failslab, interval 1, probability 0, space 0, times 0 [ 1226.602707][T23881] FAULT_INJECTION: forcing a failure. [ 1226.602707][T23881] name failslab, interval 1, probability 0, space 0, times 0 00:36:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x6, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) [ 1226.628811][T23880] CPU: 0 PID: 23880 Comm: syz-executor.0 Not tainted 5.6.0-rc1-syzkaller #0 [ 1226.637512][T23880] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1226.647638][T23880] Call Trace: [ 1226.650949][T23880] dump_stack+0x1fb/0x318 [ 1226.655280][T23880] should_fail+0x4b8/0x660 [ 1226.659720][T23880] __should_failslab+0xb9/0xe0 [ 1226.664496][T23880] ? __keyctl_dh_compute+0x75c/0x15b0 [ 1226.669873][T23880] should_failslab+0x9/0x20 [ 1226.674373][T23880] __kmalloc+0x7a/0x340 [ 1226.678551][T23880] __keyctl_dh_compute+0x75c/0x15b0 [ 1226.683765][T23880] ? rcu_lock_release+0x9/0x30 [ 1226.688544][T23880] keyctl_dh_compute+0x8c/0xb0 [ 1226.693306][T23880] ? __f_unlock_pos+0x19/0x20 [ 1226.697982][T23880] __se_sys_keyctl+0x528/0x860 [ 1226.702749][T23880] ? debug_smp_processor_id+0x9/0x20 [ 1226.708032][T23880] ? debug_smp_processor_id+0x1c/0x20 [ 1226.713396][T23880] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 1226.719482][T23880] ? prepare_exit_to_usermode+0x221/0x5b0 [ 1226.725209][T23880] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1226.730931][T23880] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1226.736403][T23880] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1226.742137][T23880] __x64_sys_keyctl+0xbf/0xd0 [ 1226.746819][T23880] do_syscall_64+0xf7/0x1c0 [ 1226.751329][T23880] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1226.757218][T23880] RIP: 0033:0x45c6c9 [ 1226.761101][T23880] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1226.780703][T23880] RSP: 002b:00007ff5554f1c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 1226.789113][T23880] RAX: ffffffffffffffda RBX: 00007ff5554f26d4 RCX: 000000000045c6c9 [ 1226.797078][T23880] RDX: 00000000200000c0 RSI: 0000000020000140 RDI: 0000000000000017 [ 1226.805044][T23880] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1226.813013][T23880] R10: fffffffffffffe4f R11: 0000000000000246 R12: 0000000000000004 [ 1226.820980][T23880] R13: 00000000000006f5 R14: 00000000004c9abd R15: 000000000000000b [ 1226.829005][T23881] CPU: 1 PID: 23881 Comm: syz-executor.2 Not tainted 5.6.0-rc1-syzkaller #0 [ 1226.837685][T23881] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1226.847742][T23881] Call Trace: [ 1226.851046][T23881] dump_stack+0x1fb/0x318 [ 1226.855427][T23881] should_fail+0x4b8/0x660 [ 1226.859872][T23881] __should_failslab+0xb9/0xe0 [ 1226.864626][T23881] ? __keyctl_dh_compute+0x75c/0x15b0 [ 1226.869984][T23881] should_failslab+0x9/0x20 [ 1226.874471][T23881] __kmalloc+0x7a/0x340 [ 1226.878703][T23881] __keyctl_dh_compute+0x75c/0x15b0 [ 1226.883897][T23881] ? rcu_lock_release+0x9/0x30 [ 1226.888660][T23881] keyctl_dh_compute+0x8c/0xb0 [ 1226.893427][T23881] ? __f_unlock_pos+0x19/0x20 [ 1226.898102][T23881] __se_sys_keyctl+0x528/0x860 [ 1226.902864][T23881] ? debug_smp_processor_id+0x9/0x20 [ 1226.908142][T23881] ? debug_smp_processor_id+0x1c/0x20 [ 1226.913548][T23881] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 1226.919601][T23881] ? prepare_exit_to_usermode+0x221/0x5b0 [ 1226.925311][T23881] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1226.931052][T23881] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1226.936495][T23881] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1226.942203][T23881] __x64_sys_keyctl+0xbf/0xd0 [ 1226.946873][T23881] do_syscall_64+0xf7/0x1c0 [ 1226.951358][T23881] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1226.957234][T23881] RIP: 0033:0x45c6c9 [ 1226.961127][T23881] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1226.980761][T23881] RSP: 002b:00007f361c7b1c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 1226.989202][T23881] RAX: ffffffffffffffda RBX: 00007f361c7b26d4 RCX: 000000000045c6c9 [ 1226.997162][T23881] RDX: 00000000200000c0 RSI: 0000000020000140 RDI: 0000000000000017 [ 1227.005118][T23881] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1227.013075][T23881] R10: fffffffffffffe4f R11: 0000000000000246 R12: 0000000000000004 [ 1227.021078][T23881] R13: 00000000000006f5 R14: 00000000004c9abd R15: 000000000000000b 00:36:37 executing program 0 (fault-call:6 fault-nth:12): r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) [ 1227.142737][T23895] FAULT_INJECTION: forcing a failure. [ 1227.142737][T23895] name failslab, interval 1, probability 0, space 0, times 0 [ 1227.177888][T23895] CPU: 1 PID: 23895 Comm: syz-executor.0 Not tainted 5.6.0-rc1-syzkaller #0 [ 1227.186598][T23895] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1227.196760][T23895] Call Trace: [ 1227.200078][T23895] dump_stack+0x1fb/0x318 [ 1227.204443][T23895] should_fail+0x4b8/0x660 [ 1227.208895][T23895] __should_failslab+0xb9/0xe0 [ 1227.214295][T23895] ? __keyctl_dh_compute+0x7df/0x15b0 [ 1227.219676][T23895] should_failslab+0x9/0x20 [ 1227.224194][T23895] __kmalloc+0x7a/0x340 [ 1227.228362][T23895] ? sg_init_one+0xab/0x170 [ 1227.232940][T23895] __keyctl_dh_compute+0x7df/0x15b0 [ 1227.238205][T23895] keyctl_dh_compute+0x8c/0xb0 [ 1227.242969][T23895] ? __f_unlock_pos+0x19/0x20 [ 1227.247637][T23895] __se_sys_keyctl+0x528/0x860 [ 1227.252414][T23895] ? debug_smp_processor_id+0x9/0x20 [ 1227.257745][T23895] ? debug_smp_processor_id+0x1c/0x20 [ 1227.263220][T23895] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 1227.269292][T23895] ? prepare_exit_to_usermode+0x221/0x5b0 [ 1227.275019][T23895] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1227.280745][T23895] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1227.286209][T23895] ? trace_irq_disable_rcuidle+0x23/0x1e0 00:36:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:36:37 executing program 2 (fault-call:6 fault-nth:12): r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:36:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x7, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:36:37 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') [ 1227.291936][T23895] __x64_sys_keyctl+0xbf/0xd0 [ 1227.296622][T23895] do_syscall_64+0xf7/0x1c0 [ 1227.301132][T23895] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1227.307023][T23895] RIP: 0033:0x45c6c9 [ 1227.310908][T23895] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1227.326717][T23903] FAULT_INJECTION: forcing a failure. [ 1227.326717][T23903] name failslab, interval 1, probability 0, space 0, times 0 [ 1227.330530][T23895] RSP: 002b:00007ff5554f1c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 1227.330541][T23895] RAX: ffffffffffffffda RBX: 00007ff5554f26d4 RCX: 000000000045c6c9 [ 1227.330548][T23895] RDX: 00000000200000c0 RSI: 0000000020000140 RDI: 0000000000000017 [ 1227.330555][T23895] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1227.330561][T23895] R10: fffffffffffffe4f R11: 0000000000000246 R12: 0000000000000004 [ 1227.330567][T23895] R13: 00000000000006f5 R14: 00000000004c9abd R15: 000000000000000c [ 1227.396753][T23903] CPU: 0 PID: 23903 Comm: syz-executor.2 Not tainted 5.6.0-rc1-syzkaller #0 [ 1227.405432][T23903] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1227.415487][T23903] Call Trace: [ 1227.418782][T23903] dump_stack+0x1fb/0x318 [ 1227.423113][T23903] should_fail+0x4b8/0x660 [ 1227.427523][T23903] __should_failslab+0xb9/0xe0 [ 1227.432286][T23903] ? __keyctl_dh_compute+0x7df/0x15b0 [ 1227.437644][T23903] should_failslab+0x9/0x20 [ 1227.442193][T23903] __kmalloc+0x7a/0x340 [ 1227.446363][T23903] ? sg_init_one+0xab/0x170 [ 1227.450879][T23903] __keyctl_dh_compute+0x7df/0x15b0 [ 1227.456108][T23903] keyctl_dh_compute+0x8c/0xb0 [ 1227.460870][T23903] ? _raw_spin_unlock_irq+0x64/0x80 [ 1227.466064][T23903] ? finish_lock_switch+0x31/0x40 [ 1227.471085][T23903] __se_sys_keyctl+0x528/0x860 [ 1227.475856][T23903] ? rcu_read_lock_sched_held+0x10b/0x170 [ 1227.481573][T23903] ? __kasan_check_write+0x14/0x20 [ 1227.486676][T23903] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1227.492126][T23903] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1227.497838][T23903] __x64_sys_keyctl+0xbf/0xd0 [ 1227.502601][T23903] do_syscall_64+0xf7/0x1c0 [ 1227.507103][T23903] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1227.512982][T23903] RIP: 0033:0x45c6c9 [ 1227.516931][T23903] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1227.536558][T23903] RSP: 002b:00007f361c7b1c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 1227.544960][T23903] RAX: ffffffffffffffda RBX: 00007f361c7b26d4 RCX: 000000000045c6c9 [ 1227.552943][T23903] RDX: 00000000200000c0 RSI: 0000000020000140 RDI: 0000000000000017 [ 1227.560997][T23903] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1227.568961][T23903] R10: fffffffffffffe4f R11: 0000000000000246 R12: 0000000000000004 [ 1227.576922][T23903] R13: 00000000000006f5 R14: 00000000004c9abd R15: 000000000000000c 00:36:37 executing program 0 (fault-call:6 fault-nth:13): r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) [ 1227.663885][T23913] FAULT_INJECTION: forcing a failure. [ 1227.663885][T23913] name failslab, interval 1, probability 0, space 0, times 0 [ 1227.694680][T23913] CPU: 0 PID: 23913 Comm: syz-executor.0 Not tainted 5.6.0-rc1-syzkaller #0 [ 1227.703498][T23913] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1227.713658][T23913] Call Trace: [ 1227.716951][T23913] dump_stack+0x1fb/0x318 [ 1227.721282][T23913] should_fail+0x4b8/0x660 [ 1227.725712][T23913] __should_failslab+0xb9/0xe0 [ 1227.730478][T23913] should_failslab+0x9/0x20 [ 1227.735076][T23913] kmem_cache_alloc_trace+0x5d/0x2f0 [ 1227.740358][T23913] ? mpi_alloc+0x53/0x140 [ 1227.744694][T23913] mpi_alloc+0x53/0x140 [ 1227.748861][T23913] dh_compute_value+0x55/0x530 [ 1227.753632][T23913] ? lockdep_init_map+0x2a/0x670 [ 1227.758593][T23913] __keyctl_dh_compute+0x9f6/0x15b0 [ 1227.763854][T23913] keyctl_dh_compute+0x8c/0xb0 [ 1227.768630][T23913] ? __f_unlock_pos+0x19/0x20 [ 1227.773422][T23913] __se_sys_keyctl+0x528/0x860 [ 1227.778187][T23913] ? debug_smp_processor_id+0x9/0x20 [ 1227.783478][T23913] ? debug_smp_processor_id+0x1c/0x20 [ 1227.788858][T23913] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 1227.794930][T23913] ? prepare_exit_to_usermode+0x221/0x5b0 [ 1227.800640][T23913] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1227.806374][T23913] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1227.811837][T23913] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1227.817558][T23913] __x64_sys_keyctl+0xbf/0xd0 [ 1227.822238][T23913] do_syscall_64+0xf7/0x1c0 [ 1227.826792][T23913] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1227.832679][T23913] RIP: 0033:0x45c6c9 [ 1227.836600][T23913] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1227.856217][T23913] RSP: 002b:00007ff5554f1c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 1227.864624][T23913] RAX: ffffffffffffffda RBX: 00007ff5554f26d4 RCX: 000000000045c6c9 [ 1227.872598][T23913] RDX: 00000000200000c0 RSI: 0000000020000140 RDI: 0000000000000017 [ 1227.880680][T23913] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1227.888639][T23913] R10: fffffffffffffe4f R11: 0000000000000246 R12: 0000000000000004 [ 1227.896597][T23913] R13: 00000000000006f5 R14: 00000000004c9abd R15: 000000000000000d 00:36:39 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:36:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x8, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:36:39 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:36:39 executing program 0 (fault-call:6 fault-nth:14): r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:36:39 executing program 2 (fault-call:6 fault-nth:13): r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) [ 1230.081498][T23922] FAULT_INJECTION: forcing a failure. [ 1230.081498][T23922] name failslab, interval 1, probability 0, space 0, times 0 [ 1230.105283][T23922] CPU: 0 PID: 23922 Comm: syz-executor.2 Not tainted 5.6.0-rc1-syzkaller #0 [ 1230.113990][T23922] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1230.123349][T23924] FAULT_INJECTION: forcing a failure. [ 1230.123349][T23924] name failslab, interval 1, probability 0, space 0, times 0 [ 1230.124032][T23922] Call Trace: [ 1230.124052][T23922] dump_stack+0x1fb/0x318 [ 1230.124073][T23922] should_fail+0x4b8/0x660 [ 1230.148663][T23922] __should_failslab+0xb9/0xe0 [ 1230.153441][T23922] should_failslab+0x9/0x20 [ 1230.157952][T23922] kmem_cache_alloc_trace+0x5d/0x2f0 [ 1230.163239][T23922] ? mpi_alloc+0x53/0x140 [ 1230.167580][T23922] mpi_alloc+0x53/0x140 [ 1230.171750][T23922] dh_compute_value+0x55/0x530 [ 1230.176540][T23922] ? lockdep_init_map+0x2a/0x670 [ 1230.181490][T23922] __keyctl_dh_compute+0x9f6/0x15b0 [ 1230.186734][T23922] keyctl_dh_compute+0x8c/0xb0 [ 1230.191506][T23922] ? __f_unlock_pos+0x19/0x20 [ 1230.196215][T23922] __se_sys_keyctl+0x528/0x860 [ 1230.200981][T23922] ? debug_smp_processor_id+0x9/0x20 [ 1230.206269][T23922] ? debug_smp_processor_id+0x1c/0x20 [ 1230.211648][T23922] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 1230.217727][T23922] ? prepare_exit_to_usermode+0x221/0x5b0 [ 1230.223450][T23922] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1230.229175][T23922] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1230.234661][T23922] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1230.240397][T23922] __x64_sys_keyctl+0xbf/0xd0 [ 1230.245089][T23922] do_syscall_64+0xf7/0x1c0 [ 1230.249607][T23922] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1230.255488][T23922] RIP: 0033:0x45c6c9 [ 1230.259378][T23922] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1230.278981][T23922] RSP: 002b:00007f361c7b1c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 1230.287390][T23922] RAX: ffffffffffffffda RBX: 00007f361c7b26d4 RCX: 000000000045c6c9 [ 1230.295360][T23922] RDX: 00000000200000c0 RSI: 0000000020000140 RDI: 0000000000000017 [ 1230.303329][T23922] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1230.311323][T23922] R10: fffffffffffffe4f R11: 0000000000000246 R12: 0000000000000004 [ 1230.319296][T23922] R13: 00000000000006f5 R14: 00000000004c9abd R15: 000000000000000d [ 1230.327289][T23924] CPU: 1 PID: 23924 Comm: syz-executor.0 Not tainted 5.6.0-rc1-syzkaller #0 [ 1230.335961][T23924] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1230.346059][T23924] Call Trace: [ 1230.349337][T23924] dump_stack+0x1fb/0x318 [ 1230.353666][T23924] should_fail+0x4b8/0x660 [ 1230.358091][T23924] __should_failslab+0xb9/0xe0 [ 1230.362949][T23924] ? mpi_alloc_limb_space+0x2e/0x50 [ 1230.368191][T23924] should_failslab+0x9/0x20 [ 1230.372704][T23924] __kmalloc+0x7a/0x340 [ 1230.376949][T23924] mpi_alloc_limb_space+0x2e/0x50 [ 1230.381961][T23924] mpi_powm+0x142/0x2810 [ 1230.386189][T23924] ? rcu_read_lock_sched_held+0x10b/0x170 [ 1230.391900][T23924] ? trace_kmalloc+0xcd/0x130 [ 1230.396588][T23924] dh_compute_value+0x247/0x530 [ 1230.401484][T23924] ? lockdep_init_map+0x2a/0x670 [ 1230.406421][T23924] __keyctl_dh_compute+0x9f6/0x15b0 [ 1230.411637][T23924] keyctl_dh_compute+0x8c/0xb0 [ 1230.416407][T23924] ? __f_unlock_pos+0x19/0x20 [ 1230.421077][T23924] __se_sys_keyctl+0x528/0x860 [ 1230.425835][T23924] ? debug_smp_processor_id+0x9/0x20 [ 1230.431117][T23924] ? debug_smp_processor_id+0x1c/0x20 [ 1230.436488][T23924] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 1230.442565][T23924] ? prepare_exit_to_usermode+0x221/0x5b0 [ 1230.448361][T23924] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1230.454077][T23924] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1230.459523][T23924] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1230.465236][T23924] __x64_sys_keyctl+0xbf/0xd0 [ 1230.469946][T23924] do_syscall_64+0xf7/0x1c0 [ 1230.474443][T23924] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1230.480327][T23924] RIP: 0033:0x45c6c9 [ 1230.484250][T23924] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1230.503844][T23924] RSP: 002b:00007ff5554f1c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 1230.512251][T23924] RAX: ffffffffffffffda RBX: 00007ff5554f26d4 RCX: 000000000045c6c9 [ 1230.520219][T23924] RDX: 00000000200000c0 RSI: 0000000020000140 RDI: 0000000000000017 [ 1230.528182][T23924] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1230.536567][T23924] R10: fffffffffffffe4f R11: 0000000000000246 R12: 0000000000000004 [ 1230.544526][T23924] R13: 00000000000006f5 R14: 00000000004c9abd R15: 000000000000000e 00:36:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x9, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:36:40 executing program 0 (fault-call:6 fault-nth:15): r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:36:40 executing program 1: openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(0xffffffffffffffff) syz_init_net_socket$netrom(0x6, 0x5, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r1, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:36:40 executing program 2 (fault-call:6 fault-nth:14): r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:36:40 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') [ 1230.737036][T23940] FAULT_INJECTION: forcing a failure. [ 1230.737036][T23940] name failslab, interval 1, probability 0, space 0, times 0 [ 1230.773304][T23945] FAULT_INJECTION: forcing a failure. [ 1230.773304][T23945] name failslab, interval 1, probability 0, space 0, times 0 [ 1230.775685][T23940] CPU: 1 PID: 23940 Comm: syz-executor.0 Not tainted 5.6.0-rc1-syzkaller #0 [ 1230.794603][T23940] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1230.804651][T23940] Call Trace: [ 1230.807935][T23940] dump_stack+0x1fb/0x318 [ 1230.812254][T23940] should_fail+0x4b8/0x660 [ 1230.816660][T23940] __should_failslab+0xb9/0xe0 [ 1230.821411][T23940] ? kmalloc_array+0x32/0x60 [ 1230.825983][T23940] should_failslab+0x9/0x20 [ 1230.830486][T23940] __kmalloc+0x7a/0x340 [ 1230.834644][T23940] ? trace_kmalloc+0xcd/0x130 [ 1230.839313][T23940] kmalloc_array+0x32/0x60 [ 1230.843720][T23940] mpi_resize+0x11e/0x1f0 [ 1230.848041][T23940] mpi_powm+0xd1a/0x2810 [ 1230.852273][T23940] ? rcu_read_lock_sched_held+0x10b/0x170 [ 1230.857995][T23940] dh_compute_value+0x247/0x530 [ 1230.862825][T23940] ? lockdep_init_map+0x2a/0x670 [ 1230.867758][T23940] __keyctl_dh_compute+0x9f6/0x15b0 [ 1230.872972][T23940] keyctl_dh_compute+0x8c/0xb0 [ 1230.877721][T23940] ? __f_unlock_pos+0x19/0x20 [ 1230.882380][T23940] __se_sys_keyctl+0x528/0x860 [ 1230.887122][T23940] ? debug_smp_processor_id+0x9/0x20 [ 1230.892388][T23940] ? debug_smp_processor_id+0x1c/0x20 [ 1230.897740][T23940] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 1230.903789][T23940] ? prepare_exit_to_usermode+0x221/0x5b0 [ 1230.909485][T23940] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1230.915187][T23940] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1230.920624][T23940] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1230.926349][T23940] __x64_sys_keyctl+0xbf/0xd0 [ 1230.931021][T23940] do_syscall_64+0xf7/0x1c0 [ 1230.935518][T23940] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1230.941395][T23940] RIP: 0033:0x45c6c9 [ 1230.945282][T23940] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1230.964867][T23940] RSP: 002b:00007ff5554f1c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 1230.973253][T23940] RAX: ffffffffffffffda RBX: 00007ff5554f26d4 RCX: 000000000045c6c9 [ 1230.981203][T23940] RDX: 00000000200000c0 RSI: 0000000020000140 RDI: 0000000000000017 [ 1230.989329][T23940] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1230.997400][T23940] R10: fffffffffffffe4f R11: 0000000000000246 R12: 0000000000000004 [ 1231.005351][T23940] R13: 00000000000006f5 R14: 00000000004c9abd R15: 000000000000000f [ 1231.021952][T23945] CPU: 1 PID: 23945 Comm: syz-executor.2 Not tainted 5.6.0-rc1-syzkaller #0 00:36:41 executing program 0 (fault-call:6 fault-nth:16): r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:36:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0xa, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) [ 1231.030648][T23945] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1231.040709][T23945] Call Trace: [ 1231.044015][T23945] dump_stack+0x1fb/0x318 [ 1231.048371][T23945] should_fail+0x4b8/0x660 [ 1231.052807][T23945] __should_failslab+0xb9/0xe0 [ 1231.057585][T23945] ? mpi_alloc_limb_space+0x2e/0x50 [ 1231.062857][T23945] should_failslab+0x9/0x20 [ 1231.067372][T23945] __kmalloc+0x7a/0x340 [ 1231.071547][T23945] mpi_alloc_limb_space+0x2e/0x50 [ 1231.076580][T23945] mpi_powm+0x142/0x2810 [ 1231.080882][T23945] ? rcu_read_lock_sched_held+0x10b/0x170 [ 1231.086603][T23945] ? trace_kmalloc+0xcd/0x130 [ 1231.091288][T23945] dh_compute_value+0x247/0x530 [ 1231.096137][T23945] ? lockdep_init_map+0x2a/0x670 [ 1231.101098][T23945] __keyctl_dh_compute+0x9f6/0x15b0 [ 1231.106367][T23945] keyctl_dh_compute+0x8c/0xb0 [ 1231.111134][T23945] ? __f_unlock_pos+0x19/0x20 [ 1231.115805][T23945] __se_sys_keyctl+0x528/0x860 [ 1231.120555][T23945] ? debug_smp_processor_id+0x9/0x20 [ 1231.125847][T23945] ? debug_smp_processor_id+0x1c/0x20 [ 1231.131220][T23945] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 1231.137298][T23945] ? prepare_exit_to_usermode+0x221/0x5b0 [ 1231.143008][T23945] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1231.148740][T23945] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1231.154182][T23945] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1231.159897][T23945] __x64_sys_keyctl+0xbf/0xd0 [ 1231.164568][T23945] do_syscall_64+0xf7/0x1c0 [ 1231.169618][T23945] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1231.175491][T23945] RIP: 0033:0x45c6c9 [ 1231.179464][T23945] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1231.199055][T23945] RSP: 002b:00007f361c7b1c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 1231.207455][T23945] RAX: ffffffffffffffda RBX: 00007f361c7b26d4 RCX: 000000000045c6c9 [ 1231.215418][T23945] RDX: 00000000200000c0 RSI: 0000000020000140 RDI: 0000000000000017 [ 1231.223406][T23945] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1231.231372][T23945] R10: fffffffffffffe4f R11: 0000000000000246 R12: 0000000000000004 [ 1231.239350][T23945] R13: 00000000000006f5 R14: 00000000004c9abd R15: 000000000000000e [ 1231.294487][T23953] FAULT_INJECTION: forcing a failure. [ 1231.294487][T23953] name failslab, interval 1, probability 0, space 0, times 0 [ 1231.322770][T23953] CPU: 1 PID: 23953 Comm: syz-executor.0 Not tainted 5.6.0-rc1-syzkaller #0 [ 1231.331488][T23953] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1231.341547][T23953] Call Trace: [ 1231.344825][T23953] dump_stack+0x1fb/0x318 [ 1231.349147][T23953] should_fail+0x4b8/0x660 [ 1231.353560][T23953] __should_failslab+0xb9/0xe0 [ 1231.358320][T23953] ? mpi_alloc_limb_space+0x2e/0x50 [ 1231.363518][T23953] should_failslab+0x9/0x20 [ 1231.368019][T23953] __kmalloc+0x7a/0x340 [ 1231.372169][T23953] mpi_alloc_limb_space+0x2e/0x50 [ 1231.377186][T23953] mpi_powm+0x10bc/0x2810 [ 1231.381582][T23953] dh_compute_value+0x247/0x530 [ 1231.386416][T23953] ? lockdep_init_map+0x2a/0x670 [ 1231.391344][T23953] __keyctl_dh_compute+0x9f6/0x15b0 [ 1231.396562][T23953] keyctl_dh_compute+0x8c/0xb0 [ 1231.401321][T23953] ? __f_unlock_pos+0x19/0x20 [ 1231.406004][T23953] __se_sys_keyctl+0x528/0x860 [ 1231.410766][T23953] ? debug_smp_processor_id+0x9/0x20 [ 1231.416047][T23953] ? debug_smp_processor_id+0x1c/0x20 [ 1231.421404][T23953] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 1231.427480][T23953] ? prepare_exit_to_usermode+0x221/0x5b0 [ 1231.433209][T23953] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1231.438940][T23953] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1231.444427][T23953] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1231.450134][T23953] __x64_sys_keyctl+0xbf/0xd0 [ 1231.454812][T23953] do_syscall_64+0xf7/0x1c0 [ 1231.459306][T23953] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1231.465176][T23953] RIP: 0033:0x45c6c9 [ 1231.469057][T23953] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1231.488662][T23953] RSP: 002b:00007ff5554f1c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 1231.497083][T23953] RAX: ffffffffffffffda RBX: 00007ff5554f26d4 RCX: 000000000045c6c9 [ 1231.505061][T23953] RDX: 00000000200000c0 RSI: 0000000020000140 RDI: 0000000000000017 [ 1231.513038][T23953] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1231.521021][T23953] R10: fffffffffffffe4f R11: 0000000000000246 R12: 0000000000000004 [ 1231.529101][T23953] R13: 00000000000006f5 R14: 00000000004c9abd R15: 0000000000000010 00:36:43 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:36:43 executing program 2 (fault-call:6 fault-nth:15): r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:36:43 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:36:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0xb, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:36:43 executing program 0 (fault-call:6 fault-nth:17): r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) [ 1233.614812][T23965] FAULT_INJECTION: forcing a failure. [ 1233.614812][T23965] name failslab, interval 1, probability 0, space 0, times 0 [ 1233.636064][T23965] CPU: 1 PID: 23965 Comm: syz-executor.2 Not tainted 5.6.0-rc1-syzkaller #0 [ 1233.644759][T23965] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1233.654830][T23965] Call Trace: [ 1233.658129][T23965] dump_stack+0x1fb/0x318 [ 1233.662483][T23965] should_fail+0x4b8/0x660 [ 1233.667015][T23965] __should_failslab+0xb9/0xe0 [ 1233.671778][T23965] ? kmalloc_array+0x32/0x60 [ 1233.676372][T23965] should_failslab+0x9/0x20 [ 1233.680863][T23965] __kmalloc+0x7a/0x340 [ 1233.685014][T23965] ? trace_kmalloc+0xcd/0x130 [ 1233.689753][T23965] kmalloc_array+0x32/0x60 [ 1233.694176][T23965] mpi_resize+0x11e/0x1f0 [ 1233.698552][T23965] mpi_powm+0xd1a/0x2810 [ 1233.702806][T23965] ? rcu_read_lock_sched_held+0x10b/0x170 [ 1233.708568][T23965] dh_compute_value+0x247/0x530 [ 1233.713426][T23965] ? lockdep_init_map+0x2a/0x670 [ 1233.718368][T23965] __keyctl_dh_compute+0x9f6/0x15b0 [ 1233.723622][T23965] keyctl_dh_compute+0x8c/0xb0 [ 1233.728388][T23965] ? __f_unlock_pos+0x19/0x20 [ 1233.733064][T23965] __se_sys_keyctl+0x528/0x860 [ 1233.737844][T23965] ? debug_smp_processor_id+0x9/0x20 [ 1233.743139][T23965] ? debug_smp_processor_id+0x1c/0x20 [ 1233.748506][T23965] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 1233.754574][T23965] ? prepare_exit_to_usermode+0x221/0x5b0 [ 1233.760301][T23965] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1233.766029][T23965] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1233.771484][T23965] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1233.777191][T23965] __x64_sys_keyctl+0xbf/0xd0 [ 1233.781869][T23965] do_syscall_64+0xf7/0x1c0 [ 1233.786384][T23965] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1233.792278][T23965] RIP: 0033:0x45c6c9 [ 1233.796169][T23965] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1233.815763][T23965] RSP: 002b:00007f361c7b1c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 1233.824199][T23965] RAX: ffffffffffffffda RBX: 00007f361c7b26d4 RCX: 000000000045c6c9 [ 1233.832171][T23965] RDX: 00000000200000c0 RSI: 0000000020000140 RDI: 0000000000000017 [ 1233.840140][T23965] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1233.848103][T23965] R10: fffffffffffffe4f R11: 0000000000000246 R12: 0000000000000004 [ 1233.856058][T23965] R13: 00000000000006f5 R14: 00000000004c9abd R15: 000000000000000f 00:36:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0xc, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:36:43 executing program 1: openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(0xffffffffffffffff) syz_init_net_socket$netrom(0x6, 0x5, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r1, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:36:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:36:43 executing program 2 (fault-call:6 fault-nth:16): r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:36:43 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:36:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0xd, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:36:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x2, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) [ 1234.089371][T23988] FAULT_INJECTION: forcing a failure. [ 1234.089371][T23988] name failslab, interval 1, probability 0, space 0, times 0 [ 1234.138858][T23988] CPU: 1 PID: 23988 Comm: syz-executor.2 Not tainted 5.6.0-rc1-syzkaller #0 [ 1234.147679][T23988] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1234.157745][T23988] Call Trace: [ 1234.161061][T23988] dump_stack+0x1fb/0x318 [ 1234.165417][T23988] should_fail+0x4b8/0x660 [ 1234.169862][T23988] __should_failslab+0xb9/0xe0 [ 1234.174642][T23988] ? mpi_alloc_limb_space+0x2e/0x50 [ 1234.179860][T23988] should_failslab+0x9/0x20 [ 1234.184381][T23988] __kmalloc+0x7a/0x340 [ 1234.188564][T23988] mpi_alloc_limb_space+0x2e/0x50 [ 1234.193604][T23988] mpi_powm+0x10bc/0x2810 [ 1234.198077][T23988] dh_compute_value+0x247/0x530 [ 1234.202945][T23988] ? lockdep_init_map+0x2a/0x670 [ 1234.207910][T23988] __keyctl_dh_compute+0x9f6/0x15b0 [ 1234.213172][T23988] keyctl_dh_compute+0x8c/0xb0 [ 1234.217950][T23988] ? __f_unlock_pos+0x19/0x20 [ 1234.222644][T23988] __se_sys_keyctl+0x528/0x860 [ 1234.227440][T23988] ? debug_smp_processor_id+0x9/0x20 [ 1234.232743][T23988] ? debug_smp_processor_id+0x1c/0x20 [ 1234.238136][T23988] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 1234.244221][T23988] ? prepare_exit_to_usermode+0x221/0x5b0 [ 1234.249951][T23988] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1234.255681][T23988] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1234.261143][T23988] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1234.266877][T23988] __x64_sys_keyctl+0xbf/0xd0 [ 1234.271568][T23988] do_syscall_64+0xf7/0x1c0 [ 1234.276086][T23988] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1234.281986][T23988] RIP: 0033:0x45c6c9 [ 1234.285881][T23988] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1234.305488][T23988] RSP: 002b:00007f361c7b1c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 1234.313903][T23988] RAX: ffffffffffffffda RBX: 00007f361c7b26d4 RCX: 000000000045c6c9 [ 1234.321880][T23988] RDX: 00000000200000c0 RSI: 0000000020000140 RDI: 0000000000000017 [ 1234.329855][T23988] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1234.337832][T23988] R10: fffffffffffffe4f R11: 0000000000000246 R12: 0000000000000004 [ 1234.345812][T23988] R13: 00000000000006f5 R14: 00000000004c9abd R15: 0000000000000010 00:36:46 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0xffffffffffffffff, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:36:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x3, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:36:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0xe, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:36:46 executing program 2 (fault-call:6 fault-nth:17): r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:36:46 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:36:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:36:46 executing program 1: openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(0xffffffffffffffff) syz_init_net_socket$netrom(0x6, 0x5, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r1, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:36:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0xf, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:36:47 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:36:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x4, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:36:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x10, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:36:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x2, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:36:49 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0xffffffffffffffff, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:36:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x3, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:36:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x11, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:36:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x5, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:36:49 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:36:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x4, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:36:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x12, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:36:50 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:36:50 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:36:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x5, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:36:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x6, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:36:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x6, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:36:52 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0xffffffffffffffff, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:36:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x13, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:36:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x7, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:36:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x7, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:36:52 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:36:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x8, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:36:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x14, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:36:53 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:36:53 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:36:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x9, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:36:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x8, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:36:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0xa, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:36:55 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:36:55 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:36:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x15, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:36:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x9, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:36:55 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:36:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0xb, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:36:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x16, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:36:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0xc, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:36:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0xa, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:36:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x18, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:36:56 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:36:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0xd, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:36:59 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:36:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x19, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:36:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0xe, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:36:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0xb, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:36:59 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:36:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(0xffffffffffffffff) syz_init_net_socket$netrom(0x6, 0x5, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r1, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:36:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x1a, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:36:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0xf, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:36:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x1b, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:36:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0xc, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:36:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x10, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:36:59 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x0, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:37:02 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:37:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x11, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x1c, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0xd, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:02 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x0, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:37:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(0xffffffffffffffff) syz_init_net_socket$netrom(0x6, 0x5, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r1, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:37:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x12, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x1d, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:02 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x0, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:37:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x13, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0xe, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x14, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:05 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:37:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x1e, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:05 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:37:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0xf, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x15, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(0xffffffffffffffff) syz_init_net_socket$netrom(0x6, 0x5, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r1, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:37:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0x10, 0x0) 00:37:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x16, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xffffffff00000010, 0x0) 00:37:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x10, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x18, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xffffffffffff0010, 0x0) 00:37:08 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:37:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x11, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x19, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r3 = dup2(r0, 0xffffffffffffffff) accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0}, &(0x7f0000000280)=0x14, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@initdev, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000000340)=0xe8) sendmsg$nl_xfrm(r3, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000580)=@delsa={0x1d8, 0x11, 0x20, 0x70bd2c, 0x25dfdbfc, {@in=@multicast1, 0x4d4, 0x2, 0x33}, [@etimer_thresh={0x8, 0xc, 0x9}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x4e23, 0x4e20, @in=@empty}}, @offload={0xc, 0x1c, {r4, 0x3}}, @sa={0xe4, 0x6, {{@in6=@local, @in=@broadcast, 0x4e21, 0x5, 0x4e22, 0x200, 0xa, 0xa0, 0x80, 0x6c, 0x0, 0xee00}, {@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4d5, 0x32}, @in6=@ipv4={[], [], @multicast1}, {0x7, 0x80, 0x7ff, 0xfffffffffffffffa, 0x7, 0x0, 0x8000, 0xe4}, {0x8, 0xfffffffffffffff8, 0x7, 0x1ff}, {0x9, 0x1, 0xfffffffc}, 0x70bd29, 0x0, 0x2, 0x2, 0x3, 0x14}}, @tfcpad={0x8, 0x16, 0x1}, @offload={0xc, 0x1c, {r5}}, @replay_val={0x10, 0xa, {0x70bd27, 0x70bd28, 0x4}}, @algo_crypt={0x57, 0x2, {{'pcbc(aes-aesni)\x00'}, 0x78, "d941409f7e568a171abcafece8f306"}}, @coaddr={0x14, 0xe, @in6=@local}, @mark={0xc, 0x15, {0x35075a, 0x401}}]}, 0x1d8}, 0x1, 0x0, 0x0, 0x8004}, 0x810) 00:37:08 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:37:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:37:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = socket(0x18, 0x0, 0x0) close(r1) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000e40)={0x1d, r4}, 0x18) sendmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x1d, 0x0, 0x3}, 0x18, &(0x7f0000000080)={&(0x7f0000000040)="db", 0x1}}, 0x0) connect$can_j1939(r1, &(0x7f00000000c0)={0x1d, r4}, 0x18) sendmmsg$alg(r1, &(0x7f00000000c0), 0x4924924924924d8, 0x0) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r5, &(0x7f0000000240)="db40951195", 0x5) r6 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r5, r6, r5}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) connect(0xffffffffffffffff, &(0x7f0000000340)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x80) 00:37:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x1a, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:08 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:37:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x12, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x1b, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) [ 1258.535085][T25947] vcan0: tx drop: invalid da for name 0x0000000000000003 00:37:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x1c, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:11 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:37:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x4e23, 0xfffffff9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xffffffff}, {0xa, 0x4e22, 0x400, @loopback, 0x9}, 0x9e, [0x1, 0x3f, 0x20, 0x7, 0xfff, 0xffff8001, 0x5, 0x1ff]}, 0x5c) 00:37:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x13, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x1d, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:11 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:37:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:37:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x1e, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x195380) write$FUSE_INIT(r2, &(0x7f0000000080)={0x50}, 0x50) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r2, 0x4112, 0x0) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r3, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r4 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x7, 0x400000) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r5, 0x84, 0x17, &(0x7f0000000340)={r6, 0x0, 0x1, "eb"}, 0x9) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000080)={0x20, 0x7, 0x4204, 0x7ff, 0x2b, 0x81, 0x3, 0xd40, r6}, 0x20) 00:37:11 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:37:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x14, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:11 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:37:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) r3 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r3, &(0x7f0000000080)={0x50}, 0x50) ioctl$SG_SET_TIMEOUT(r3, 0x2201, &(0x7f0000000040)) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) lsetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='trusted.overlay.impure\x00', &(0x7f0000000380)='#\x00', 0x2, 0x1) 00:37:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0x10, 0x0) 00:37:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xffffffff00000010, 0x0) 00:37:11 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:37:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x15, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:11 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:37:14 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:37:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r4, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32=r5], 0x38}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_ADDRESS={0x14, 0x1, @mcast1}]}, 0x2c}}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r6, &(0x7f0000000240)="db40951195", 0x5) r7 = dup(r0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x14) setsockopt$inet6_mreq(r7, 0x29, 0x1b, &(0x7f00000005c0)={@mcast1, r8}, 0x14) ioctl$TIOCMGET(r7, 0x5415, &(0x7f0000000280)) r9 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r6, r9, r6}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r10 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r10, &(0x7f0000000080)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x8000, 0x0, 0x2}}, 0x50) r11 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r11, &(0x7f0000000080)={0x50}, 0x50) ioctl$FS_IOC_FIEMAP(r11, 0xc020660b, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"]) ioctl$DRM_IOCTL_RES_CTX(r10, 0xc0106426, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{}, {}, {}, {}]}) 00:37:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xffffffffffff0010, 0x0) 00:37:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x16, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:14 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:37:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r2, &(0x7f0000000080)={0x50}, 0x50) ioctl$FICLONE(r2, 0x40049409, 0xffffffffffffffff) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r3, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x18, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:14 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:37:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195", 0x5) r3 = add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) setpgid(0xffffffffffffffff, r1) r4 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x200, 0x2) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f0000000080), &(0x7f0000000280)=0x4) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:14 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:37:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r2, &(0x7f0000000080)={0x50}, 0x50) r3 = accept4$inet(r2, &(0x7f0000000380)={0x2, 0x0, @broadcast}, &(0x7f0000000400)=0x10, 0x180000) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f0000000480)={'filter\x00', 0x4}, 0x68) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/tty/ldiscs\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r4, 0xc0404309, &(0x7f0000000540)) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) getsockopt$netlink(r5, 0x10e, 0xc, &(0x7f0000000280)=""/33, &(0x7f0000000340)=0x21) r6 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) ioctl$sock_netdev_private(r0, 0x89f9, &(0x7f0000000040)="4719dcd67699d2136dd7") keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r6, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x19, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) link(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000440)='./file0\x00') r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r2) keyctl$search(0xa, r2, &(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, r3) r4 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r4, &(0x7f0000000080)={0x50}, 0x50) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000280)={0x9, 0x0, 0x8000, 0xbb7, 0x0}, &(0x7f00000005c0)=0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000600)={r5, 0x6d4, 0x8001}, &(0x7f0000000680)=0x8) request_key(&(0x7f0000000500)='.dead\x00', &(0x7f0000000540)={'syz', 0x3}, &(0x7f0000000580)='syz', 0xfffffffffffffffa) r6 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r1, &(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, r6) r7 = add_key(&(0x7f0000000640)='id_legacy\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0xfffffffffffffe93, r1) r8 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)="f422d0c6fb026f1ac9f2c2e9e48980847c837cd4f6383b8869f539959ed79b2b75d23a60d56e3e738a980c28763116223b7392cce8804c59ef20175c76b058b2f5acb4ac4f25d159b1ac9307398df78244aec7056f54c0462033d69341dd880583b21fc9557992b8d7da7ff1edff0129bae0a7e8d813b9aee7fd40c4afe76e401fb2e1a5a546e7f839d9", 0x8a, r7) keyctl$update(0x2, r8, &(0x7f0000000240)="db40951195", 0x5) keyctl$dh_compute(0x17, &(0x7f0000000140)={r8, 0x0, r8}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(0xffffffffffffffff) syz_init_net_socket$netrom(0x6, 0x5, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r1, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:37:17 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:37:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x1a, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000400)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x1) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r3 = semget$private(0x0, 0x20000000102, 0x0) semop(r3, &(0x7f0000000080)=[{0x0, 0xffff}], 0x1) semop(r3, &(0x7f0000000040)=[{0x0, 0xffffffff}], 0x1) semop(r3, &(0x7f0000000180)=[{}, {0x4, 0xffff}], 0x2) semop(r3, &(0x7f0000000080)=[{0x4, 0x9}], 0x1) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000040)=[0x7, 0x3ff, 0x5]) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195", 0x5) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000340)={{0x5c, @local, 0x4e20, 0x1, 'wlc\x00', 0x0, 0xfffff166, 0x80}, {@rand_addr, 0x4e23, 0x9, 0x7, 0x0, 0x3}}, 0x44) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r4, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:17 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:37:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) r3 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r3, &(0x7f0000000080)={0x50}, 0x50) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f0000000480)={0x9, 0xe5df, [{0x9f, 0x0, 0x400}, {0x9b8000, 0x0, 0x3}, {0xfff, 0x0, 0xfffffffffffffffd}, {0x6, 0x0, 0xff}, {0x2a, 0x0, 0x4a}, {0x2904, 0x0, 0x5d4a}, {0x7, 0x0, 0xddb6}, {0x3ff}, {0x5, 0x0, 0x800}]}) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x1b, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r3, &(0x7f0000000080)={0x50}, 0x50) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) r6 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r6, &(0x7f0000000080)={0x50}, 0x50) ioctl$VIDIOC_DQBUF(r3, 0xc0585611, &(0x7f0000000340)={0x5, 0x8, 0x4, 0x100, 0x8, {r4, r5/1000+30000}, {0x2, 0x8, 0x1, 0x8, 0x5, 0x4, "eab8f8b5"}, 0x1, 0x3, @planes=&(0x7f0000000080)={0xcb3, 0x80, @mem_offset=0x9, 0x60e6}, 0x29, 0x0, r6}) r8 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r8, &(0x7f0000000080)={0x50}, 0x50) ioctl$VIDIOC_EXPBUF(r7, 0xc0405610, &(0x7f0000000280)={0x5, 0x0, 0x800, 0x4800, r8}) 00:37:17 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, 0x0) ptrace$cont(0x9, r1, 0x0, 0x0) 00:37:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x1c, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:17 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:37:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) io_setup(0x3f, &(0x7f0000000040)=0x0) r4 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r4, &(0x7f0000000080)={0x50}, 0x50) r5 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r5, &(0x7f0000000080)={0x50}, 0x50) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0x4c400, 0x0) r7 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001480)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r8 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r9 = syz_open_dev$mouse(&(0x7f0000001580)='/dev/input/mouse#\x00', 0x100000000, 0x746c4) r10 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r10, &(0x7f0000000080)={0x50}, 0x50) r11 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r11, &(0x7f0000000080)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x8000}}, 0x50) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000026c0)={0xffffffffffffffff}) r13 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000002780)='/dev/hwrng\x00', 0x0, 0x0) r14 = memfd_create(&(0x7f0000002800)='user\x00', 0x5) r15 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r15, &(0x7f0000000080)={0x50}, 0x50) r16 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r16, &(0x7f0000000080)={0x50}, 0x50) io_submit(r3, 0x9, &(0x7f0000002940)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x2, 0x1, r4, &(0x7f0000000480)="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", 0x1000, 0x80}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x8, 0xbb3, r5, &(0x7f0000000280)="21e50c708b94f553aa70aa78e024d3e0f6a26adb2a167f594a92d584b96f67e0038ef87a8f60f2ef7dd30cf2", 0x2c, 0x5, 0x0, 0x4, r6}, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x80, r0, &(0x7f0000000400)="7deb789046d895e8a6f76f6438af77272a42619b3a9df9ed9b108bdce2487fd89bd5cfde58db673712fae53ee7b5034c420cfd905b120bf5472c8921", 0x3c, 0xfff, 0x0, 0x2, r7}, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x3, 0xb05, r8, &(0x7f0000001500)="d0835b98c9ed4773f8eeb2a94717bf376d5e85f916b3acecbbb617ea805bcef2b95c6696578eb37da56a612441e1598ea0788798277dd4dab917d6cd8e0d6ae4a52a701246d7b86a93a7338212091523a734ed71fe4054bf7c682c9c218ee1a6ad5f628c64aad2e079f98e1e11fff2662463ea7bd8f1", 0x76, 0x4, 0x0, 0x0, r9}, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x3, 0x3, r10, &(0x7f0000001600)="4da78b43900bf1cd6586debef2b666dc218897c2c30710f24e423b1628be299f00cf", 0x22, 0x8, 0x0, 0x4}, &(0x7f0000002680)={0x0, 0x0, 0x0, 0x2, 0x86, r0, &(0x7f0000001680)="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", 0x1000, 0x4, 0x0, 0x2, r11}, &(0x7f00000027c0)={0x0, 0x0, 0x0, 0x2, 0x8, r12, &(0x7f0000002700)="140b1039d363da91efe832bf75363d8a17531dd28cf4a21bc39ff4fd173ff20f63124246b145667f4a61a39951583689afc727a1f5dc11d2d9de6646caa76f1fe55a782eb1093a07e7557d8beeb55838da90003344b164f8610965bd33f27989c6d31477ade8f052c612523c52450f", 0x6f, 0x2, 0x0, 0x3, r13}, &(0x7f0000002880)={0x0, 0x0, 0x0, 0x0, 0x2, r14, &(0x7f0000002840)="8f3b83c7e1b5a0", 0x7, 0x6b6b, 0x0, 0x7}, &(0x7f0000002900)={0x0, 0x0, 0x0, 0x0, 0xf590, r15, &(0x7f00000028c0)="bf36113c32edff5e877726936e19a39ace0c1b0f707a3f58540954c71e59ec4f761adcae577eaf65972ebbdfd3903c0a447d5488e1e34fd69d32", 0x3a, 0x1ff, 0x0, 0x1, r16}]) r17 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r17, &(0x7f0000000080)={0x50}, 0x50) write$P9_RSYMLINK(r17, &(0x7f0000000240)={0x14, 0x11, 0x2, {0x2, 0x101, 0x8}}, 0x14) 00:37:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x1d, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(0xffffffffffffffff) syz_init_net_socket$netrom(0x6, 0x5, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r1, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:37:20 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:37:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x1e, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000480)="7903e4b2e2a45b6e349ee549d9427c87ada586f07d5a1564bf99472708b5cb515ab519b15642ec7e68dae631820525779e1507c7cae12b28c77c1907c596fdd97faa34c5f5417b0ef546e2a63019704d1bcc0e0b9f1f29c991621c6b5745cb01bc0fe10ad26d0f7f0467dabb32e9c6bdf48853877acc2bdc9d05cbbbf3d594499c18289cfacf84f353fd6a46094545040f6f64a291ffc57edd7125bd8ff0bee0630c07e23432478b152051eeddabbfbd7f696d96815a374547435276d21ae77e64cb24303cc42d7a83bce7eaf507e40abcfdc58e46d79389a009423a74a908c08a9e", 0xe2, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) unshare(0x22070000) 00:37:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) keyctl$update(0x2, 0x0, &(0x7f0000000240)="db40951195", 0x5) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={0x0, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000040)=0x1, 0x4) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000400)={'syz', 0x3}, 0x0, 0x0, 0x0) r3 = add_key$user(&(0x7f00000005c0)='user\x00', &(0x7f0000000600)={'syz', 0x1}, &(0x7f0000000480)="489a2773d2dbf546d97d437b81736a350cfea8fffffb775acb252defc7a5210eccc2059a15e5d0ad3b3e655bcd7f57b077ba52da0720f1f26659fe6fd1529de449f10739bece887d64bb51e4ee8ee49f19ecd3fabeb73d7ab3fea341a521adff38c874286b2552419466444609ff80a792a444c3c8877e5204a06c77fefc78e51c35e0286b9db7", 0x87, r2) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r3, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0xb, &(0x7f0000000040), &(0x7f0000000180)=0x4) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r1, &(0x7f0000000080)={0x50}, 0x50) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000280)) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195", 0x5) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x701c41, 0x0) r4 = syz_genetlink_get_family_id$net_dm(&(0x7f00000004c0)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r3, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x622008}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x14, r4, 0x200, 0x70bd29, 0x25dfdbfe, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x2004c854}, 0x8120) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r5, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r6 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r5, r6, r5}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r7 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r7, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r8 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r7, r8, r7}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r9 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r10 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r10, &(0x7f0000000080)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x12e1, 0x40000}}, 0x50) fsconfig$FSCONFIG_CMD_CREATE(r10, 0x6, 0x0, 0x0, 0x0) keyctl$update(0x2, r9, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r11 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r9, r11, r9}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r6}, &(0x7f0000000340)=""/91, 0xfffffec1, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r10, 0x400448c9, &(0x7f0000000000)={@any, 0x1}) 00:37:21 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, 0x0) ptrace$cont(0x9, r1, 0x0, 0x0) 00:37:21 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:37:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x4a0080, 0x0) getsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0x10, 0x0) 00:37:21 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50}, 0x50) socket$tipc(0x1e, 0x2, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r1, &(0x7f0000000080)={0x50}, 0x50) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r2, &(0x7f0000000080)={0x50}, 0x50) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000580), &(0x7f0000000540)=0xc) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r4) keyctl$search(0xa, r4, &(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, r5) r6 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000480)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r7 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000004c0)="f5", 0x1, r6) keyctl$update(0x2, r7, &(0x7f0000000240)="db40951195", 0x5) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000340)="38aca64db83c43a094a62abc46419b91af94422da31d3d06abf3e7d06e6e0ae74684e83c9f869184befd87c176c09a7ab4a19bae1392dee9bf50fd837ce4e5382e36926d2cf969336a9ac6b7eddbe25b91951ab490", 0x55, 0xffffffffffffffff) r8 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r7, r8, r7}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:23 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(0xffffffffffffffff) syz_init_net_socket$netrom(0x6, 0x5, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r1, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:37:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000340)='user\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000040)="f50b97238f6adee991b825e7456aa1e52cbf29e917b552200af5ccae4423f5115921f958679a0dd22052a314b046f169233aeb5e37a1a067e1a20840a0e914b16b6f1d7518fb237e615c6e385f75ce4f34c0c92fed078399ad59429b14049e13d1bf", 0x62, 0xfffffffffffffffe) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000280)={0x7, 'veth1\x00', {0x4}, 0x3f}) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/67, 0x43, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r3, &(0x7f0000000080)={0x50}, 0x50) ioctl$VIDIOC_QBUF(r3, 0xc058560f, &(0x7f0000000480)={0x80, 0x6, 0x4, 0x10000, 0x6, {0x0, 0x2710}, {0x5, 0x0, 0x2, 0x7f, 0xc1, 0x0, "6a5cf959"}, 0x1, 0x2, @planes=&(0x7f0000000200)={0xbf8e, 0x8, @mem_offset=0xfffffc00, 0x7fffffff}, 0x7, 0x0, 0xffffffffffffffff}) ioctl$IMCLEAR_L2(r4, 0x80044946, &(0x7f0000000300)=0x2) 00:37:23 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:37:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xffffffff00000010, 0x0) 00:37:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPP(r2, &(0x7f00000005c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800c08}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x34, r6, 0x1, 0x70bd2a, 0x25dfdbff, {}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev={[], 0x3d}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xa0, 0x2}}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x40014) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="2000000011001f04000000000000000010000000fae97454001ed714443a0662465ea16c494e37b801359be684b5af6dc50a505680a4f17f8bd1e63482ad52a9981f217a9f15e1030395", @ANYRES32=r7, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) sendmsg$FOU_CMD_GET(r2, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)={0x14, r3, 0x602, 0x70bd27, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x2000001) r8 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r8, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:23 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:37:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) request_key(&(0x7f0000000280)='rxrpc\x00', &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000380)='syz', 0xfffffffffffffff8) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:24 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, 0x0) ptrace$cont(0x9, r1, 0x0, 0x0) 00:37:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000280)="0520cf73cf2f4cd19c7e0000899f37935fad75", 0x13, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000440)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_OVERLAY(r3, 0x4004560e, &(0x7f0000000340)=0x4) 00:37:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xffffffffffff0010, 0x0) 00:37:24 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:37:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:24 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:37:24 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000001640)='/dev/vcsu\x00', 0x141280, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000016c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f00000017c0)={&(0x7f0000001680)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001780)={&(0x7f0000001700)={0x7c, r1, 0x9e0517e6d58f9be, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x20}}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2c}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x3a}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@rand_addr=0x4}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4}}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x12}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40000c0}, 0x20000841) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r3) keyctl$search(0xa, r3, &(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, r4) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000480)="7d18a918db1dc57971ab4b8d5f9ddf3655ad2c689b1342753b2bb902881dd9943d88d99712735ced452e0b595eab0b0ac1c1cff75e7e7861c3baaba870d0cb99145061ba4778d3a157df5d4606b3893377673fb9a3e6cd022820bdfe4c978ce312c6ea6ada8dd28c7ea0c2940fe936177e60c348230457", 0x77, r3) keyctl$update(0x2, r5, &(0x7f0000000240)="db40951195", 0x5) r6 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r5, r6, r5}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1d, &(0x7f0000000000), &(0x7f0000000080)=0x3) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:24 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:37:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r2, &(0x7f0000000080)={0x50}, 0x50) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r2, 0xc4c85512, &(0x7f0000000480)={{0x9, 0x1, 0x2, 0x80, 'syz0\x00', 0x5}, 0x0, [0x5, 0x7, 0x181, 0x7, 0xe1, 0x2, 0xffffffffffffffff, 0x4, 0x4, 0xbea, 0x3, 0xdb, 0x1ff, 0x322, 0xf8e5, 0x4, 0x80000001, 0x80, 0x1, 0x300000000000000, 0x81, 0x2, 0x4, 0x40, 0x6, 0x0, 0x7, 0x0, 0x5, 0x2, 0xfc, 0x1, 0x1, 0x1a1, 0x3, 0x5, 0x7, 0x1, 0xf71, 0x28e8, 0x4e, 0x77, 0xffffffff00000001, 0x100000001, 0x6, 0x0, 0x75986dc5, 0xfffffffffffffff0, 0x6b8, 0x3, 0xfffffffffffffff9, 0x3, 0x3, 0xdb2, 0x80, 0x2, 0x4, 0xfffffffffffffffa, 0x7f, 0xef, 0x80, 0xfffffffffffff000, 0xb2, 0x400, 0x1, 0x6, 0x5, 0xffffffffffffffff, 0x7, 0x5, 0xfffffffffffffff8, 0x1, 0x9011, 0x3, 0x1f, 0xe28e, 0x20, 0x8001, 0x3, 0x80, 0xff, 0x8, 0x1, 0x3c9, 0x0, 0x3, 0x1, 0xffff, 0x8, 0x9, 0xffff, 0x7f, 0x1, 0xffffffff, 0x8, 0x7, 0xa, 0xf1, 0x400, 0x401, 0x0, 0x4, 0x4, 0x2, 0x2cc, 0x1441, 0x7, 0x9, 0x81, 0x2, 0x0, 0x20, 0x5, 0x5, 0x6, 0x0, 0x80, 0x1, 0xfffffffffffffe00, 0x1, 0x1, 0xfd, 0x2, 0x8, 0x101, 0x2, 0x73, 0x8]}) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r3, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:24 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:37:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r2, &(0x7f0000000080)={0x50}, 0x50) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r2, 0xc02064b9, &(0x7f0000000280)={&(0x7f0000000040)=[0x4, 0x1b7, 0x7ff, 0x0, 0x3d9, 0x7, 0x9], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], 0x7, 0x7fff, 0xeeeeeeee}) r3 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r3, &(0x7f0000000080)={0x50}, 0x50) ioctl$EVIOCGUNIQ(r3, 0x80404508, &(0x7f0000000340)=""/78) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x200) r4 = add_key(&(0x7f0000000400)='id_legacy\x00', &(0x7f0000000480)={'syz', 0x1}, &(0x7f00000004c0)="f3ae14ab353ca70182c68e72ac63332f8bccb2c6fdaa3f1ef54f9b6936e813f3b4a1f5f0c503bea8627451dc1b6ad602bf9432ebc262baf0692eec48b435ec258ce37056fe71c60f8e28d2b6a4973e43cd1c141e6dfea6c222afc7988c4641f7323553d01ba7d727d59977d9f8f490cccdd474b819d68614a98cf1d375b39f786f8af2d4fde3e986a1f766602f2be7c79d34bcaa7a87f0f2a94bab08846f3f184542e5063bd233a417703d7f75d7deda99c56d6e9516f145341adf17ac4d3bb17a96ee8b79d15430df844e24d37c64630b84a7008acd1b7053cc35d2ff", 0xdd, 0xfffffffffffffffe) r5 = add_key(&(0x7f0000000640)='rxrpc_s\x00', &(0x7f0000000680)={'syz', 0x0}, &(0x7f00000006c0)="e43bbdb80ad3c25d4ca7aec4383855d0430ef90934ee0231b84296a102c721ee25a539bdf019af54879a435b4c2652f26e81f0f99ed8eb6f6ef9ef33b1305f7ce1f4ff2261e6d3e3fd6ccb7739ac98acd3ce9dd1408b4ea4d4f4f2e8c69fab6c30a33b02f754b8149ea4386b9d9d7ec0ddc121ed5b8511f968d5aef46945ae84904f48f7bf4295f152c066496f0df6e8b11bb88072ca794075e4806768376b6dd8507bf39a36054cd96ae299249c0ce46b78c15a7b4e2a6eb12405377a8a25ebbdb0fbfbf3c721d00318c49aedc9d4bf", 0xd0, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000140)={r5, r4, r1}, &(0x7f0000000840)=""/66, 0x42, 0x0) 00:37:27 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0xffffffffffffffff, r1, 0x0, 0x0) 00:37:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x385801, 0x0) ioctl$VIDIOC_G_INPUT(r2, 0x80045626, &(0x7f0000000280)) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000080)="050b165c09f3", 0x6, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r3, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:37:27 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:37:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r2, &(0x7f0000000080)={0x50}, 0x50) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000380)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r2, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, r3, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast1}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x3}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x20000400) r4 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000740)={{0xf004, 0xf000, 0xe, 0x7, 0x9, 0x5, 0x7, 0x3, 0x0, 0x6, 0x58, 0x3f}, {0x0, 0x100000, 0x8, 0x80, 0x1f, 0xce, 0x98, 0x3f, 0x1, 0x80, 0x80, 0x7}, {0x4, 0x15001, 0xc, 0x4, 0x3, 0x1f, 0x3f, 0x9, 0x4, 0xfb, 0x40, 0x80}, {0x0, 0x3000, 0x9, 0xba, 0x6, 0xf8, 0x1f, 0x2, 0x0, 0x7, 0x5, 0x5}, {0x1000, 0x2000, 0x9, 0x7, 0x22, 0x31, 0x0, 0xff, 0x7, 0x6, 0x40, 0x9}, {0x4, 0x1000, 0xf, 0xf8, 0x1, 0xe1, 0x7f, 0x7, 0x3, 0x6, 0x1, 0x7}, {0xc000, 0x1, 0xd, 0x1d, 0x80, 0x9, 0x4, 0xf7, 0x54, 0x3, 0x7, 0x97}, {0x6000, 0x102800, 0x0, 0x9, 0x7, 0x20, 0x8, 0x4, 0x2, 0x65, 0x4, 0x81}, {0x4, 0x5000}, {0x6000, 0x1}, 0x40001, 0x0, 0x891d3ea862affa46, 0x100, 0x0, 0x1, 0x6000, [0x2, 0x4, 0x8, 0x3]}) write$FUSE_INIT(r4, &(0x7f0000000080)={0x50}, 0x50) sendmsg$IPCTNL_MSG_EXP_DELETE(r4, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x2a8}}, 0x4000) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, 0x0, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r1, &(0x7f0000000080)={0x50}, 0x50) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, @in={0x2, 0x4e21, @rand_addr=0xf8}, @in={0x2, 0x4e21, @local}, @in={0x2, 0x4e20, @multicast1}], 0x40) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195", 0x5) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:37:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/qat_adf_ctl\x00', 0x60400, 0x0) sendto$rxrpc(r1, &(0x7f00000017c0)="7a85d05f2caef1549c5fa1a0411e04aee4ef747cfd78b338844b19ecc227d42dc2c7a6e08245d7abe00626765dfae8332bc6489edbf65a24ff16284bc876a18a24f9d9acadacd0c46f3f882cd4f3b459441268fb251d53fea66f27331352322f11cb8b3f81da3722b45da3101275c187f76e20494f3e790388b3dec29bb5d31299cb0a6c62761e6cb48b0713e1df76b8f019edda7abd7b2f951ab6577b09cb6c2a4e1e1d9932f252a63c31339457c171b5c47cf73f5d9c3972e006eb87fba6dcee42dc718204c71355", 0xc9, 0x805, &(0x7f0000000340)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x6, @remote, 0x6}}, 0x24) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195", 0x5) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:27 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$pptp(0x18, 0x1, 0x2) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x1b) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195", 0x5) keyctl$dh_compute(0x17, &(0x7f0000000040)={r2, r2}, &(0x7f0000000480)=""/144, 0x90, &(0x7f0000000280)={&(0x7f0000000080)={'blake2s-224-generic\x00'}, &(0x7f0000000540)="b2a150a475ada4b0fe7fc6229b01ffcb04c76cfbc1b011e73157530bbc081b59efa75337999aef0dfa80144e8472f7a3f5c52f4f620797ffa859d60c7636299d47fa22a69f6592e596f90555519142c05f894426b74cb85ae2538e297ecf3342da7bc5b2c6753f9ab69a2ba10decea1cbc7d06e56fb265de40a4efb8f3095a044d829bbbe50064d4c12a95ed203489c832c068ee1d", 0x95}) socket$inet(0x2, 0x3, 0x3f) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:27 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:37:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:37:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r2, &(0x7f0000000080)={0x50}, 0x50) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000340)={0x0, 0xc, 0x4, 0x2, 0x8, {}, {0x4, 0x1, 0x1, 0x81, 0x3, 0x0, "07c7025a"}, 0x100, 0x4, @planes=&(0x7f0000000040)={0x0, 0x1, @userptr=0x200, 0x3}, 0x5, 0x0, r2}) sendto$netrom(r3, &(0x7f0000000480)="40fcf0065aaa6ec517b58fa4cf1fab736dddca8f6e9e4f88e8e59179d0ff45aeadbaf09b821d15f2eb9b9e2d7d42d4f5c553f12ab0961e0e273b843ba9735fa0850b1e8252e94e39383cc7abca5ca9ef6afb16472293c0cde75d1d68cdf1c44f8d9093cd9c4d8873848d6f61bfa835ed55f959ed022a424c6a0a766974ce22a361fb95c8c405347a7aa635048c93e78efafbd63d81f0bef81ffb69cdd6d2ebbf218449dabaf58e9160b1811c7e066274f0", 0xb1, 0x40, &(0x7f0000000540)={{0x3, @bcast, 0x2}, [@bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null]}, 0x48) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r4 = add_key$user(&(0x7f00000005c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000600), 0xffffffa5, 0xfffffffffffffffd) write$dsp(r3, &(0x7f0000000280), 0x0) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r4, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:30 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0xffffffffffffffff, r1, 0x0, 0x0) 00:37:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r2) keyctl$search(0xa, r2, &(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, r3) r4 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r2) keyctl$search(0xa, r1, &(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, r4) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000480)="1063bab923c7b12f4d2d1a89959463e4ba93f51f896d8bdba5131e2dcfb4a68ffcfe15f5bdc31e9b84de5a4677e3cd813512f7360ab867281c7cdf7310a1a1248f9a0cff74693c03d6f814749f434e020277b861f494898d50e565e7bb8bad6d25999c2f8f93f9c9cbe7c636832c7188f6c1649df7f00819dd1a912b577d82c7c4c977f2eb221e2335260e6686ec91fac62e7e33cd", 0x95, r4) keyctl$update(0x2, r5, &(0x7f0000000240)="db40951195", 0x5) r6 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r5, r6, r5}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x400202) write$FUSE_INIT(r1, &(0x7f0000000080)={0x50}, 0x50) r2 = accept4$rose(r1, 0x0, &(0x7f0000000040), 0x80800) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f0000000080)={0x3, 'xfrm0\x00', {0x8}, 0x2}) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r3, &(0x7f0000000240)="db40951195", 0x5) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r4, r3}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:37:30 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:37:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r2 = syz_open_dev$audion(&(0x7f0000000400)='/dev/audio#\x00', 0x400, 0xa692d50d7d907f73) getsockopt$netlink(r2, 0x10e, 0x8, &(0x7f0000000440)=""/249, &(0x7f0000000540)=0xf9) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000340)="cef5113d2846b2257b680391bac7a2cae15e6843ed4d6799737a644a34cf9554d2cfd332e315ec335de0e46c2952d212c4b2e0c714564ae9f1f2c8bf8f21960af15315f0da17edcedb5cc29bb8c2f3eb04ee1e4b1b9e30f44674e942441de405031823ea88c222ede2ecb131f71f", 0xffffffffffffff7f, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r3, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r4 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r4, &(0x7f0000000080)={0x50, 0xfffffffffffffff5, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}}, 0x50) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000080)=0x0) fcntl$lock(r0, 0x24, &(0x7f0000000280)={0x0, 0x2, 0x4, 0x3f89, r5}) 00:37:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) r3 = fcntl$dupfd(0xffffffffffffffff, 0xa0f, 0xffffffffffffffff) ioctl$VIDIOC_S_PARM(r3, 0xc0cc5616, &(0x7f0000000480)={0x1, @output={0x0, 0x0, {0x21, 0xc}, 0x3, 0x3}}) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:37:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) semget(0x3, 0x2, 0x100) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000480)="c4d0ed45b9ab969250156400e989679cf465e196aae9d18aacb90593340a8896d5f0fae81ddf80599355c24cd4562b5d27bbf8c4b27aaf6f7a4c4c3c17c0d017d0193730c8e4ba02f9e85400b9015825c3e39b81c67f41a999f69fd3419ba0c9e539a0b38fa6a87004f677b15427bed90f1c7c82b462c0a08abf6de00054818d03a6f1154ede15d3480aaacfe14cc2398f259197d931f16b303e26cbab56a5613eb525152173c8a923973c0a5b1a58e904df75d1baad3c518f6d5dde2c8795d3f0f0cc29af3c933dfa1cc1c7", 0xcc, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x10000, 0x0) ioctl$SIOCAX25ADDFWD(r3, 0x89ea, &(0x7f0000000080)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null}) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:37:30 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:37:33 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0xffffffffffffffff, r1, 0x0, 0x0) 00:37:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r2, &(0x7f0000000080)={0x50}, 0x50) r3 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r3, &(0x7f0000000080)={0x50}, 0x50) getpeername$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000280)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000340)={&(0x7f0000002040)=ANY=[@ANYBLOB="941900002d0008002bbd7000fddbdf2500000000", @ANYRES32=0x0, @ANYBLOB="0f00f1ff01000d00f3ff070008000b0008000000060005000275000006000500ff0000000700010066770000501902000800010010000f00b81004007c00060009000100766c616e000000003c0002801c000200000000000700000004000000ff000000ff0f0000020000001c0002003f0000000900000008000000040000005d000000010000002d000600d6748caaccb6029d69f456a59bb9c61204658b47dc2cd7eda1b946155163ecec4f53a1d18bc8b66bd4000000381019000b0001006d697272656400002400028020000200090000007f00000004000000dccd00000600000003000000", @ANYRES32=r4, @ANYBLOB="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"/6489], 0x1994}, 0x1, 0x0, 0x0, 0x40}, 0x20000044) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) r6 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r6, &(0x7f0000000080)={0x50}, 0x50) ioctl$DRM_IOCTL_MODE_GETCRTC(r6, 0xc06864a1, &(0x7f0000001e40)={&(0x7f0000000400)=[0x1c89, 0x8, 0x1, 0x3800000, 0x7], 0x5, 0x8001, 0x4, 0x5, 0x80000001, 0x5, 0x8, {0xfffffff8, 0x8, 0x0, 0x1, 0xced, 0xfffd, 0x200, 0x800, 0x7, 0x100, 0x0, 0xb9, 0x1, 0xfffffffa, "8d970f537d4fd78e5406d6eeeb3c963d44d9ac5c712345f3198576d224818acd"}}) r7 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r7, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r8 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r7, r8, r7}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000140)={r8, r5, r1}, &(0x7f0000001fc0)=""/92, 0x5c, 0x0) 00:37:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r1, &(0x7f0000000080)={0x50}, 0x50) getsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195", 0x5) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:37:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) umount2(&(0x7f0000000040)='./file0\x00', 0x8) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r2, &(0x7f0000000080)={0x50}, 0x50) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)={0x20, r4, 0xa01, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}]}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)={0x5c, r4, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x48, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x2, @ipv4={[], [], @remote}, 0x5}}, {0x14, 0x2, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1d}}}}}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x11}, 0x20000885) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r5, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:33 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:37:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:37:33 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:37:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r1, &(0x7f0000000340)={0x50, 0xfffffffffffffff5, 0x4, {0x7, 0x1f, 0x101, 0x2200, 0x81, 0xfffc, 0x0, 0x3}}, 0x50) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x4, 0x20}, 0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195", 0x5) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000000580)="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", 0x1bc, 0xfffffffffffffffd) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x1) r4 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r4, &(0x7f0000000080)={0x50}, 0x50) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000540)={0x0, @rand_addr, @loopback}, &(0x7f0000000740)=0xc) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r5 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r5, &(0x7f0000000080)={0x50}, 0x50) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_JOIN_MESH(r5, &(0x7f0000000500)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES16=r6, @ANYBLOB="000229bd7000fbdbdf2544000000040008014e002400e29e3af40484a2b88832f857974a902a36a78dede83316f10422af40dced3165fcedb112071c38f9d3cc9838fdb5075ec0fa99dc0a007a822ca2d51120f6196dc46ea910f46f15d69fd6000008000100ffffffff"], 0x70}, 0x1, 0x0, 0x0, 0x8000}, 0x11) 00:37:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:37:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x82, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = request_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000100)='syz', 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, r1) keyctl$update(0x2, r2, &(0x7f00000000c0)="a85dfab669", 0xffffffffffffff7a) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) 00:37:36 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 00:37:36 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$DRM_IOCTL_MODE_ADDFB2(0xffffffffffffffff, 0xc06864b8, &(0x7f0000000480)={0x7fffffff, 0x800, 0xfffff800, 0x40, 0x2, [0x3, 0x9, 0x3, 0x2], [0x7, 0xdd62, 0x3000, 0x4ea], [0x0, 0x8, 0x401, 0x9cd7], [0x2, 0xfff, 0x0, 0x7fffffff]}) r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50}, 0x50) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000280)=0xc) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r2, &(0x7f0000000080)={0x50}, 0x50) ioctl$KVM_DEASSIGN_PCI_DEVICE(r2, 0x4040ae72, &(0x7f0000000080)={0x80, 0x7, 0x13, 0x0, 0x4a3}) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r4 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x5, 0x103480) ioctl$NBD_DISCONNECT(r4, 0xab08) keyctl$update(0x2, r3, &(0x7f0000000240)="db40951195", 0x5) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r5, r3}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:37:36 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:37:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1b6) setresuid(0x0, r3, 0xee00) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1b6) setresuid(0x0, r6, 0xee00) setreuid(r3, r6) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r7 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r7, &(0x7f0000000240)="db40951195", 0x5) r8 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r7, r8, r7}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r1, &(0x7f0000000080)={0x50}, 0x50) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000040)={0x0, @adiantum}) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f0000000140)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195", 0x5) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r2, r3, r2}, &(0x7f00000000c0)=""/71, 0x47, 0x0) 00:37:36 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:37:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r1, &(0x7f0000000080)={0x50, 0xffffffffffffffda, 0x100000001, {0x7, 0x1f, 0x0, 0x0, 0x0, 0xfffd, 0x2, 0xfffffffd}}, 0x50) write$FUSE_INIT(r2, &(0x7f0000000080)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x40040, 0x200, 0x0, 0x80, 0x2}}, 0xfffffffffffffea2) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r3) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) socket$inet_udplite(0x2, 0x2, 0x88) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00') r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000500)={0x0, @xdp={0x2c, 0xa, r7, 0x32}, @phonet={0x23, 0x44, 0x9a}, @nfc={0x27, 0x0, 0x0, 0x7}, 0x5, 0x0, 0x0, 0x0, 0x4, &(0x7f00000004c0)='ip6gre0\x00', 0x7, 0x1d6}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f0000000600)={&(0x7f0000000400), 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x34, r4, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xffffffff}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_MAX_PREQ_RETRIES={0x5, 0x8, 0x7}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x4015) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) keyctl$update(0x2, 0x0, &(0x7f0000000240)="64e680ae00", 0x5) r9 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={0x0, r9}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r10 = syz_open_dev$audion(&(0x7f0000000640)='/dev/audio#\x00', 0x7ff, 0x40) r11 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000680)='/dev/btrfs-control\x00', 0x280440, 0x0) r12 = gettid() r13 = syz_open_procfs(r12, 0x0) r14 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(r13, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x34, r14, 0x300, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x20004010) sendmsg$NL80211_CMD_SET_KEY(r11, &(0x7f00000008c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000880)={&(0x7f0000000700)={0x84, r14, 0x20, 0x70bd27, 0x25dfdbfd, {}, [@NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x2}, @NL80211_ATTR_KEY={0x48, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_IDX={0x5, 0x2, 0x1}, @NL80211_KEY_SEQ={0x6, 0x4, "3f99"}, @NL80211_KEY_MODE={0x5, 0x9, 0x1}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "e8d875052796b43e6b37158c5d"}, @NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_DEFAULT_TYPES={0x8, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac01}]}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_SEQ={0xd, 0xa, "d09021392bba65c92e"}, @NL80211_ATTR_MAC={0xa, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}]}, 0x84}, 0x1, 0x0, 0x0, 0x804}, 0x0) write$FUSE_DIRENT(r10, &(0x7f0000000900)=ANY=[@ANYBLOB="38000000805c3a256d696d655f747970657f4024009500000000000014000000190100ff86b74687722b86f20eef3305000000a57596c3546e01c5a6471f94d84d0ce95529c7c853ade4067848288e00362871edda06a150cd959273a941dd2634350f6ee5cc3ebf55952396416f3935c36f2c21e1141871bfb9a8937678f6728e8b9a2ebc9e17126277e78401e4fc0c47cecead0a1a61d12890266a"], 0x38) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000200)={0x990000, 0x7, 0xfffffff9, r0, 0x0, &(0x7f0000000080)={0x9a091b, 0x8, [], @value=0x4}}) ioctl$EVIOCGABS20(r15, 0x80184560, &(0x7f0000000280)=""/206) 00:37:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) signalfd4(0xffffffffffffffff, &(0x7f0000000040)={[0xd5c]}, 0x8, 0x800) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000340)="d444a2e8ea8f65bde2cdbc0a224e90897302e68629c71707c154277b3360285a3f14635f9dafc6444de64b4f08c20b4a6fbf3325b6105a632bf46f0b1287dcb1377bd289af0fee2b2fb73f91a6f01f138bbf28df2a19e98a67341bf374ecd7c0f2ed5e179157a582f2fabdf748", 0x6d, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000080)={0x9e0000, 0x7fff, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9a0918, 0x1, [], @value64=0x5}}) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x0, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f00000003c0)="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", 0x104) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000280)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f0000000500)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x28, r3, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0x0, 0xc800}, 0x24004044) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, 0x0, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:36 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$kcm(0x29, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xfffa) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:36 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:37:39 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 00:37:39 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50}, 0x50) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) ioctl$SNDCTL_DSP_GETCAPS(r3, 0x8004500f, &(0x7f0000000500)) write$FUSE_INIT(r3, &(0x7f0000000080)={0x50, 0xfffffffffffffffe}, 0x50) getsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000280)=0x88, &(0x7f0000000340)=0x1) socket$inet6(0xa, 0x800, 0xf6) r4 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) r5 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r5, &(0x7f0000000080)={0x50}, 0x50) ioctl$KVM_SET_PIT(r5, 0x8048ae66, &(0x7f0000000480)={[{0x3, 0x6000, 0x5, 0x5, 0x20, 0x0, 0x9, 0x20, 0x7, 0x80, 0x7, 0x9, 0x5}, {0x4, 0x101, 0x6, 0xb4, 0x60, 0x8, 0xee, 0x1, 0x9, 0x1f, 0x3f, 0x7, 0x100}, {0x6, 0x101, 0x3, 0x0, 0x7, 0x3f, 0x81, 0x40, 0xf7, 0x3, 0x9, 0x0, 0xd2}], 0x92f}) fcntl$setstatus(r4, 0x4, 0x400) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x78cde7de6162dc3f, 0x0) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r7, 0x84, 0x17, &(0x7f0000000340)={r8, 0x0, 0x1, "eb"}, 0x9) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000000400)=@sack_info={r8, 0x9, 0x1}, 0xc) 00:37:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r2, &(0x7f0000000080)={0x50}, 0x50) ioctl$DRM_IOCTL_GET_STATS(r2, 0x80f86406, &(0x7f0000000340)=""/111) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r3 = add_key(&(0x7f0000000080)='.dead\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000005c0)="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", 0xfd, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f00000006c0)="29f0576baf6deb268ada4a036f5f8efb8650d0d9374c4c048abc8d47e1202202bbfdc7834494463e3d0eae63e80939782d42bab5039cf1c5be4f0fc9ecbb4274dc008ed361d6ebc9245c38c249de3b4edce9afba83aa17c758bf5458d2eeff838065bdbbcffbf95e6ae863538e94909857186358c87e32695df2405214bea23f07d98ec46e9683d242e5124494db7eda04e19f1434094266de9b4ad8619a00ca95e7908d485700e7c77ec2b6452e81fa875311fd99da3bee13916347aeb387995d7be118da5b41b6f7c3d586a8d9dd8b1d33da0fdbff8090abf73302660e12111a9425722af53b64c4b73a03438048df9b6f25a022b44f812f3817a6319fc19a5de7221e92e333370ac64e86b923c81136adbd017dd000000000000000000000000000000000fe7e8e6d02f359a9276781facebc5bb9914abc746967fc019adb5b22133ba1ea7e307a8f88e2c74344", 0x9a, r3) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r4, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:39 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:37:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040), &(0x7f0000000080)=0x4) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0xb, &(0x7f0000000000), &(0x7f0000000180)=0xfffffffffffffe63) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0x7) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r5, &(0x7f0000000080)={0x50}, 0x50) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r7, 0x40086425, &(0x7f0000000000)={r8}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r5, 0xc010641d, &(0x7f0000000340)={r8, &(0x7f0000000580)=""/197}) r9 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000500)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r9, 0x80082102, &(0x7f0000000180)=r10) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r3, 0xc0182101, &(0x7f0000000440)={r10, 0x8, 0x800}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000280)={r10, 0x100, 0x3}) 00:37:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:37:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r2, &(0x7f0000000080)={0x50}, 0x50) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r3, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x842, 0x0) ioctl$VIDIOC_QUERYMENU(r2, 0xc02c5625, &(0x7f0000000080)={0x19, 0x2, @name="20342d78413363982392555cba3f4d312abdec9aa4abad6bcb6aaa475d366d61"}) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, 0x0, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:39 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:37:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r1, &(0x7f0000000080)={0x50}, 0x50) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r2, &(0x7f0000000080)={0x50}, 0x50) dup(r2) accept$nfc_llcp(r1, &(0x7f0000000080), &(0x7f0000000100)=0x60) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000040)={'ip6_vti0\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}) keyctl$update(0x2, r3, &(0x7f0000000240)="db40951195", 0x5) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r4, r3}, &(0x7f0000000340)=""/83, 0x53, 0x0) 00:37:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r2, &(0x7f0000000080)={0x50}, 0x50) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r2, 0x800443d3, &(0x7f0000000040)={@any, 0x2, 0x400, 0x7}) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r3, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r2) keyctl$search(0xa, r2, &(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, r3) r4 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000340)="93a0d3fd2eef139dc342caac02e31b3e0a05e2cd5ed07359a074a2896bf374af13e5309760c3036ba23e4c72714750a8b7f23cd2369e955682284bf698d760dd2905dcd12d0286c3097e03d339c46993c918e25c6b96", 0x56, r3) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r4, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:42 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 00:37:42 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:37:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195", 0x5) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1b6) setresuid(0x0, r7, 0xee00) write$FUSE_ENTRY(r4, &(0x7f0000000480)={0x90, 0xfffffffffffffff5, 0x2, {0x1, 0x2, 0x7f, 0x7fff, 0x1, 0x1, {0x3, 0x4, 0x100000000, 0x400, 0x3, 0x7f, 0x3ff, 0x3, 0x7fffffff, 0x7, 0x1000, r7, r1, 0x5, 0x7fffffff}}}, 0x90) 00:37:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000480)="082acad425563878477c7e93d4f595e75e520822de40b7749eff3f6299e891e5c590b2640137c1a015e62d33591b69672bb8bd0ebb9dc21f137ebbb08352dd1e7d24468ce9dd25dc31b1db7516ec6be2d9c1ca770c8180851c7bff010c224b554bcce388c4e1511db8c603f9fda9a44e730631d4128be85689c69d6fdab5b0d78c0fd0a87bde8724301d", 0x8a, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) dup(r0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000040)) keyctl$update(0x2, r1, &(0x7f0000001940)="dbc05662d455ad6a7ccb52a897c4ddb045091deb488ad06c25439ebe67ec1912484b4727fb48c9bca4e0fca9fac9f0ef8c8389bbaf3e963ac438448d6c60c4bf8500b1addba9eb71ec502870876070e416b808e2fb389ab086ad266c363fd3549bfae9469e", 0x65) kexec_load(0x6, 0x8, &(0x7f0000001840)=[{&(0x7f0000000340)="0cb6de207a2802d0f229c22c58022af91823cfcfa929a58385b1f60575ccc491e68807fe99b6411b88f0806d6009f74e43e564ccc07a7f6a4e38c298550c5f7165cc69cca1e2e320e84cbbf60269b16c07e5", 0x52, 0x100000000}, {&(0x7f0000000480)="927b1a8c438899648fb6079d774794bab55bcbb5a610a42cfa0c184853a6acae78c21b65b6dd1c9e104851572e700c3d865271ddc1c2e1394a0710061c694077084541e86a355cd13648e95b09e465bdcdcfcd44de5fac2e56bcd5d6f62316c58d1a60cc1aeb608ffc835ee0236709ef7186c82fd5627dd22c6d427f3c2e8fabf0e2fd8bcfac88ca4fffaad66323581d91ff5e950d58f4d070ff465ed0230f0b235b865f1540640b7290d8a48cd79f7107e4bab70f6f37c42ab11e72afa6943694b61e0a0239544c4909cbd3ab5ad76ec13d48b59818f3a983c86dd260e3c31214bef9d3aa", 0xe5, 0x2, 0x97e5}, {&(0x7f0000000580)="9736dcbf18c35828b45a7528ad2814e7031d28a39d6d25b008add7bd00bd594a4956891fd338cc61bd06019288bd3f13ff0a645c66b81165c2daebd23bfcc89ff06c3252216b85023918a28fd8bb3840324e4c04ec4a84107cc7d3f01401c129c13f9d9c0022d438149149eb60deac23d27dcfb7dce6d25d2b820e3dd83e9ef997e6cb76e8b8a75306a7400185e7537415503bad4537", 0x96, 0x200, 0x2}, {&(0x7f0000000640)="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", 0x1000, 0xfffffffffffffff9, 0x1f}, {&(0x7f0000000080)="03cc628c3a", 0x5, 0xcd, 0x1c7}, {&(0x7f0000001640)="7c6ee959f2faa60b89277a03226bdebbbb6211d9ed16c3c5deff36e843adbd3117f3e5801ce2c8472409cef43963e22f9b7c2c95b5dc6125e7ce0342e97d858e7fa5297d4807c300000000000000a2c8b608d399f0d007ab785c72b2c5696a812562f0238f70c48201724f35f89b6234a9261f592b6dcbb5dea2698da88cffe8155fc23ead9c4e294c465dd861678de9933cc7b04681038ebd2cace14d53e50045f1141be11881a9e96ddab8d5ddc7cf1e8d37b1fb9ce87239ceb4b7108ca73b83b003cf1d3f587d38420514275fbd807aa8a959f712e967f274f42c243f105b8956", 0xe2, 0x5, 0xfffffffffffffffe}, {&(0x7f0000001740)="6e8a003f2c99e8f67e6d299cc0f8dee33a42f60f6ae3d6f04ef3e7c02816802056a840d20b24bba7b90c110705c894e4cfef09be8cb363f3b8e36afa92e237b3f39877c6cf", 0x45, 0xe7f, 0x1}, {&(0x7f00000017c0)="acbb9cb4d61f78a32b4809cf8bfb5e1c3863df77be366a44059c3c9b0941e560d34684f20bac324eaa56eb853d5963dbdd291f2436c95d9b906082ef856c9c2cd08bb00d5d", 0x45, 0x80, 0xcbe}], 0x140000) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:37:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r1, &(0x7f0000000080)={0x50}, 0x50) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195", 0x5) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r2, &(0x7f0000000080)={0x50}, 0x50) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000280)=ANY=[@ANYBLOB="0419af9100"], &(0x7f0000000080)=0xc) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r3, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:42 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:37:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, &(0x7f0000000040)={0x0, 0x0, 0x2, 0x2, {0x4, 0x8000, 0x7f, 0x334e578b}}) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000480)={0xaf, 0x6, "a2c25473e40caa9f966d86ccc69f07dc5da7227f5cdd0877fab168f4fd78fd8d41fa7815d16506932fb5b5bd05d5197062aee6bf9091aab2c10961fdecb843d546caf91ca7a4444dd8317dc46dddcfa6922422bf8d08107d34a836e6b70cb8d8920b33b20741b61bd6ec6a1ec23d17242c5f97832446d4be521355ac981f68be5f56c3b9540c529315c1b5ed7a8111b4e4664c1753dfa39654c649356a84bc91209d2ff4b07873"}, 0x60040) write$FUSE_INIT(r2, &(0x7f0000000080)={0x50}, 0x50) sendmsg$NFNL_MSG_ACCT_GET(r2, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x3c, 0x1, 0x7, 0x101, 0x0, 0x0, {0x3, 0x0, 0x2}, [@NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0xf0}, @NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x1}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x3}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40}, 0x0) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r3 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r3, &(0x7f0000000080)={0x50}, 0x50) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000240)={0xe, 0x18, 0xfa00, @id_afonly={0x0, r6}}, 0x20) r7 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r7, &(0x7f0000000080)={0x50}, 0x50) ioctl$NBD_DISCONNECT(r7, 0xab08) write$RDMA_USER_CM_CMD_CONNECT(r3, &(0x7f0000000540)={0x6, 0x118, 0xfa00, {{0xffff0000, 0x2, "81b697fbebfd92aa5448d31d5744f230f0015d8a9aaea52859d79317c0b2d053fd24383f77c34633aee3469f342031aa1471fc00a93fb44289d4a3379f714743db4df77fc1315f027f52fb8b25558338fc47c3217bd49ad0f5c8c1b1ba6e2c70a00b2ab23adee637b03bee75c040bb3d7f37f50cc6848510bf96c7ca6984baab31e1dc7fc4a2075e0aa44515d4169758f86ad4368b1c46b020f9f65e3227151432337beb003c7a0c7973db0c5409a2918a888800bffa1163b0fdb9e57d57bb2fec96f0bcc300661d59e466a41d93120fdc0aba3b23f21688edbb503078587c4674c783683f079ba9e28c4a3dca7154ee99651fe107ad49efbbf58f8dd0588fef", 0x20, 0x1, 0x0, 0x0, 0x8, 0x5, 0x0, 0x1}, r6}}, 0x120) r8 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000380)={r1, r8, r1}, &(0x7f00000000c0)=""/83, 0x53, 0x0) 00:37:42 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:37:45 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(0xffffffffffffffff, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:37:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r3, &(0x7f0000000080)={0x50}, 0x50) ioctl$sock_bt_hci(r3, 0x800448d2, &(0x7f00000004c0)="dfb00f0892c8316862138e91cdaea0fce586adab8ddc58ee1c39b7a00db8804269d7b2bb4aa8c2572dd03f1a954ff5828fdcbe0226847d693defc2aca3182d8359a11bcffe4da1b19dd01322964efbd4da38e50335f2e8a5") r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vcsu\x00', 0x8000, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000480)={'vcan0\x00', 0x4000}) r5 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r5, &(0x7f0000000080)={0x50}, 0x50) sendmsg$IPCTNL_MSG_CT_NEW(r5, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000340)={0x44, 0x0, 0x1, 0x5, 0x0, 0x0, {0x5, 0x0, 0x2}, [@CTA_HELP={0x10, 0x5, 0x0, 0x1, {0x9, 0x1, 'pptp\x00'}}, @CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x4}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x9}, @CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x2}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x2400}]}, 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x20008004) 00:37:45 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:37:45 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:37:45 executing program 0: clock_gettime(0x0, &(0x7f0000002480)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000002340)=[{{&(0x7f0000000340)=@nfc_llcp, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000480)=""/179, 0xb3}, {&(0x7f0000000180)=""/63, 0x3f}, {&(0x7f0000000540)=""/114, 0x72}, {&(0x7f0000000400)=""/57, 0x39}, {&(0x7f00000005c0)=""/117, 0x75}, {&(0x7f0000000640)=""/82, 0x52}], 0x6, &(0x7f0000000740)=""/144, 0x90}, 0xb5}, {{&(0x7f0000000800)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000880)=""/47, 0x2f}, {&(0x7f00000008c0)=""/117, 0x75}, {&(0x7f0000000940)=""/46, 0x2e}], 0x3, &(0x7f00000009c0)=""/72, 0x48}, 0x401}, {{&(0x7f0000000a40)=@ax25={{0x3, @rose}, [@bcast, @rose, @remote, @default, @remote, @default, @rose, @netrom]}, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000ac0)=""/144, 0x90}, {&(0x7f0000000b80)=""/136, 0x88}, {&(0x7f0000000c40)=""/145, 0x91}, {&(0x7f0000000d00)=""/236, 0xec}, {&(0x7f0000000e00)=""/58, 0x3a}, {&(0x7f0000000e40)=""/94, 0x5e}], 0x6, &(0x7f0000000f40)=""/56, 0x38}, 0x9}, {{0x0, 0x0, &(0x7f0000000fc0)=[{&(0x7f0000000f80)=""/5, 0x5}], 0x1, &(0x7f0000001000)=""/191, 0xbf}, 0x9}, {{&(0x7f00000010c0)=@can, 0x80, &(0x7f0000002240)=[{&(0x7f0000001140)=""/4096, 0x1000}, {&(0x7f0000002140)=""/73, 0x49}, {&(0x7f00000021c0)=""/120, 0x78}], 0x3, &(0x7f0000002280)=""/191, 0xbf}, 0xbd8}], 0x5, 0x8102, &(0x7f00000024c0)={r0, r1+30000000}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r5}}, 0x20}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r7, &(0x7f0000000080)={0x50}, 0x50) r8 = gettid() r9 = syz_open_procfs(r8, 0x0) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(r9, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x34, r10, 0x300, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x20004010) sendmsg$NL80211_CMD_NEW_INTERFACE(r7, &(0x7f00000029c0)={&(0x7f00000028c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000002980)={&(0x7f0000002900)={0x44, r10, 0x300, 0x70bd28, 0x25dfdbfd, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'macvtap0\x00'}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'ip6gretap0\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000040}, 0x8040) r11 = fcntl$dupfd(r6, 0x0, r6) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1b6) setresuid(0x0, r12, 0xee00) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000002500)={{{@in=@empty, @in6=@rand_addr="fb90af3de1436984be99a0e8eaf5e90b", 0x4e21, 0x0, 0x4e21, 0x9, 0xa, 0x0, 0x0, 0x11, r5, r12}, {0xefbe, 0x400, 0xcaee, 0x7, 0x80000000, 0x8, 0x1, 0x2}, {0x3, 0xa5, 0x5, 0x7}, 0x5, 0x6e6bb9, 0x1, 0x1}, {{@in6=@loopback, 0x4d6, 0xff}, 0xa, @in6=@remote, 0x3501, 0x4, 0x2, 0xca, 0xfffffeff, 0x0, 0x200}}, 0xe8) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000001c0)=0xc) r14 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r14, &(0x7f0000000000), &(0x7f0000000080)=0x14) r15 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r16 = syz_genetlink_get_family_id$tipc2(&(0x7f0000002640)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000002880)={&(0x7f0000002600), 0xc, &(0x7f0000002840)={&(0x7f0000002680)={0x1b0, r16, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xdccb}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xfd5e}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x400}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x63}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x27e}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x800}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x374}]}, @TIPC_NLA_SOCK={0x84, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x11fe}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x40}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x51a}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xb26}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}]}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3970fc3c}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1b}]}, @TIPC_NLA_BEARER={0x70, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x20}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x163}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x624}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth1_to_batadv\x00'}}, @TIPC_NLA_BEARER_NAME={0x11, 0x1, @l2={'eth', 0x3a, 'ip6_vti0\x00'}}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x800}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xffffffcd}]}, @TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3ff}]}]}, 0x1b0}, 0x1, 0x0, 0x0, 0x41}, 0x4044004) keyctl$update(0x2, r15, &(0x7f0000000240)="db40951195", 0x5) r17 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000040)=0x2) keyctl$dh_compute(0x17, &(0x7f0000000140)={r15, r17, r15}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) recvmmsg(r0, &(0x7f0000008c00)=[{{&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000340)=""/90, 0x5a}, {&(0x7f0000000280)=""/33, 0x21}], 0x2, &(0x7f0000000480)=""/139, 0x8b}, 0x5e}, {{&(0x7f0000000540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}, 0x80, &(0x7f0000000740)=[{&(0x7f00000005c0)=""/57, 0x39}, {&(0x7f0000000600)=""/240, 0xf0}, {&(0x7f0000000700)=""/1, 0x1}], 0x3, &(0x7f0000000780)=""/124, 0x7c}, 0x8000}, {{&(0x7f0000000800)=@pptp, 0x80, &(0x7f0000003bc0)=[{&(0x7f0000000880)=""/73, 0x49}, {&(0x7f0000000900)=""/21, 0x15}, {&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f0000001940)=""/69, 0x45}, {&(0x7f00000019c0)=""/4096, 0x1000}, {&(0x7f00000029c0)=""/4096, 0x1000}, {&(0x7f00000039c0)=""/119, 0x77}, {&(0x7f0000003a40)=""/250, 0xfa}, {&(0x7f0000003b40)=""/112, 0x70}], 0x9, &(0x7f0000003c80)=""/28, 0x1c}, 0x3}, {{&(0x7f0000003cc0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev}}, 0x80, &(0x7f0000003e40)=[{&(0x7f0000003d40)=""/215, 0xd7}], 0x1, &(0x7f0000003e80)=""/4096, 0x1000}, 0x9}, {{0x0, 0x0, &(0x7f0000004f00)=[{&(0x7f0000004e80)=""/107, 0x6b}], 0x1, &(0x7f0000004f40)=""/230, 0xe6}, 0x7ff}, {{&(0x7f0000005040)=@isdn, 0x80, &(0x7f0000007540)=[{&(0x7f00000050c0)=""/225, 0xe1}, {&(0x7f00000051c0)=""/132, 0x84}, {&(0x7f0000005280)=""/4096, 0x1000}, {&(0x7f0000006280)=""/57, 0x39}, {&(0x7f00000062c0)=""/4096, 0x1000}, {&(0x7f00000072c0)=""/235, 0xeb}, {&(0x7f00000073c0)=""/111, 0x6f}, {&(0x7f0000007440)=""/109, 0x6d}, {&(0x7f00000074c0)=""/4, 0x4}, {&(0x7f0000007500)=""/60, 0x3c}], 0xa}, 0x800}, {{&(0x7f0000007600)=@ipx, 0x80, &(0x7f0000008b00)=[{&(0x7f0000007680)=""/139, 0x8b}, {&(0x7f0000007740)=""/216, 0xd8}, {&(0x7f0000007840)=""/4096, 0x1000}, {&(0x7f0000008840)=""/99, 0x63}, {&(0x7f00000088c0)=""/157, 0x9d}, {&(0x7f0000008980)=""/31, 0x1f}, {&(0x7f00000089c0)=""/164, 0xa4}, {&(0x7f0000008a80)=""/122, 0x7a}], 0x8, &(0x7f0000008b80)=""/122, 0x7a}}], 0x7, 0x2000, &(0x7f0000008dc0)={0x0, 0x989680}) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r2, &(0x7f0000000080)={0x50}, 0x50) getpeername$netrom(0xffffffffffffffff, &(0x7f0000000040)={{0x3, @bcast}, [@remote, @default, @netrom, @remote, @default, @bcast, @null, @default]}, &(0x7f0000000280)=0x48) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) ioctl$LOOP_SET_FD(r2, 0x4c00, r2) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000340)='/dev/adsp1\x00', 0x818304, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r3, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000040)={&(0x7f0000000480)="0cac320dcbe4cf270e3c5d7b37c03b2e4e0f63156e9f2422a2ec31097fda748cc30b171b8053d6c294b5b3589ee18190de5c0273f053f4ae297d0cd827d3ca524d08d79142a05ce7632b50fc5f9c0b4df003dfe77235c12003179f28ba486186fd07b186d7c6a64801800d3e1ad36120356bd0679160b5fffcf5ca58e3197828c58f14746c8cd02d77560b273902760d5f", 0x91, 0x2}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(0xffffffffffffffff, 0xc01064ac, &(0x7f0000000080)={r1, 0x65, &(0x7f0000000340)=""/101}) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r2) keyctl$search(0xa, r2, &(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, r3) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000680)="f5", 0x1, r3) keyctl$update(0x2, r4, &(0x7f0000000240)="db40951195", 0x5) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r6, &(0x7f0000000080)={0x50}, 0x50) getsockopt$inet_mreqn(r6, 0x0, 0x23, &(0x7f0000000540)={@rand_addr, @initdev, 0x0}, &(0x7f0000000580)=0xc) sendmsg$nl_route(r5, &(0x7f0000000640)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)=@ipv6_getnetconf={0x34, 0x52, 0x800, 0x70bd2b, 0x25dfdbfc, {}, [@NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x4}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x6}, @NETCONFA_IFINDEX={0x8, 0x1, r7}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x8008) r8 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r4, r8, r4}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f0000000480)={0x0, 0xfb, 0x1015, 0x1, 0x1, "9e491b013235b5f47c30b3d67a1807b8", "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"}, 0x1015, 0x1) 00:37:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1d, &(0x7f0000000000), &(0x7f0000000080)=0x3) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1d, &(0x7f0000000000), &(0x7f0000000080)=0x3) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r3) keyctl$search(0xa, r3, &(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, r4) r5 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, r3) r6 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r6) keyctl$search(0xa, r6, &(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, r7) r8 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r8, &(0x7f0000000080)={0x50}, 0x50) ioctl$TIOCGETD(r8, 0x5424, &(0x7f0000000280)) keyctl$instantiate(0xc, r5, 0x0, 0x0, r7) 00:37:48 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(0xffffffffffffffff, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:37:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0x6000) shmctl$SHM_STAT_ANY(r2, 0xf, &(0x7f0000000480)=""/151) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r3, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1d, &(0x7f0000000000), &(0x7f0000000080)=0x3) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) r3 = getpid() setpgid(r3, 0x0) ptrace$peekuser(0x3, r3, 0x2) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r4, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r4, r5, r4}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) keyctl$update(0x2, r4, &(0x7f0000000480)="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", 0x1000) 00:37:48 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50}, 0x50) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000380)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195", 0x5) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r4 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000600)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$TIOCNXCL(r5, 0x540d) write$FUSE_INIT(r4, &(0x7f0000000080)={0x50}, 0x50) r6 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r6, &(0x7f0000000080)={0x50}, 0x50) pwrite64(0xffffffffffffffff, &(0x7f0000000540)="0a314e00447094e6a369b38d32f84e45604e7cb587ab8865a87c1e5782043539b50a8e7fa33fd2df01268d946a7eb76fe844d2e53a634bbc467dcbb53753c0ef32565d73ba93a549980b", 0x4a, 0x100000000) ioctl$VIDIOC_G_EXT_CTRLS(r4, 0xc0205647, &(0x7f0000000280)={0xa20000, 0x2, 0x3f, r6, 0x0, &(0x7f0000000080)={0x3a03c6, 0x8, [], @p_u16=&(0x7f0000000040)=0x3c}}) r8 = accept4(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x0) r9 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000240)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r8, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x80, r9, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_SECCTX={0x25, 0x7, 'system_u:object_r:hugetlbfs_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_to_batadv\x00'}, @NLBL_UNLABEL_A_SECCTX={0x30, 0x7, 'system_u:object_r:iptables_initrc_exec_t:s0\x00'}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x28011) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r7, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000480)={0x84, r9, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @remote}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @remote}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}, @NLBL_UNLABEL_A_SECCTX={0x2c, 0x7, 'system_u:object_r:hald_keymap_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @dev={0xfe, 0x80, [], 0x32}}]}, 0x84}, 0x1, 0x0, 0x0, 0xc050}, 0x4008000) 00:37:48 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:37:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1d, &(0x7f0000000000), &(0x7f0000000080)=0x3) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, 0x0, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1d, &(0x7f0000000000), &(0x7f0000000080)=0x3) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, 0x0, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:48 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50}, 0x50) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000280)={0xf000000, 0x1, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x0, 0x7, [], @string=&(0x7f0000000040)=0x6}}) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r2, &(0x7f0000000080)={0x50}, 0x50) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000340)={0xffffffffffffffff, r2}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r4, &(0x7f0000000240)="db40951195", 0x5) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r4, r5, r4}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1d, &(0x7f0000000000), &(0x7f0000000080)=0x3) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, 0x0, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r2, &(0x7f0000000080)={0x50}, 0x50) write$binfmt_aout(r2, &(0x7f0000000f80)=ANY=[@ANYBLOB="080104094e01000002030000e0ffffff680100000900000000000000000000002c535713000000000000000000000000000000001ea77cb5e8afdd44b60457970000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5db98095ea5396700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000440000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003c85517a561b828cc8e49515b910da0a749f351eff616a97bd5e698adcf3755c8fd5f6c920ec4f896fbed00d97ebfc2a5e882cd783dd383b574f8ab2c9adf6f30c57eb7d3371df1522ba5f597e3c01a822c01768075614182bad170524a8fd5641ed994b1f46ec4c2c7577e4aaeabc837fffcb929f47a8179d4da7680000000000"], 0x524) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) creat(&(0x7f0000000380)='./file0\x00', 0x10) flock(0xffffffffffffffff, 0x8) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r3, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) socketpair(0x6, 0x80000, 0x5, &(0x7f0000000280)={0xffffffffffffffff}) setsockopt$RDS_FREE_MR(r4, 0x114, 0x3, &(0x7f0000000340)={{0x1ff, 0x750e4861}, 0x28}, 0x10) 00:37:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1d, &(0x7f0000000000), &(0x7f0000000080)=0x3) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:51 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(0xffffffffffffffff, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:37:51 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x8, 0x400) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000480)={0x0, @in6={{0xa, 0x4e23, 0x1779c69d, @empty, 0x7fffffff}}, 0x1, 0x7fffffff, 0xffffff28, 0x9, 0x26}, &(0x7f0000000080)=0x98) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000280)={r1, 0x7}, 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r3, &(0x7f0000000240)="db40951195", 0x5) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) r5 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r5, &(0x7f0000000080)={0x50, 0xfffffffffffffff5}, 0x50) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000400)={0x0, @local}, &(0x7f0000000640)=0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000680)={'batadv0\x00', r6}) ioctl$VIDIOC_S_PARM(r5, 0xc0cc5616, &(0x7f0000000540)={0xb, @output={0x0, 0x0, {0x2, 0xde}, 0x83, 0x3}}) r7 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r7, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r8 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r7, r8, r7}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r9 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r9, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r10 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r9, r10, r9}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r11 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r11, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r12 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000800)=ANY=[@ANYBLOB="a15959d7aa0851192e75e84df661cdb018603b269dcbfb11c79fc49791161a6e27ff20c0de378fd3ed3f0e12edc73dc61591fb4b8312d2af3f9c4c1803e65eee4d551c7c63b96a6f3dc2502662c1e4eb7707e564b4921775ab9209bd9be1b9270d64bc42ffb801453a3f6a1ee50612b2d0ccf381a4cb40e7828a0363e3401f4cbec5a26203d9a1071ad8ec22b304a1d40153e51547f3758c11f17a7adf7c222f32c0ad2c2f204fea2241d2b4c780c9f694d35aac4973e7572d31f5033d84382323878dfd146699307bfd0bc4bf51cd0730d632896d2bd6f4a5156c3e8582e075e326472d7c96908d78eed0aa684eb8296a121007f1caa487e6659746188208ba3f61d55a95"], &(0x7f0000000700)=0x8) keyctl$dh_compute(0x17, &(0x7f0000000140)={r11, r12, r11}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000140)={r12, r4, r3}, &(0x7f0000000340)=""/69, 0x45, 0x0) 00:37:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1d, &(0x7f0000000000), &(0x7f0000000080)=0x3) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={0x0, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r1, &(0x7f0000000080)={0x50}, 0x50) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)={0x5000, 0xd000, 0x4, 0xa, 0x2}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x20000, 0x0) name_to_handle_at(r3, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x8, 0x6}, &(0x7f0000000400), 0x400) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195", 0x5) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r4, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r1, &(0x7f0000000080)={0x50}, 0x50) ioctl$sock_x25_SIOCDELRT(r1, 0x890c, &(0x7f0000000480)={@null=' \x00', 0xa, 'batadv_slave_0\x00'}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r3 = add_key(&(0x7f0000000040)='rxrpc\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$update(0x2, r3, &(0x7f0000000380)="db8c5484e9b45fd1e73607be8c409511953b05cc79cb8c9561038672f743e4283d35", 0x22) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r4, r2}, &(0x7f00000000c0)=""/71, 0x47, 0x0) 00:37:51 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:37:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1d, &(0x7f0000000000), &(0x7f0000000080)=0x3) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={0x0, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r3, &(0x7f0000000080)={0x50}, 0x50) r4 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r4, &(0x7f0000000080)={0x50}, 0x50) r5 = perf_event_open$cgroup(&(0x7f0000000340)={0x1, 0x70, 0x0, 0xff, 0x0, 0x3, 0x0, 0x6, 0x1000, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x8060, 0x1, 0x1, 0x6, 0x20, 0x9, 0x800}, r3, 0xffffffffffffffff, r4, 0xd) fsetxattr$security_evm(r5, &(0x7f0000000080)='security.evm\x00', &(0x7f0000000280)=@ng={0x4, 0x1, "592788715d474b2a7b"}, 0xb, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000480)={0x580e, 0x8, 0x1, 'queue1\x00', 0x7ff}) 00:37:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1d, &(0x7f0000000000), &(0x7f0000000080)=0x3) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={0x0, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r1, &(0x7f0000000080)={0x50}, 0x50) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000040)=0x1) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195", 0x5) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:52 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:37:54 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r2, &(0x7f0000000080)={0x50}, 0x50) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="780000002d0000012abd5900fcdbdf2500008a88", @ANYRES32=r3, @ANYBLOB="02000d000400f1ff0e0010000b000100666c6f77657200004000020008001a0002000000050018000500000008003a00ff00000014002000ff000000ffffffffffffffffffffff00080016009949d5f506002d00000000000600050081040000"], 0x78}, 0x1, 0x0, 0x0, 0x400c014}, 0x4880) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r4, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r2, &(0x7f0000000080)={0x50}, 0x50) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x8) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r3, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0xa, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r1, &(0x7f0000000080)={0x50}, 0x50) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/snapshot\x00', 0x40001, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(r2, 0x5, 0x0, 0x0) r3 = accept$inet(r1, &(0x7f0000000040)={0x2, 0x0, @initdev}, &(0x7f0000000080)=0x10) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000280)="86e937704f23e97054f50b1c232971c8", 0x10) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r6 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r5) keyctl$search(0xa, r5, &(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, r6) r7 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000400)={'syz', 0x1}, &(0x7f0000000480)="bb6751a99ae3059c174703203874b8d7ae1f99e1d1fe85c89368399d276bcad43e241e2372855bdc49624b474063430eca49119f491c6c91f9b53f5732794464635d79f49f575e6fcd454c80d66a890e2f6d2f315d19ce5eeb4588735db6cb5b0976cac661f911f0598afd11ce3a3ab5364a0577f35d76ff2f52d1930283da79c14e2d11f7b69918cf09d449a493ab71e77156d53d45836d68afdcab8dd0e05b642b2b396d31a9c235d4dd3c5cd191c4f7571f", 0xb3, r6) keyctl$update(0x2, r7, &(0x7f0000000540)="65ced83cb2a06006d7ad93fc7e7fc6f57158273ce4626fc49e370f62bd910c8fadb7ca5ea73e0d303faa0c9f3baf7ab27102b452b645be7ca345be7d1c09d7095410a71051fd36c7dc7e594b2a673342073c7a6a4ea2cf626e3e651676c7624e3b75792ba9b7fb5f195515f3c2bce3947cca09710ef6d72a3477a2590aa6239da3e3bcd2ea7fb3747f4593786302f4592f64282bf5cb5c3f6f4f55ccb0b8d7dd3de34c2c85fc060e75e2c5b7258a1cfbd6f72d1873a687e5f6fa1726236ed31dabceffdc095996f5d0aec28cbce8efe22e3038c1e7920a8f4bcb2c3a449ea3241883015c132957", 0xe7) r8 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r9 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r8) keyctl$search(0xa, r8, &(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, r9) add_key$keyring(&(0x7f0000000800)='keyring\x00', &(0x7f0000000840)={'syz', 0x3}, 0x0, 0x0, r9) keyctl$update(0x2, r4, &(0x7f0000000240)="db40951195", 0x5) r10 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r10, &(0x7f0000000080)={0x50}, 0x50) io_uring_enter(r10, 0x515, 0xfffffff8, 0x1, &(0x7f0000000340)={[0x518]}, 0x8) r11 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r4, r11, r4}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r12 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r12, &(0x7f0000000080)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x0, 0xfffe, 0x101, 0x0, 0xff}}, 0x50) r13 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r13, &(0x7f0000000080)={0x50}, 0x50) ioctl$sock_SIOCGIFCONF(r13, 0x8912, &(0x7f0000000640)=@buf={0xf6, &(0x7f00000006c0)="72afbc9219605a514b1fa2414b66386fc67260821d5d5b196b4a7c9270ebb35f91252eb9a247631a3d931ed6070016b344c1a4631599318abfb35d30f9237b60073003e0d65c17f9f40f31efc9ff86f5057783c859b6bb9102ec5547aa15c248d9348a03d9e54debf1dda938fa52ded54a9c48c487fb666ab727b8d0afdc918080b0013e2cb6a54c2ab1f781e7f17ffbb3d4b512df1be85164e9213f3321c0f1d5c5b0ce87bb8c5535636a72128764a38c035ed5c26599ca5ed15686dc30d1056512dd5df5811c2bd3dd5a037af0c3cbd32e6fc3c0e1a1cf089a163ab6d00dbfa11385b93e1ebfbc8bbbd6926c23f7f13c5d469643ab"}) sendto$l2tp(r12, &(0x7f0000000640), 0x0, 0x4080000, &(0x7f0000000680)={0x2, 0x0, @loopback, 0x3}, 0x10) 00:37:54 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:37:54 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r2, &(0x7f0000000080)={0x50}, 0x50) ioctl$EVIOCSABS0(r2, 0x401845c0, &(0x7f0000000280)={0x3, 0x3, 0x6, 0x4c6, 0xec, 0x3}) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r3 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) r4 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x8, 0x4c41) ioctl$KVM_SET_SREGS(r4, 0x4138ae84, &(0x7f0000000480)={{0x10f000, 0x6000, 0xd, 0x7, 0x5, 0x9, 0x20, 0xc, 0x5, 0xff, 0x5, 0x3}, {0x0, 0x2, 0x10, 0x6, 0x6, 0x81, 0xde, 0x1, 0x2, 0x76, 0x3, 0x81}, {0x4000, 0x1, 0x19ca87d0649e4425, 0x73, 0x5, 0xaf, 0x80, 0xac, 0x5, 0x20, 0x0, 0x40}, {0x2000, 0x3000, 0xf, 0x8, 0x7, 0x8, 0x5f, 0xa0, 0x49, 0x2, 0x3, 0x7}, {0xd000, 0x4, 0x9, 0x8, 0x6e, 0xc1, 0x27, 0x81, 0x2, 0x8, 0x1, 0x2}, {0x2, 0xd000, 0x8, 0x0, 0xf7, 0x7, 0x81, 0xff, 0x1f, 0x40, 0x1, 0xfa}, {0x4000, 0x2000, 0x0, 0x6, 0x80, 0x0, 0x5, 0x3, 0x1, 0x8, 0x60, 0x5}, {0x5000, 0x2, 0x3, 0x7, 0x1, 0x40, 0x0, 0xff, 0x0, 0x4, 0x3, 0x1}, {0x5000, 0x5000}, {0x1, 0x2000}, 0x1, 0x0, 0x1, 0x10002, 0xf, 0x0, 0x1000, [0x80000000, 0x6, 0x4, 0xba0]}) write$FUSE_INIT(r3, &(0x7f0000000080)={0x50}, 0x50) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000400)='highspeed\x00', 0xa) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r5, r1}, &(0x7f0000000340)=""/83, 0x53, 0x0) 00:37:55 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1d, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:55 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:55 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:37:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195", 0x5) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r4, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r1, &(0x7f0000000080)={0x50}, 0x50) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r2, &(0x7f0000000080)={0x50}, 0x50) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f0000000340)={r4, 0x0, 0x1, "eb"}, 0x9) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000240)={r4, 0x3}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={r5, 0x0, 0x20, 0x8, 0x20400000, 0x1}, &(0x7f0000000400)=0x14) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000080)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r6, &(0x7f0000000340)="00000419504071bad2f44f2c0000270000d91b2293c0ea500a0482245ffbb070d63fe1de1119259795ac6ea443ef365689c784377c663f6c5f831ffa3e0b3ebf4f2df1e2dec02032a8793bc2e9a1187e4446720758", 0x55) r7 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000040)="1f6fa96d17", 0x5, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r6, r7, r6}, &(0x7f00000000c0)=""/83, 0xffffffffffffffe3, 0x0) 00:37:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x220800, 0x0) ioctl$UDMABUF_CREATE(r1, 0x40187542, &(0x7f0000000080)={0xffffffffffffffff, 0x1, 0x10000, 0x100000000}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1b6) setresuid(0x0, r5, 0xee00) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@initdev}}, &(0x7f0000000340)=0xe8) setreuid(r5, r6) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195", 0x5) r7 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r7, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:57 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:57 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:37:57 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r2, &(0x7f0000000080)={0x50}, 0x50) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000480)={r3, @in6={{0xa, 0x4e22, 0x1, @local, 0x6}}, 0x0, 0x1}, &(0x7f0000000280)=0x90) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000340)='/proc/capi/capi20ncci\x00', 0x10000, 0x0) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r4, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) r3 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r3, &(0x7f0000000080)={0x50}, 0x50) recvfrom$inet(r3, &(0x7f0000000480)=""/196, 0xc4, 0x3040, 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:58 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x6, 0x580440) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0x7) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r3, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:37:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000001c0)) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:38:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:38:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r1, &(0x7f0000000080)={0x50}, 0x50) ioctl$SIOCRSACCEPT(r1, 0x89e3) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r2 = accept4(0xffffffffffffffff, &(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000280)=0x80, 0x80000) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f0000000340)={'IDLETIMER\x00'}, &(0x7f0000000380)=0x1e) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r3, &(0x7f0000000240)="db40951195", 0x5) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r4, r3}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer\x00', 0x8000, 0x0) r6 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r6, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) listen(r6, 0xffff7ffc) write$uinput_user_dev(r5, &(0x7f0000000480)={'syz0\x00', {0x9, 0x6, 0x4, 0xe86a}, 0x55, [0xdd6, 0x4, 0x2, 0x1, 0x6, 0x9, 0xfff, 0x5, 0x0, 0xffff, 0x7f, 0x88, 0x8b3d, 0x7, 0x6, 0x10001, 0x1, 0x9, 0x2, 0x5, 0x7fff, 0xc6dd, 0x0, 0x7b7, 0x1, 0x593, 0xfffffff7, 0x6, 0x7a5, 0x3, 0xc80, 0x6, 0x3, 0x9a1, 0x6, 0x1, 0x5, 0x100, 0x30, 0x9, 0x1f, 0x7, 0xc7, 0x0, 0x7ff, 0x6, 0x9, 0xffff, 0x7, 0xffffffff, 0x4, 0x1, 0x9, 0x8001, 0x9, 0x6, 0x76d70502, 0x4, 0x89, 0x277964f0, 0x6, 0x3f, 0x80000001, 0xb95], [0x9, 0x7ff, 0xfffffff7, 0x3, 0x9, 0x9, 0x81, 0x800, 0x3, 0xa9, 0x7, 0x2, 0x3a, 0x3, 0x1, 0x8, 0x70000000, 0x8, 0x10000, 0x2, 0x3, 0x2, 0x3, 0x8000, 0x9, 0x100, 0x5, 0x4, 0x3, 0x3, 0x4, 0x7, 0x0, 0x6, 0x800, 0x3, 0x7, 0x2, 0x0, 0x1, 0x9, 0x2, 0x6, 0x3, 0xb5, 0x7f, 0x3, 0x9, 0x3f, 0x80000001, 0x4, 0x7, 0x7435, 0xc4, 0x800, 0x3, 0x8001, 0x8, 0x9, 0xde3, 0x6, 0x79f5, 0x8, 0x2], [0x7, 0x400, 0x36ae, 0x6, 0x20, 0x10000, 0x1, 0x1, 0x1000, 0x486, 0x6, 0x0, 0x0, 0xd9b1, 0x1dc2, 0x2, 0x8, 0x0, 0x4, 0x100, 0xfff, 0x4a2, 0x8, 0xfff, 0x4, 0xfe6, 0x3ff, 0x9, 0x3ff, 0x0, 0x2, 0x4, 0x0, 0x81, 0x2, 0x81, 0x516ae782, 0x81, 0x0, 0x6, 0x8000, 0xffffffe0, 0x9, 0xfffffffe, 0x9, 0x4, 0x7, 0x7fff, 0x80000001, 0x40, 0x9, 0x401, 0xffff, 0x9, 0x6, 0xe3f, 0x1, 0xfffffffe, 0x5, 0x6, 0xf45, 0x40, 0x4], [0x3, 0xfe, 0xffffffe0, 0x2, 0x1c0000, 0xfff, 0x5, 0x8001, 0xffffff81, 0x101, 0x0, 0x8000, 0x200, 0x6, 0xf2b, 0x6, 0x8000, 0x65, 0x1, 0xfffffff7, 0xf18, 0xc0, 0x1, 0x1, 0x4, 0x1000, 0x4, 0xfff, 0x3, 0xffffffff, 0x8000, 0x10001, 0x4, 0x8, 0x8, 0x2a, 0xd, 0x401, 0x1000, 0x3, 0x1aa8a62c, 0x40, 0x39, 0x3, 0x3, 0x5, 0x8001, 0x8001, 0x8, 0xfffffffe, 0xa3e2, 0x6, 0x9, 0x7, 0x6, 0x9, 0x3, 0x1, 0x200, 0x0, 0x9, 0x4, 0x113, 0xffffffff]}, 0x45c) 00:38:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:38:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) getsockname$ax25(r2, &(0x7f0000000340)={{}, [@remote, @remote, @bcast, @bcast, @remote, @netrom, @null, @bcast]}, &(0x7f0000000280)=0x48) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f00000005c0)="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"/401, 0x191, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r3, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, &(0x7f0000000400)={0x375, 0xffffff7f, 0x6caa, {0xaa, 0x2}, 0x5, 0x3c03}) 00:38:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000001c0)) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:38:00 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:38:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000001c0)) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:38:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:38:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r3, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) fsopen(&(0x7f0000000040)='adfs\x00', 0x1) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r4, r3}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) keyctl$assume_authority(0x10, r4) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:38:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x0, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x101000, 0x0) ioctl$KVM_INTERRUPT(r3, 0x4004ae86, &(0x7f0000000080)=0x800) 00:38:01 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(0xffffffffffffffff, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:38:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x141000, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r2, &(0x7f0000000080)={0x50}, 0x50) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) write$FUSE_ATTR(r1, &(0x7f0000000340)={0x78, 0xfffffffffffffff5, 0x2, {0x7, 0x99, 0x0, {0x3, 0x4000000000, 0x8, 0x8001, 0x3fb, 0x10000, 0x3, 0x1ff, 0x6, 0x5, 0x4, 0xee01, r3, 0x8, 0x72}}}, 0x78) fcntl$getown(r1, 0x9) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r4, &(0x7f0000000240)="db40951195", 0x5) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r4, r5, r4}, &(0x7f00000000c0)=""/83, 0x53, 0x0) 00:38:03 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(0x0, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:38:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:38:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x200000, 0x0) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000280)='gtp\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000340)={@rand_addr, 0x0}, &(0x7f0000000380)=0x14) sendmsg$GTP_CMD_DELPDP(r3, &(0x7f0000000500)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010025bd7000fcdbdf25010000000c00030000000000000000000800090004000000080005007f0000010800020001000000060006006020190a22b7fb46aac884d403000000", @ANYRES32=r5, @ANYBLOB="0800080002000000"], 0x58}, 0x1, 0x0, 0x0, 0x85}, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:38:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000480)="db4020a7c3dca1119596510cf516716ca05e72f918ba0048ba8276fd9698e489ef57cb416861c446c43239aee46f22f5e314c455fcbe677bc01b60cd75df3e872a240a839f8dc5a9b64a99efe7a1c5e4e21246047060bad68dfdcf8063b53896fb9059fd8f6b4545804fa62f06ac3c2a3426247a34585351086002edc52c69c92db6d2eb85671ffa2e145b2fc76e4fffffffffffffffff1289625c7a3a3625ec87979909b27896a539a0b241452e0f", 0xaf) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r2, &(0x7f0000000080)={0x50}, 0x50) ioctl$NBD_SET_SIZE(r2, 0xab02, 0x7ff) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r3) keyctl$search(0xa, r3, &(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, r4) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz', 0x3}, &(0x7f0000000a00)="c3644cc95f3caf371481a537991cf977106d18c9c20239f8eeb8c5c9a5d5b02b55b046b3630e9fdcf8259ae323364c8f157d512f116681ce6b61ec98322ce31ffe290b95ea231c260f9fe14276167ccdf0f43447c3206b9e123345f927425772150dc56d8dc4d8e534760bcf7cf3e32940c26469020b9632", 0x78, r3) r6 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r7, &(0x7f0000000080)={0x50}, 0x50) r8 = syz_open_dev$vivid(&(0x7f00000009c0)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r7, 0xc0205647, &(0x7f0000000340)={0xa00000, 0xff, 0x5, r8, 0x0, &(0x7f0000000280)={0x9a0902, 0x2515, [], @value=0x7}}) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r5, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r9 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r9, &(0x7f0000000080)={0x50}, 0x50) accept$inet6(r7, &(0x7f0000000400)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000540)=0x1c) r10 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r10, &(0x7f0000000080)={0x50}, 0x50) ioctl$UFFDIO_REGISTER(r10, 0xc020aa00, &(0x7f0000000640)={{&(0x7f0000ffb000/0x2000)=nil, 0x2000}, 0x1}) bind$l2tp6(r10, &(0x7f0000000240)={0xa, 0x0, 0x2000000, @rand_addr="e829c6a49bb3e4a5b819a473b30b3073", 0x3, 0x1000003}, 0x16) write$capi20(r9, &(0x7f0000000380)={0x10, 0x3, 0x5, 0x82, 0x3, 0x2}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f00000005c0)={0x2, 0x38, 0x400, 0x0, 0xb}) listen(r0, 0x1) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000740)={{{@in6, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f0000000840)=0xe8) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = fcntl$dupfd(r12, 0x0, r12) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1b6) setresuid(0x0, r14, 0xee00) mount$9p_xen(&(0x7f0000000680)='syz\x00', &(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)='9p\x00', 0x2004010, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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", @ANYRESHEX=r11, @ANYBLOB="2c667363616368652c6163636573733d616e792c76657273696f6e3d3970323030302e4c116d6d61702c76657273696f6e3d3970323030302e4c2c6c6f6f73652c6e6f6465760e33213b6d61702c726f6f74636f6e746578743d73747b66665f752cd1597bcba3f733f042eb4484655d2ae1a71322e427866562c20ea36ad46e721f54d318a78889b8c326fc8c672c0031c27f3c50316e4f3d82814c6d6ed61ac21e0000000000000000", @ANYRESDEC=r14, @ANYBLOB="2c060000000000000078743d73746166663f0000000000000062656c2c00"]) 00:38:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000080)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) r3 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r3, &(0x7f0000000080)={0x50}, 0x50) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000780)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000840)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x1c, r4, 0x20, 0x70bd2b, 0x25dfdbfe, {}, [@L2TP_ATTR_IP_DADDR={0x8, 0x19, @dev={0xac, 0x14, 0x14, 0x36}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x44094}, 0x8000) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r5 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0xffffffff, 0x4400) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x10000, 0x0) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/qat_adf_ctl\x00', 0x420200, 0x0) r8 = getpid() setpgid(r8, 0x0) write$FUSE_LK(r7, &(0x7f0000000700)={0x28, 0x0, 0x4, {{0x20, 0x5, 0x2, r8}}}, 0x28) recvmsg$can_bcm(r6, &(0x7f0000000680)={&(0x7f0000000340)=@ll, 0x80, &(0x7f0000000540)=[{&(0x7f0000000480)=""/156, 0x9c}, {&(0x7f0000000400)=""/23, 0x17}], 0x2, &(0x7f0000000580)=""/222, 0xde}, 0x2102) timer_getoverrun(0x0) ioctl$BLKSECDISCARD(r5, 0x127d, &(0x7f0000000280)=0x9) 00:38:03 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(0xffffffffffffffff, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:38:04 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50}, 0x50) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x9b353b7e3b13ce63}, 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x14, 0x7, 0x1, 0x201, 0x0, 0x0, {0x3, 0x0, 0x6}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195", 0x5) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r3}, &(0x7f00000000c0)=""/83, 0x53, 0x0) 00:38:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:38:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) keyctl$update(0x2, r2, &(0x7f0000000080)="db40951195", 0x5) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r4, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:38:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) r1 = add_key$user(0x0, &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:38:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x4, 0x40) sendto$isdn(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x1008, 0x20004100, &(0x7f0000000080)={0x22, 0x3, 0x1, 0x0, 0x91}, 0x6) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r2, &(0x7f0000000080)={0x50}, 0x50) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x7, 0x0, 0x0, 0x0) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r3, &(0x7f0000000240)="db40951195", 0x5) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r5, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r6 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r5, r6, r5}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r7 = gettid() r8 = syz_open_procfs(r7, 0x0) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x34, r9, 0x300, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x20004010) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000340)={&(0x7f0000001540)={0x8c, r9, 0x20, 0x70bd27, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xf4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8e, 0x3}}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'bridge_slave_1\x00'}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x6}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'gre0\x00'}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x3}}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'veth0_vlan\x00'}]}, 0x8c}, 0x1, 0x0, 0x0, 0x80}, 0x40) r10 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r10, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r11 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r10, r11, r10}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000400)={r10, r4, r4}, &(0x7f00000014c0)=""/84, 0x54, 0x0) 00:38:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x10800, 0x0) ioctl$VIDIOC_DECODER_CMD(r3, 0xc0485660, &(0x7f0000000340)={0x1, 0x1, @raw_data=[0x8, 0x3, 0xfff, 0x1, 0x69e, 0x7ff, 0x81, 0x8, 0x800, 0x1ff, 0x5, 0x7f, 0x5, 0x1, 0x3, 0xe7]}) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000400)={0x0, 0x8, 0x8f, r3, 0x0, &(0x7f0000000280)={0xa2092a, 0x2, [], @p_u16=&(0x7f0000000080)=0xb8}}) ioctl$VIDIOC_G_FBUF(r4, 0x8030560a, &(0x7f0000000500)={0xc2, 0x0, &(0x7f0000000480)="d3bcec1dea31ab4e8d8cf81ec73b97292051a8efa652eca0da1b3965f44a545a970bd5a01e3521ad8e8b74c2994445e23aeee3adc11aa504bb2b7070f85e71f8ee959fa321dbe8aa41e0a81b64c92f15e7a70568f054cf9f629dc9ddb25a7a0e4d6d070c", {0x7, 0x2, 0x39565559, 0x2, 0x80000001, 0x8, 0x6, 0x3}}) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:38:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(0x0, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:38:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) r1 = add_key$user(0x0, &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:38:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280), &(0x7f0000000040)=0xc) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000480)="804b11deb62cb50a23a679300614609eefdae5abc772f31219ceb8a9472ca1ce2421057fbd5f7f2250e6bb9f87c440b5325035497ba50542d3b7cb94eba5be6bfe05c4e8a4d3c82c172c2e7f010bbd4f87360d64cb6aefb20c5d7bf21d3e3d4336cf760cb5aeae7e850ed46669bb2dafc399c71ac158887688c188daa9bd3741d59476508a2c652e0e88d2242ef4226be15fe0cf0958be64a58866d54f919c6ea4bf3f63af17439cb795", 0xaa) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) r3 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x46c401) write$FUSE_INIT(r3, &(0x7f0000000080)={0x50}, 0x50) setsockopt$PNPIPE_INITSTATE(r3, 0x113, 0x4, &(0x7f0000000080)=0x1, 0x4) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:38:07 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50}, 0x50) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xfffffffffffffd92) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') semctl$GETZCNT(0x0, 0x3, 0xf, &(0x7f0000000480)=""/230) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000000040), 0x64, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:38:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x800, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x7) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195", 0x5) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:38:07 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(0xffffffffffffffff, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:38:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) r1 = add_key$user(0x0, &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:38:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = getpid() setpgid(r1, 0x0) process_vm_readv(r1, &(0x7f0000000280)=[{&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000000040)=""/59, 0x3b}, {&(0x7f0000001480)=""/118, 0x76}, {&(0x7f0000000080)=""/37, 0x25}], 0x4, &(0x7f0000001900), 0x0, 0x0) ioprio_get$pid(0x1, r1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r3 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r3, &(0x7f0000000080)={0x50}, 0x50) r4 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r4, &(0x7f0000000080)={0x50}, 0x50) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f0000000400)={0x0, 'bridge_slave_1\x00', {0x1}, 0x7}) ioctl$sock_netrom_SIOCDELRT(r3, 0x890c, &(0x7f0000001980)={0x0, @default, @netrom={'nr', 0x0}, 0xa1, 'syz1\x00', @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0xf9f, 0x1, [@null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @bcast, @null]}) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195", 0x5) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) r6 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r6, &(0x7f0000000080)={0x50}, 0x50) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r6, 0x84, 0xc, &(0x7f0000000340), &(0x7f0000000380)=0x4) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r5, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:38:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) r1 = add_key$user(&(0x7f0000000200)='user\x00', 0x0, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:38:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r2, &(0x7f0000000080)={0x50}, 0x50) r3 = pidfd_getfd(r2, 0xffffffffffffffff, 0x0) accept4$x25(r3, &(0x7f0000000040), &(0x7f0000000080)=0x12, 0x800) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r4, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:38:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) r1 = add_key$user(&(0x7f0000000200)='user\x00', 0x0, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:38:07 executing program 0: ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) ioctl$SIOCX25SCUDMATCHLEN(r0, 0x89e7, &(0x7f0000000040)={0x2e}) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000280)={0x1, &(0x7f0000000080)=[{}]}) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) keyctl$update(0x2, r3, &(0x7f0000000480)="db91601195f2425ba33e042aaaee8982027236d53f06ee04000000000000001071a1f35e1dd2480c26542e8d5e1d15edf1905f3a676aff0f97e40c9ad37321601fa910b41a341b8ada13ab0f000000000000b681f9b4a9314ac9f0e24e90c567e0b697789abc168aef10d431762dd43bf1f9168e5ec5ddca83e520709e5bd38dd574b92c9c7826000012482fe3eeeef935dd", 0x92) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r4, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:38:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(0x0, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:38:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) r1 = add_key$user(&(0x7f0000000200)='user\x00', 0x0, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:38:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x1, 0x0) ioctl$SIOCGETLINKNAME(r1, 0x89e0, &(0x7f0000000340)={0x3, 0x1}) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195", 0x5) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) r4 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r4, &(0x7f0000000080)={0x50}, 0x50) accept$alg(r4, 0x0, 0x0) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f0000000480)=""/199) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:38:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000480)="4c7bec2a3a7e13a3ffb02058e28d1a547fbb31d6a4d6826f15e18690bf8004ef9c445f0c00b3f3e895481b95df9bf1541dc68077db14421ff07a3d82abe271330a8c0692bd8477745e8b3577af894389fe436fe871eb90484d0830cba79a5972cfe38d4a6fd41df1f9fcc6fee252866dae3676695b269c117f3baa6a32175eea29429e2c02853cba639f4b2d37ffa3d25c8816974a14c24ed114a4a4d08abac1ef92ac131b7c9ea5f8e5235d6c4998feaa145780e3a5302708735ad68cff815ea8993a6e4cd30d2aed44e4c05cf21c7bca5c17be46cea784c2afc3538928946767440be2e73d9829070b", 0xea) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000240)="6a13f134f0b9ac16025a27fe36083e67dce8bb649bc8bdbc7cdc85d0505d61b21c25f41df2595f50c9d7f17efffa61e8961d84270a0391", 0x14, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r2, r1}, &(0x7f00000000c0)=""/75, 0x4b, 0x0) r4 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r4, &(0x7f0000000080)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x0, 0xfffc}}, 0x50) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r4, 0x80184132, &(0x7f0000000280)) 00:38:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000040), &(0x7f0000000280)=0x68) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:38:10 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:38:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:38:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:38:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = creat(&(0x7f0000000380)='./file0\x00', 0x10b) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)) r3 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r3, &(0x7f0000000080)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x1000, 0x6, 0x0, 0xffe, 0xfff}}, 0x50) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000280)={0x9c0000, 0x5, 0x5, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x9e0902, 0x7, [], @string=&(0x7f0000000040)=0x7}}) getsockopt$bt_hci(r4, 0x0, 0x2, &(0x7f0000000480)=""/183, &(0x7f0000000340)=0xb7) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r5, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r6 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r6, &(0x7f0000000080)={0x50}, 0x50) sendmsg$IPSET_CMD_LIST(r6, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x20, 0x7, 0x6, 0xb961b5aa39f983f4, 0x0, 0x0, {0xc, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x1c000}, 0x4000000) 00:38:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r2, &(0x7f0000000080)={0x50}, 0x50) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000040)=[@in={0x2, 0x4e24, @local}, @in={0x2, 0x4e24, @multicast1}, @in={0x2, 0x4e21, @empty}], 0x30) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r3, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r4 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r4, &(0x7f0000000080)={0x50}, 0x50) setsockopt$sock_int(r4, 0x1, 0xed660a28c0ce802d, &(0x7f0000000340)=0x990, 0x4) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz', 0x2}, &(0x7f0000000380)="28609ed61136fa7508835927", 0xc, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r5, r3}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) keyctl$describe(0x6, r5, &(0x7f0000000280)=""/21, 0x15) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r6 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r6, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:38:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r1, &(0x7f0000000080)={0x50}, 0x50) ioctl$IMCLEAR_L2(r1, 0x80044946, &(0x7f0000000040)=0xd923) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195", 0x5) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:38:10 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:38:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:38:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:38:13 executing program 0: mq_unlink(&(0x7f0000000040)='user\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:38:13 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:38:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r2) keyctl$search(0xa, r2, &(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, r3) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000780)="9ddc0f225c239a1d3fe3957f6144ead1ba397e04be51e2756fd5194d8859c309c8897bf5d787fb72f912952998ce69f27fff0f29cceb2c48d7887e695cc92edf1bb2c56022baa76b454f19971bcd6388cdc01800923b331e466bb210e1d26ea4b259d98cb1e53d89f14689f39d8cfbb8a1914050de32edca2807538ed7c08265ce758f1ae30cd13bde6c50561c29a559ab20f580ff0d91250a1b00c278b0dd7627148dcccfcd47196955f01bddbbbfa69ee52766327f1a79167a025f413fe27384322cba650435087ca2130e2f80df08d5630dce492af1873ba921a21f18d6f5db281d0958925411e34bf23800"/252, 0xfc, r3) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r4, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:38:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000480)="38b3e716c5b5ee2971b8adb74315e061086862f97d93d58db587406a6c8470eca1419b4d8746fd05c3d7537f235461055f115348e99b2244f3d3dafcfadbd56eeae3e4b372d234e7357a84577819b8083913818ef42a973c7333bdb4f7f0180e3b390b2d9488b160b6c78815d11ee9fcb3f351c799cfa1d423064535bdbe89fb359b48a4b930cd386153ba", 0x8b, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:38:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:38:13 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r1, &(0x7f0000000080)={0x50}, 0x50) write$FUSE_INIT(r1, &(0x7f0000000080)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}}, 0x50) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r4, &(0x7f0000000240)="db40951195", 0x5) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r4, r5, r4}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:38:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x101000, 0x0) setsockopt$packet_buf(r1, 0x107, 0x2, &(0x7f0000000580)="f76697f1a4cd480797220e2d14bcae61ff6c01e60de4ccfb63dd042bac096ea32f8c8f46a76b688bac34d4c42a74230ee37b6288a3c757655eca6d3f06534537eefbff7016f1f09b581fcdca52acbf16a4c826ba35554df0601b804b3d856e26a91be6a7adfbcdfc84aefccae7dec3da420555670805704de07acf4216fffc72b12ce86a4a", 0x85) getsockopt$bt_sco_SCO_OPTIONS(r1, 0x11, 0x1, &(0x7f0000000480)=""/205, &(0x7f0000000080)=0xcd) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195", 0x5) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r4 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r4, &(0x7f0000000080)={0x50}, 0x50) getsockopt$bt_l2cap_L2CAP_LM(r4, 0x6, 0x3, &(0x7f0000000280), &(0x7f0000000340)=0x4) 00:38:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:38:13 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:38:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @local}, 0x10) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) keyctl$revoke(0x3, r3) r4 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000080)={0x50}, 0x50) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000400)) write$FUSE_INIT(r4, &(0x7f0000000080)={0x50, 0xfffffffffffffff5}, 0x50) r5 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r5, &(0x7f0000000080)={0x50}, 0x50) ioctl$SOUND_MIXER_INFO(r5, 0x805c4d65, &(0x7f0000000480)) setsockopt$bt_BT_FLUSHABLE(r4, 0x112, 0x8, &(0x7f0000000340)=0x7496, 0x4) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r4, 0xc040564a, &(0x7f0000000040)={0x400, 0x0, 0x1016, 0x1, 0x7, 0x6, 0x2, 0x1}) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nvme-fabrics\x00', 0x40, 0x0) r6 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r6, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:38:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x4000) ioctl$USBDEVFS_RELEASEINTERFACE(r3, 0x80045510, &(0x7f0000000280)=0x3) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000040)=0xc8f, 0x4) r4 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r4, &(0x7f0000000080)={0x50}, 0x50) ioctl$VIDIOC_ENUMSTD(r4, 0xc0485619, &(0x7f0000000340)={0x6, 0xe0, "2c8e26d6f23f0a931088be7e5db579197840c31df14f6888", {0x8, 0x1}, 0xfffffc00}) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:38:16 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xff1b) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @remote}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x109440, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') 00:38:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2b, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:38:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:38:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:38:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r4, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r4, r5, r4}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r6 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f0000000340)="637e1ad136", 0x5, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r1, r6}, &(0x7f00000000c0)=""/83, 0xff95, 0x0) 00:38:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r2 = add_key$user(0x0, &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:38:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000040)="d2190f2af5", 0x5, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:38:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) write$FUSE_INIT(r1, &(0x7f0000000080)={0x50}, 0x50) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x38, 0x6d, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'ip6_vti0\x00'}]}]}, 0x38}}, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000040)=0x1) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r6, &(0x7f0000000240)="db40951195", 0x5) r7 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r6, r7, r6}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:38:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r2 = add_key$user(0x0, &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) [ 1326.597782][T31713] ================================================================== [ 1326.606369][T31713] BUG: KASAN: use-after-free in netdev_state_change+0x1c1/0x1f0 [ 1326.614010][T31713] Read of size 4 at addr ffff88808cfe6218 by task syz-executor.3/31713 [ 1326.622242][T31713] [ 1326.624577][T31713] CPU: 0 PID: 31713 Comm: syz-executor.3 Not tainted 5.6.0-rc1-syzkaller #0 [ 1326.633339][T31713] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1326.643408][T31713] Call Trace: [ 1326.646722][T31713] dump_stack+0x1fb/0x318 [ 1326.651517][T31713] print_address_description+0x74/0x5c0 [ 1326.657125][T31713] ? vprintk_func+0x158/0x170 [ 1326.661810][T31713] ? printk+0x62/0x8d [ 1326.665795][T31713] ? vprintk_emit+0x2d4/0x3a0 [ 1326.670502][T31713] __kasan_report+0x149/0x1c0 [ 1326.675190][T31713] ? netdev_state_change+0x1c1/0x1f0 [ 1326.680588][T31713] kasan_report+0x26/0x50 [ 1326.684929][T31713] __asan_report_load4_noabort+0x14/0x20 [ 1326.690570][T31713] netdev_state_change+0x1c1/0x1f0 [ 1326.695929][T31713] rtnl_linkprop+0x5a7/0x680 [ 1326.700634][T31713] rtnl_dellinkprop+0x2a/0x40 [ 1326.705322][T31713] ? rtnl_newlinkprop+0x40/0x40 [ 1326.710178][T31713] rtnetlink_rcv_msg+0x889/0xd40 [ 1326.715133][T31713] ? __local_bh_enable_ip+0x13a/0x240 [ 1326.720510][T31713] ? local_bh_enable+0x9/0x30 [ 1326.725200][T31713] ? trace_hardirqs_on+0x74/0x80 [ 1326.730140][T31713] ? __local_bh_enable_ip+0x13a/0x240 [ 1326.735508][T31713] ? local_bh_enable+0x1f/0x30 [ 1326.740285][T31713] ? rcu_lock_release+0x9/0x30 [ 1326.745073][T31713] netlink_rcv_skb+0x19e/0x3e0 [ 1326.749857][T31713] ? rtnetlink_bind+0x80/0x80 [ 1326.754559][T31713] rtnetlink_rcv+0x1c/0x20 [ 1326.758968][T31713] netlink_unicast+0x766/0x920 [ 1326.763746][T31713] netlink_sendmsg+0xa2b/0xd40 [ 1326.768531][T31713] ? netlink_getsockopt+0x9f0/0x9f0 [ 1326.773747][T31713] ____sys_sendmsg+0x4f7/0x7f0 [ 1326.778537][T31713] __sys_sendmsg+0x1ed/0x290 [ 1326.783156][T31713] ? check_preemption_disabled+0xb4/0x260 [ 1326.788876][T31713] ? debug_smp_processor_id+0x9/0x20 [ 1326.794255][T31713] ? debug_smp_processor_id+0x1c/0x20 [ 1326.799631][T31713] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 1326.805705][T31713] ? prepare_exit_to_usermode+0x221/0x5b0 [ 1326.811427][T31713] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1326.817148][T31713] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1326.822605][T31713] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1326.828376][T31713] ? do_syscall_64+0x1d/0x1c0 [ 1326.833077][T31713] __x64_sys_sendmsg+0x7f/0x90 [ 1326.837840][T31713] do_syscall_64+0xf7/0x1c0 [ 1326.842416][T31713] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1326.848320][T31713] RIP: 0033:0x45c6c9 [ 1326.852217][T31713] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1326.871824][T31713] RSP: 002b:00007f8afb8d2c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1326.880238][T31713] RAX: ffffffffffffffda RBX: 00007f8afb8d36d4 RCX: 000000000045c6c9 [ 1326.888208][T31713] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000005 [ 1326.896181][T31713] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1326.904153][T31713] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1326.912118][T31713] R13: 00000000000009cb R14: 00000000004cc6fd R15: 000000000076bf2c [ 1326.920112][T31713] [ 1326.922432][T31713] Allocated by task 4813: [ 1326.926762][T31713] __kasan_kmalloc+0x118/0x1c0 [ 1326.931529][T31713] kasan_kmalloc+0x9/0x10 [ 1326.935857][T31713] __kmalloc_node+0x4d/0x60 [ 1326.940367][T31713] kvmalloc_node+0x85/0x110 [ 1326.944898][T31713] alloc_netdev_mqs+0x8e/0xd40 [ 1326.949671][T31713] vti6_init_net+0x112/0x320 [ 1326.954278][T31713] ops_init+0x355/0x430 [ 1326.958425][T31713] setup_net+0x1eb/0x7f0 [ 1326.962668][T31713] copy_net_ns+0x334/0x540 [ 1326.967137][T31713] create_new_namespaces+0x4d7/0x9c0 [ 1326.972422][T31713] unshare_nsproxy_namespaces+0x12a/0x190 [ 1326.978139][T31713] ksys_unshare+0x478/0xa00 [ 1326.982644][T31713] __x64_sys_unshare+0x38/0x40 [ 1326.987400][T31713] do_syscall_64+0xf7/0x1c0 [ 1326.991909][T31713] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1326.997794][T31713] [ 1327.000123][T31713] Freed by task 31713: [ 1327.004191][T31713] __kasan_slab_free+0x12e/0x1e0 [ 1327.009132][T31713] kasan_slab_free+0xe/0x10 [ 1327.013633][T31713] kfree+0x10d/0x220 [ 1327.017529][T31713] netdev_name_node_alt_destroy+0x35c/0x380 [ 1327.023424][T31713] rtnl_linkprop+0x42d/0x680 [ 1327.028018][T31713] rtnl_dellinkprop+0x2a/0x40 [ 1327.032692][T31713] rtnetlink_rcv_msg+0x889/0xd40 [ 1327.037708][T31713] netlink_rcv_skb+0x19e/0x3e0 [ 1327.042473][T31713] rtnetlink_rcv+0x1c/0x20 [ 1327.046896][T31713] netlink_unicast+0x766/0x920 [ 1327.051658][T31713] netlink_sendmsg+0xa2b/0xd40 [ 1327.056422][T31713] ____sys_sendmsg+0x4f7/0x7f0 [ 1327.061178][T31713] __sys_sendmsg+0x1ed/0x290 [ 1327.065773][T31713] __x64_sys_sendmsg+0x7f/0x90 [ 1327.070535][T31713] do_syscall_64+0xf7/0x1c0 [ 1327.075040][T31713] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1327.080926][T31713] [ 1327.083250][T31713] The buggy address belongs to the object at ffff88808cfe6000 [ 1327.083250][T31713] which belongs to the cache kmalloc-4k of size 4096 [ 1327.097304][T31713] The buggy address is located 536 bytes inside of [ 1327.097304][T31713] 4096-byte region [ffff88808cfe6000, ffff88808cfe7000) [ 1327.110668][T31713] The buggy address belongs to the page: [ 1327.116311][T31713] page:ffffea000233f980 refcount:1 mapcount:0 mapping:ffff8880aa402000 index:0x0 compound_mapcount: 0 [ 1327.127243][T31713] flags: 0xfffe0000010200(slab|head) [ 1327.132565][T31713] raw: 00fffe0000010200 ffffea000152ef08 ffffea000130c888 ffff8880aa402000 [ 1327.141157][T31713] raw: 0000000000000000 ffff88808cfe6000 0000000100000001 0000000000000000 [ 1327.149739][T31713] page dumped because: kasan: bad access detected [ 1327.156139][T31713] [ 1327.158454][T31713] Memory state around the buggy address: [ 1327.164079][T31713] ffff88808cfe6100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1327.172129][T31713] ffff88808cfe6180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1327.180179][T31713] >ffff88808cfe6200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1327.188333][T31713] ^ 00:38:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195", 0x5) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r2) keyctl$search(0xa, r2, &(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, r3) r4 = request_key(&(0x7f0000000280)='cifs.idmap\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000380)='\x00', r2) r5 = add_key$user(&(0x7f0000000400)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000080), 0x0, r4) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r5, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x109080, 0x0) ioctl$VIDIOC_S_PARM(r6, 0xc0cc5616, &(0x7f0000000480)={0x7, @raw_data="e6cc8d3df5c803d65f3bb636609f5b15da65f11f47ffcabc0a872e8e9dab2ac723af3fbd9d6c170ea04bd833474cbbdd53e1fbe97f6deef28ba5fe5b846e77688d6ba0b66364c8746bd340713c790d2ff9b365e47dda89bd644ad76b94e0d4593915892a64f1f4f25a8eb73e4cc6c37841af9b9fc8ee504b804917a200462f94cc53ab60b4c8a4dc9e409709a98696f26250a3961b217b54377af21089b41fdaf0d1cadbe2332eda9cfd98c0e024a2114b64641a5d957aa31c2f784772c3ac323ff7692ef99559bc"}) 00:38:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r2 = add_key$user(0x0, &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) [ 1327.193182][T31713] ffff88808cfe6280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1327.201244][T31713] ffff88808cfe6300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1327.209299][T31713] ================================================================== [ 1327.217352][T31713] Disabling lock debugging due to kernel taint 00:38:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) [ 1327.329423][T31713] Kernel panic - not syncing: panic_on_warn set ... [ 1327.336051][T31713] CPU: 1 PID: 31713 Comm: syz-executor.3 Tainted: G B 5.6.0-rc1-syzkaller #0 [ 1327.346104][T31713] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1327.356271][T31713] Call Trace: [ 1327.359565][T31713] dump_stack+0x1fb/0x318 [ 1327.363999][T31713] panic+0x264/0x7a9 [ 1327.367899][T31713] ? trace_hardirqs_on+0x34/0x80 [ 1327.372853][T31713] __kasan_report+0x1b9/0x1c0 [ 1327.377535][T31713] ? netdev_state_change+0x1c1/0x1f0 [ 1327.382831][T31713] kasan_report+0x26/0x50 [ 1327.387170][T31713] __asan_report_load4_noabort+0x14/0x20 [ 1327.392811][T31713] netdev_state_change+0x1c1/0x1f0 [ 1327.397927][T31713] rtnl_linkprop+0x5a7/0x680 [ 1327.402567][T31713] rtnl_dellinkprop+0x2a/0x40 [ 1327.407359][T31713] ? rtnl_newlinkprop+0x40/0x40 [ 1327.412325][T31713] rtnetlink_rcv_msg+0x889/0xd40 [ 1327.417274][T31713] ? __local_bh_enable_ip+0x13a/0x240 [ 1327.422647][T31713] ? local_bh_enable+0x9/0x30 [ 1327.427323][T31713] ? trace_hardirqs_on+0x74/0x80 [ 1327.432263][T31713] ? __local_bh_enable_ip+0x13a/0x240 [ 1327.437627][T31713] ? local_bh_enable+0x1f/0x30 [ 1327.442378][T31713] ? rcu_lock_release+0x9/0x30 [ 1327.447174][T31713] netlink_rcv_skb+0x19e/0x3e0 [ 1327.451921][T31713] ? rtnetlink_bind+0x80/0x80 [ 1327.456583][T31713] rtnetlink_rcv+0x1c/0x20 [ 1327.460979][T31713] netlink_unicast+0x766/0x920 [ 1327.465730][T31713] netlink_sendmsg+0xa2b/0xd40 [ 1327.470479][T31713] ? netlink_getsockopt+0x9f0/0x9f0 [ 1327.475655][T31713] ____sys_sendmsg+0x4f7/0x7f0 [ 1327.480443][T31713] __sys_sendmsg+0x1ed/0x290 [ 1327.485021][T31713] ? check_preemption_disabled+0xb4/0x260 [ 1327.490719][T31713] ? debug_smp_processor_id+0x9/0x20 [ 1327.495986][T31713] ? debug_smp_processor_id+0x1c/0x20 [ 1327.501344][T31713] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 1327.507392][T31713] ? prepare_exit_to_usermode+0x221/0x5b0 [ 1327.513105][T31713] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1327.518818][T31713] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1327.524263][T31713] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1327.529964][T31713] ? do_syscall_64+0x1d/0x1c0 [ 1327.534627][T31713] __x64_sys_sendmsg+0x7f/0x90 [ 1327.539375][T31713] do_syscall_64+0xf7/0x1c0 [ 1327.543869][T31713] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1327.549740][T31713] RIP: 0033:0x45c6c9 [ 1327.553618][T31713] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1327.573202][T31713] RSP: 002b:00007f8afb8d2c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1327.581592][T31713] RAX: ffffffffffffffda RBX: 00007f8afb8d36d4 RCX: 000000000045c6c9 [ 1327.589548][T31713] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000005 [ 1327.597504][T31713] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1327.605459][T31713] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1327.613411][T31713] R13: 00000000000009cb R14: 00000000004cc6fd R15: 000000000076bf2c [ 1327.622969][T31713] Kernel Offset: disabled [ 1327.627296][T31713] Rebooting in 86400 seconds..