2a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d, 0x0}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:04 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b0200fe80060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000000a0, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x7400, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:04 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000177, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:04 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b0200000a060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x2300000000000000, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000187, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:05 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000013060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) [ 1672.544733] EXT4-fs: 17 callbacks suppressed [ 1672.544745] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue 00:40:05 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}], [], 0x4000}) 00:40:05 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000001ad, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:05 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d, 0x0}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000019e, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:05 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b0200000f060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0xf0ffffff00000000, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:05 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000000aa, 0x0, &(0x7f0000006400)={0x77359400}) [ 1672.832376] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue 00:40:05 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000a00060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000020e, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0xf000000, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:05 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000014f, 0x0, &(0x7f0000006400)={0x77359400}) [ 1672.943577] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue 00:40:05 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}], [], 0x68}) 00:40:05 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b020000f0060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:05 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000001d0, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:05 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d, 0x0}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x1200, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:05 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000500060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000230, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x300, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:05 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b0200f000060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) [ 1673.227436] EXT4-fs (sda1): Unrecognized mount option "h" or missing value 00:40:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000059, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:05 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000000e5, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x24000000, @str='\x00'}]}]}, 0x20}}, 0x0) [ 1673.357199] EXT4-fs (sda1): Unrecognized mount option "h" or missing value 00:40:06 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}], [], 0xa}) 00:40:06 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000003060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:06 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000058, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d, 0x0}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x21, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000009d, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:06 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b0200000b060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:06 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000246, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x5, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:06 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b020000ff060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) [ 1673.685082] EXT4-fs (sda1): Unrecognized mount option " [ 1673.685082] " or missing value 00:40:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000001ed, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:06 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000177, 0x0, &(0x7f0000006400)={0x77359400}) [ 1673.850041] EXT4-fs (sda1): Unrecognized mount option " [ 1673.850041] " or missing value 00:40:06 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}], [], 0x40000000}) 00:40:06 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000009060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d, 0x0}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x17, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000218, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:06 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000016c, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:06 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000b00060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:06 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000006e, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x40030000000000, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000001b0, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:06 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000200060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) [ 1674.155741] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue 00:40:06 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000060, 0x0, &(0x7f0000006400)={0x77359400}) [ 1674.231684] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue 00:40:06 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}], [], 0x3f000000}) 00:40:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d, 0x0}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x1c, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000014d, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:06 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02001000060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:06 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000073, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x1100000000000000, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000013d, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:06 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000f00060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000102, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000213, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x600000000000000, @str='\x00'}]}]}, 0x20}}, 0x0) [ 1674.568782] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue 00:40:07 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}], [], 0x74000000}) 00:40:07 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d, 0x0}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:07 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000400060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000113, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x1e000000, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000008, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:07 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000900060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0xf0ffffff, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000032, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000171, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:07 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02001200060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000014c, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:07 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}], [], 0x700}) 00:40:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000001f8, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x2d000000, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:07 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b0200c926060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000089, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:07 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d, 0x0}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:07 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b020026c9060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000004, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x34000, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000021, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:07 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b0200fec0060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000094, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:07 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}], [], 0x500}) 00:40:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000001b3, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:07 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d, 0x0}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x400300, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:07 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000300060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000001ae, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:08 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02001100060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x8f170000, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:08 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000022c, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:08 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}], [], 0x7a}) 00:40:08 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b020000fc060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x23, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d, 0x0}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000002a, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:08 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000019a, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x2000000000000000, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:08 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000600060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000022e, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:08 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000206, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x26000000, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:08 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000011060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:08 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}], [], 0x5}) 00:40:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d, 0x0}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:08 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b0200fc00060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x1900, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:08 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000237, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000000d1, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:08 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000006060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x2e00, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000007a, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:08 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b0200003f060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x48, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:08 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000103, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:08 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}], [], 0x6c00000000000000}) 00:40:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d, 0x0}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:08 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000011060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000174, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:08 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000135, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x3500, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000001bd, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:09 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000013060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x2e00000000000000, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:09 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000001bd, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x2400000000000000, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000001ef, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:09 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}], [], 0x48}) 00:40:09 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d, 0x0}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:09 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b0200000f060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:09 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000139, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x2d00, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000016a, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:09 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000008060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x3100, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:09 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000019, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000209, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:09 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000140005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x4800000000000000, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:09 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}], [], 0x60}) 00:40:09 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000141, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:09 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d, 0x0}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:09 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000005060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000012a, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x3100000000000000, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:09 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b0200000b060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000098, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:09 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000174, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x48000000, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:09 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000009060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000000ab, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:10 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}], [], 0xa000000}) 00:40:10 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000000b7, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:10 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d, 0x0}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x8f17000000000000, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:10 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000012060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:10 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000165, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:10 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b020000fc060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:10 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000203, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:10 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000000a4, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x6800000000000000, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:10 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b0200000a060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:10 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000000c7, 0x0, &(0x7f0000006400)={0x77359400}) [ 1677.688118] EXT4-fs: 15 callbacks suppressed [ 1677.688128] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue [ 1677.797589] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue 00:40:10 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}], [], 0x74}) 00:40:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x2b00000000000000, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:10 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000204, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:10 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d, 0x0}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:10 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000006060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:10 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000007d, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:10 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000004060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:10 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000000b0, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x1600000000000000, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:10 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000014b, 0x0, &(0x7f0000006400)={0x77359400}) [ 1678.057080] EXT4-fs (sda1): Unrecognized mount option "t" or missing value 00:40:10 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000003, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:10 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000010060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) [ 1678.188799] EXT4-fs (sda1): Unrecognized mount option "t" or missing value 00:40:10 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}], [], 0x6000000000000000}) 00:40:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x20000000, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:10 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d, 0x0}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:10 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000001e4, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:10 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000142, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:10 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000030005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x7a00, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:10 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000003060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:10 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000000c1, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:10 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000005d, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x18, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:11 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000002060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) [ 1678.481848] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue [ 1678.606456] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue 00:40:11 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}], [], 0x6000000}) 00:40:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d, 0x0}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000001cd, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:11 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000146, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x7, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:11 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000030005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:11 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000140005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x2d, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:11 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000001b9, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000001b6, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:11 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060505001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d, 0x0}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 1678.898599] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue [ 1679.002727] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue 00:40:11 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}], [], 0x3000000}) 00:40:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x19, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:11 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000220, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000000e6, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:11 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060805001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:11 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060a05001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d, 0x0}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x2500000000000000, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000001a9, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:11 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000015c, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:11 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000061305001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) [ 1679.287003] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue 00:40:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x3400000000000000, @str='\x00'}]}]}, 0x20}}, 0x0) [ 1679.395868] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue 00:40:12 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}], [], 0x80000}) 00:40:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000001b0, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:12 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000011b, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:12 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000061005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x178f, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:12 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d, 0x0}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:12 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060f05001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x12, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000001cb, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:12 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000001ee, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:12 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060605001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x7400000000000000, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:12 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}], [], 0x4c00000000000000}) 00:40:12 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000018d, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:12 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060405001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000038, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:12 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d, 0x0}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x1200000000000000, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:12 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060305001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000108, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:12 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000022a, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x11000000, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:12 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060015001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000208, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:12 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}], [], 0x6800000000000000}) 00:40:12 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000012a, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:12 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d, 0x0}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x2a000000, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:12 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060016001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:12 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000056, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000001d1, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:12 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060014001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0xfffffff0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:12 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000001af, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000023b, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:13 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000061205001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:13 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}], [], 0x700000000000000}) 00:40:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x4c00, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d, 0x0}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:13 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000227, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:13 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b0200000006fc05001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000163, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x30000000, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:13 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060b05001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000001cf, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:13 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000016c, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x400000000000000, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:13 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}], [], 0x4000000000000}) 00:40:13 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000061105001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d, 0x0}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000185, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:13 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000017f, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x9effffff, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:13 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060205001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000068, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:13 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060905001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x1a000000, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:13 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000039, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:13 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060015001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:13 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}], [], 0x6}) 00:40:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d, 0x0}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000006c, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:13 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000255, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x3400, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:13 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060016001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000057, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x7a, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000000df, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:14 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060014001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000001d4, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000001dc, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:14 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}], [], 0x2000}) 00:40:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x2f00, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d, 0x0}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:14 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005c0fe00", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000000b5, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000000b1, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0xf00000000000000, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:14 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005131200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000075, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000017c, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:14 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005121200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x2700000000000000, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:14 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}], [], 0x7}) 00:40:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d, 0x0}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000060, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000000e, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:14 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005081200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x3300000000000000, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000084, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000001cf, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:14 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b020000000600050b1200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x2800000000000000, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000022, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:14 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005000300", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:14 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}], [], 0x6800}) 00:40:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000015f, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000000bc, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d, 0x0}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x3000000000000000, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:14 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b0200000006000500ff00", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x1c000000, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:15 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005101200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:15 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000023f, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000066, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x74000000, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:15 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b020000000600050f1200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) [ 1682.777325] EXT4-fs: 16 callbacks suppressed [ 1682.777336] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue 00:40:15 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}], [], 0x400000}) 00:40:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000255, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:15 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000000dd, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:15 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d, 0x0}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x4000, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:15 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b0200000006000580fe00", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0xfffffffffffff000, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:15 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005021200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:15 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000001e0, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000003b, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x500000000000000, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:15 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005091200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) [ 1683.050804] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue [ 1683.172934] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue 00:40:15 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}], [], 0xf83f00}) 00:40:15 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000137, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000012c, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:15 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d, 0x0}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x32000000, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:15 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005fc1200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000001ed, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:15 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000001b7, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:15 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005031200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x1400, @str='\x00'}]}]}, 0x20}}, 0x0) [ 1683.413839] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue 00:40:16 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005051200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d, 0x0}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 1683.529619] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue 00:40:16 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}], [], 0x4800}) 00:40:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000249, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x4000000000000000, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:16 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000001be, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:16 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b020000000600050a1200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:16 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005111200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d, 0x0}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:16 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000138, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000019a, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:16 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b0200000006000500fc00", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) [ 1683.869011] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue [ 1683.976808] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue 00:40:16 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}], [], 0xfffffff5}) 00:40:16 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000241, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000001eb, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:16 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005061200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='&'}]}]}, 0x20}}, 0x0) 00:40:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d, 0x0}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:16 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005041200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='2'}]}]}, 0x20}}, 0x0) 00:40:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000004b, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:16 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000020b, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:16 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b0200000006000500fc00", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str="06"}]}]}, 0x20}}, 0x0) [ 1684.297290] EXT4-fs (sda1): Unrecognized mount option "õ" or missing value [ 1684.403630] EXT4-fs (sda1): Unrecognized mount option "õ" or missing value 00:40:17 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}], [], 0xfdfdffff00000000}) 00:40:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000000e5, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:17 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d, 0x0}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:17 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000000d4, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:17 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b0200000006000500fe80", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) [ 1684.622287] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 1684.629276] IPv6: NLM_F_CREATE should be set when creating new route [ 1684.635914] IPv6: NLM_F_CREATE should be set when creating new route [ 1684.642479] IPv6: NLM_F_CREATE should be set when creating new route 00:40:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000194, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:17 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000000d6, 0x0, &(0x7f0000006400)={0x77359400}) [ 1684.751196] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue 00:40:17 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b0200000006000500fec0", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000000a8, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:17 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}], [], 0xf83f0000000000}) 00:40:17 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d, 0x0}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:17 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000000b6, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:17 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005000300", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000152, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:17 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001212", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:17 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000000c3, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000023e, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:17 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000123, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:17 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:17 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}], [], 0x40000}) 00:40:17 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d, 0x0}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:18 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000180, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:18 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000256, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:18 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:18 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}], [], 0x2d000000}) 00:40:18 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000000bd, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:18 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000008d, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d, 0x0}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:18 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001208", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:18 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000229, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000093, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str="f0"}]}]}, 0x20}}, 0x0) 00:40:18 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}], [], 0x4000000000000000}) 00:40:18 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b0200000006000500120b", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d, 0x0}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:18 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000216, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str="1e"}]}]}, 0x20}}, 0x0) 00:40:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000000e7, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:18 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:18 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000017d, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:18 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000024f, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:18 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}], [], 0x2d00000000000000}) 00:40:18 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:19 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000048, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:19 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d, 0x0}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str="1c"}]}]}, 0x20}}, 0x0) 00:40:19 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000223, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:19 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:19 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000000f1, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:19 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001209", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:19 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x10, &(0x7f0000006400)={0x77359400}) 00:40:19 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}], [], 0x6e0e0000}) 00:40:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:19 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b020000000600050012fe", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:19 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000001f2, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:19 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d, 0x0}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:19 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x8000000000000000, &(0x7f0000006400)={0x77359400}) 00:40:19 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='/'}]}]}, 0x20}}, 0x0) 00:40:19 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000000ee, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:19 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:19 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0xffc99a3b00000000, &(0x7f0000006400)={0x77359400}) 00:40:19 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}], [], 0x7900}) 00:40:19 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000000a3, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:19 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:19 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d, 0x0}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:19 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x3b9ac9ff, &(0x7f0000006400)={0x77359400}) 00:40:19 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001280", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:19 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000112, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:19 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:19 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000000fa, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:20 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x8, &(0x7f0000006400)={0x77359400}) 00:40:20 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}], [], 0xffffff8c}) 00:40:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:20 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d, 0x0}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:20 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000186, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:20 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:20 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x7ffff000, &(0x7f0000006400)={0x77359400}) 00:40:20 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b020000000600050012ff", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:20 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}], [], 0x20000000}) 00:40:20 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000000b, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:20 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b020000000600050012ff", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d, 0x0}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:20 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x20003f40, &(0x7f0000006400)={0x77359400}) 00:40:20 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000013f, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) [ 1687.984789] EXT4-fs: 14 callbacks suppressed [ 1687.984815] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue 00:40:20 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) [ 1688.090511] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue 00:40:20 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0xf0ffffff, &(0x7f0000006400)={0x77359400}) 00:40:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:20 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000001ca, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:20 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}], [], 0x6c000000}) 00:40:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d, 0x0}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:20 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:20 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0xfdefff7f, &(0x7f0000006400)={0x77359400}) 00:40:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:20 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000252, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:20 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:20 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0xf0ff7f, &(0x7f0000006400)={0x77359400}) 00:40:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:21 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) [ 1688.438662] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue 00:40:21 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000001e6, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:21 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x1000000, &(0x7f0000006400)={0x77359400}) [ 1688.562612] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue 00:40:21 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) r0 = inotify_init() fstat(r0, &(0x7f0000000280)) ioctl$RTC_PIE_OFF(r0, 0x7006) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x100, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000200)={0x100000001, 0xb, 0x4, 0x1, {0x77359400}, {0x0, 0x0, 0x0, 0x8, 0x5ac, 0x6, "67a5075d"}, 0x1, 0x3, @offset=0x8, 0x4}) syz_mount_image$ext4(&(0x7f0000000180)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f00000001c0)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x1ff}}]}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x440, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r2, 0x7709, 0x0) 00:40:21 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d, 0x0}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:21 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000192, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:21 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b020000000600050012c0", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str=','}]}]}, 0x20}}, 0x0) 00:40:21 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x7fffec65, &(0x7f0000006400)={0x77359400}) 00:40:21 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000168, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:21 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) [ 1688.847047] EXT4-fs (sda1): re-mounted. Opts: debug_want_extra_isize=0x00000000000001ff,,errors=continue 00:40:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d, 0x0}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:21 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001005, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) 00:40:21 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x403f0020, &(0x7f0000006400)={0x77359400}) 00:40:21 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:21 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000020e, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:21 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x10000000, &(0x7f0000006400)={0x77359400}) 00:40:21 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:21 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000003, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d, 0x0}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) [ 1689.243947] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue 00:40:21 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) [ 1689.334404] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue 00:40:21 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000000ea, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:21 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x80010, &(0x7f0000000200)=ANY=[]) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dsp\x00', 0x10000, 0x0) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000440)=""/117) r1 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x10000000, 0x80000) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x12, r1, 0x0) syz_open_dev$admmidi(&(0x7f0000000280)='/dev/admmidi#\x00', 0xb, 0x2080) recvfrom(r1, &(0x7f00000001c0)=""/143, 0x8f, 0x40, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x3, 0x3, 0x0, 0x1, {0xa, 0x4e23, 0x0, @loopback, 0x3ff}}}, 0x80) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) lsetxattr$security_selinux(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:hald_acl_exec_t:s0\x00', 0xffffff9c, 0x0) 00:40:21 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0xfdefff7f00000000, &(0x7f0000006400)={0x77359400}) 00:40:21 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='"'}]}]}, 0x20}}, 0x0) 00:40:22 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:22 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000010, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:22 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x77359400, &(0x7f0000006400)={0x77359400}) 00:40:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d, 0x0}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:22 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:22 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000090, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:22 executing program 0: readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/210, 0xd2) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f00000002c0)=ANY=[@ANYBLOB="60a047fabb6a84cab59742107f71e1145cc5def8bba85aa49af2550695dd3e47976bb6090caaf373a13d56fdd88a5d18b6ebdeeae9609531f87f1a17c88273cdafc84e2b2dd84974656ccf91f638a93378ce90fe81c3c6f794f43979c039a8ee7bee026bbbdff6b8dd9d639ffea05b668cb70b42cfd9c8068940f5b8640644"]) 00:40:22 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0xc02b002000000000, &(0x7f0000006400)={0x77359400}) 00:40:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:22 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:22 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000000de, 0x0, &(0x7f0000006400)={0x77359400}) [ 1689.825848] EXT4-fs (sda1): Unrecognized mount option "` Gú»j„ʵ—Bqá\ÅÞø»¨Z¤šòU•Ý>G—k¶ ªós¡=VýØŠ]¶ëÞêé`•1øÈ‚sͯÈN+-ØItelÏ‘ö8©3xÎþÃÆ÷”ô9yÀ9¨î{îk»ßö¸ÝcŸþ [fŒ· BÏÙȉ@õ¸dD" or missing value 00:40:22 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001213", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d, 0x0}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:22 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000180)='vfat\x00', &(0x7f00000001c0)='./file0\x00', 0x7, 0x1, &(0x7f0000000240)=[{&(0x7f0000000200)="cc4f3f35d3ec271e99bd870b994e5718cb5d4dc3fe65bcac1ab6bb23691877c0ec99dcae03e37d", 0x27, 0x6}], 0x0, &(0x7f0000000300)={[], [{@euid_eq={'euid'}}, {@dont_appraise='dont_appraise'}]}) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_extract_tcp_res$synack(&(0x7f0000000280), 0x1, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) 00:40:22 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x403f002000000000, &(0x7f0000006400)={0x77359400}) 00:40:22 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000083, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:22 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001204", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:22 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) [ 1690.108376] FAT-fs (loop0): Unrecognized mount option "euid=00000000000000000000" or missing value 00:40:22 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000000e8, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:22 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x94357700000000, &(0x7f0000006400)={0x77359400}) 00:40:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d, 0x0}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 1690.200154] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue 00:40:22 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:22 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x8dffffff, &(0x7f0000006400)={0x77359400}) [ 1690.303991] FAT-fs (loop0): Unrecognized mount option "euid=00000000000000000000" or missing value 00:40:22 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f00000001c0)={0x5, 0x4, 0x2, 0x1, 0x100000001, 0x80}) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000200)=""/198) 00:40:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:22 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000102, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:22 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:23 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0xfffffff0, &(0x7f0000006400)={0x77359400}) 00:40:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='l'}]}]}, 0x20}}, 0x0) 00:40:23 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:23 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000091, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d, 0x0}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:23 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x100000000000000, &(0x7f0000006400)={0x77359400}) [ 1690.582699] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue 00:40:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str="18"}]}]}, 0x20}}, 0x0) 00:40:23 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000225, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:23 executing program 0: r0 = getuid() getresgid(&(0x7f00000001c0), &(0x7f0000000200)=0x0, &(0x7f0000000240)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x80000200, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x20002, 0x0) bind$bt_rfcomm(r2, &(0x7f00000002c0)={0x1f, {0x100000000, 0x5, 0x0, 0x88, 0xfff, 0x8001}, 0x80000000}, 0xa) chown(&(0x7f0000000100)='./file0\x00', r0, r1) setsockopt$packet_buf(r2, 0x107, 0x16, &(0x7f0000002d40)="e9ae9c84e3d63e2fdfdf26945cd2f0c83be4aa337fa6f95b", 0x18) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r2, 0xc040563e, &(0x7f0000002d80)={0x1, 0x10e9, 0x102, 0x5, {0x2, 0x0, 0x7, 0x800}}) readv(r2, &(0x7f0000002700)=[{&(0x7f0000000300)=""/40, 0x28}, {&(0x7f0000000340)=""/246, 0xf6}, {&(0x7f0000000440)=""/79, 0x4f}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/254, 0xfe}, {&(0x7f00000015c0)=""/129, 0x81}, {&(0x7f0000001680)=""/4096, 0x1000}, {&(0x7f0000002680)=""/6, 0x6}, {&(0x7f00000026c0)=""/55, 0x37}], 0x9) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f00000027c0)={0x0}) ioctl$DRM_IOCTL_DMA(r2, 0xc0406429, &(0x7f0000002900)={r3, 0x3, &(0x7f0000002800)=[0x4, 0x7, 0x5], &(0x7f0000002840)=[0x8], 0x44, 0x3, 0x1, &(0x7f0000002880)=[0x4, 0x100, 0x7], &(0x7f00000028c0)=[0x3, 0x10001, 0x7fffffff, 0x0, 0xff]}) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) creat(&(0x7f0000002dc0)='./file0\x00', 0x8) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000002c80)=ANY=[@ANYBLOB="6d696e9b8180f6ffffffffffff1e945fc18c30f3cf91960aaad025d68b44d6c4b2fa26bc0a16912b3ac6147bff0025bb42943c3c0eeed7687020905c98b359d3ee5bb15a304e66cfe7c1172311e2eae5adf26be120c9105f7bd1f0e42fb560f05e51011e5289d2591518eb54844058872b386ffb4602576c66ae2f7e52ab56b3aced7c56ab29b1095baf585c"]) syz_mount_image$ext4(&(0x7f0000002940)='ext4\x00', &(0x7f0000002980)='./file0\x00', 0x8000, 0x2, &(0x7f0000002b40)=[{&(0x7f00000029c0)="5729863b28a77d4ad523dc665240d49d6c6c80f976fe98c7b39ba178d221113f40999e06b76ae8e15085f9b23b22d774e2edf930a8af7f5ed4048783cd226d3981cde4b4f916cff57639ec643a9a8022fe07ec7b211d40967dbed16d75c4ddb080088d4522470b55d4f434b75d29e1b094171e8b05418fd0bb9ec2afdd1d4deeeb61b7826a5b74fa8f2562923bf0b39566df2489f930440af50969b1fdaacdade5900973f0f8c35f46aaa344971d1ac3d0675ad8b6a0cb53894ba5fd5bd7f91d22c8", 0xc2, 0x4}, {&(0x7f0000002ac0)="5a671b72b10c466f7018b0b87ad65c622dcc10cf84edd09154e503fc6d66ea18f862cf07f9d550be011ebe0794cf482cf8bbbc4b516562e91040cc631c1e4f14d63651e9bd82a73d051d8a3e8b922e0e7193cd4c5ec5c795e8cd1bc3c3e410f82b3506ab4bfec4b88d1c5b3f47bd59", 0x6f, 0xffffffff}], 0x10000, &(0x7f0000002b80)={[{@max_batch_time={'max_batch_time', 0x3d, 0x80000000}}, {@abort='abort'}, {@errors_continue='errors=continue'}, {@data_writeback='data=writeback'}], [{@obj_role={'obj_role', 0x3d, 'eth0'}}, {@fsuuid={'fsuuid', 0x3d, {[0x65, 0x64, 0x7b, 0x35, 0x33, 0x65, 0x36], 0x2d, [0x73, 0x32, 0x3b, 0x31], 0x2d, [0x77, 0x32, 0x63, 0x66], 0x2d, [0x73, 0x75, 0x66, 0x63], 0x2d, [0x79, 0x36, 0x31, 0x39, 0x63, 0x3b, 0x37, 0x31]}}}, {@uid_gt={'uid>', r0}}, {@smackfsdef={'smackfsdef', 0x3d, 'ext3\x00'}}, {@fsmagic={'fsmagic', 0x3d, 0x7fff}}, {@fowner_lt={'fowner<', r0}}]}) 00:40:23 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b020000000600050012f0", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:23 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x200000000000000, &(0x7f0000006400)={0x77359400}) 00:40:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:23 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000007d, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:23 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b020000000600050012ff", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d, 0x0}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:23 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x2000000, &(0x7f0000006400)={0x77359400}) 00:40:23 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b0200000006000500127f", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:23 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000001a, 0x0, &(0x7f0000006400)={0x77359400}) [ 1690.993777] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 00:40:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='0'}]}]}, 0x20}}, 0x0) 00:40:23 executing program 0: getresuid(&(0x7f0000000200), &(0x7f0000000240)=0x0, &(0x7f0000000280)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0}, &(0x7f0000000300)=0xc) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='bpf\x00', 0x4000, &(0x7f0000000340)={[{@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0x800}}, {@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0xfffffffffffffff8}}], [{@audit='audit'}, {@smackfsdef={'smackfsdef', 0x3d, "ec656d306d643573756d6e6f6465766574683065746831"}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@fowner_eq={'fowner', 0x3d, r0}}, {@uid_eq={'uid', 0x3d, r1}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@context={'context', 0x3d, 'staff_u'}}, {@pcr={'pcr', 0x3d, 0x40}}]}) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0x400000, 0xa4) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f00000004c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) ioctl$FICLONE(r3, 0x40049409, r2) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000500)='/dev/audio\x00', 0x500, 0x0) ioctl$BLKIOMIN(r4, 0x1278, &(0x7f0000000540)) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) ioctl$DRM_IOCTL_MARK_BUFS(r4, 0x40206417, &(0x7f0000000580)={0x9, 0x8, 0x6, 0xe0, 0x9, 0x6}) 00:40:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d, 0x0}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:23 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:23 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000109, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:23 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0xc02b0020, &(0x7f0000006400)={0x77359400}) 00:40:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str="ff"}]}]}, 0x20}}, 0x0) 00:40:23 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:23 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x65ecff7f00000000, &(0x7f0000006400)={0x77359400}) 00:40:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:24 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000015b, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:24 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001203", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d, 0x0}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:24 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x4, 0x28000) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000300)={@llc={0x1a, 0x32f, 0x1ff, 0xfff, 0x1109, 0x0, @broadcast}, {&(0x7f0000000240)=""/83, 0x53}, &(0x7f00000002c0), 0x17}, 0xa0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x107000, 0x0) unlinkat(r1, &(0x7f00000001c0)='./file0\x00', 0x200) 00:40:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str="ff"}]}]}, 0x20}}, 0x0) 00:40:24 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x20002bc0, &(0x7f0000006400)={0x77359400}) 00:40:24 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b0200000006000500120f", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:24 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000011a, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:24 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001202", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:24 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x8dffffff00000000, &(0x7f0000006400)={0x77359400}) 00:40:24 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000232, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:24 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d, 0x0}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:24 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getrusage(0x1, &(0x7f0000000180)) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) 00:40:24 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b020000000600050012fe", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:24 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x65ecff7f, &(0x7f0000006400)={0x77359400}) 00:40:24 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000000be, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='4'}]}]}, 0x20}}, 0x0) 00:40:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d, 0x0}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='!'}]}]}, 0x20}}, 0x0) 00:40:24 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000002e, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:24 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:24 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0xffc99a3b, &(0x7f0000006400)={0x77359400}) 00:40:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:24 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x1) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x400000, 0x0) ioctl$KDDISABIO(r0, 0x4b37) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f00000001c0)={0x8}) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) write$binfmt_misc(r0, &(0x7f0000000200)={'syz0', "db09e173ac37a25cb6588a24d66d08d46d1551f0e5c2b591d0af1d2ac2c37017a20c50888c7aa9a6ff5293dac7aa968cb23006ccd5acc6862d964a58559698370ba423eb560e1817b35ffc59af7baa97998fdb6ee5c995b9d09535e55a89853f1e5455132ecaa01db9a718fb72804b8a90e378334cf43a7bce81bc4d5c6bccd309a62c4dcb91d4daa77292481f26b11e86847c20e46d08c709fc4525041919ded5657fde947ef52054f816af378248b9bd30a950dda0868d8c289c376c136eb8bcec44c58841f197482938179ee0ce1d748a"}, 0xd6) 00:40:24 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:24 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000000a7, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:24 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:24 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x4, &(0x7f0000006400)={0x77359400}) 00:40:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d, 0x0}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:25 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000116, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:25 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str="12"}]}]}, 0x20}}, 0x0) 00:40:25 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000001f9, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x7ffffffff000, &(0x7f0000006400)={0x77359400}) 00:40:25 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]) r0 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_smack_transmute(r0, &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000180)='TRUE', 0x4, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in=@multicast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) quotactl(0x10000, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000480)="51b0c6d27f0210404f73a8bdf62674e8d13595d7af20e7f6eb3bbce8de74828fa5a0257e8a27310deba4298a50f0e68068b56747c1905ff018e78d8a70e2b5cd5e7d44033f268ff1802e06528e277047d5de817bd61b5cbe14003856f5deb93f66bc16874eb53edbf80d94c553a617900159fdb701fc05bcc5c6f467042eb3e5c51e71280041f3d3bff9aecf47a641f7c167e7e4b34b8ef089e8ff17231e7d53690e392d671d") 00:40:25 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d, 0x0}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0xffffff8d, &(0x7f0000006400)={0x77359400}) 00:40:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='H'}]}]}, 0x20}}, 0x0) 00:40:25 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000144, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:25 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x1000000000000000, &(0x7f0000006400)={0x77359400}) 00:40:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) [ 1693.080894] EXT4-fs: 7 callbacks suppressed [ 1693.080905] EXT4-fs (sda1): Unrecognized mount option "ÀÒÚ¢LÜm=Š1‚õû_" or missing value 00:40:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d, 0x0}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:25 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:25 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000253, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:25 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = accept4$unix(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000240)=0x6e, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x202280, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f0000000340)) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000380)={'filter\x00', 0x8d, "e3d0af4ceab547a454327b5060512eff106415be0cb0dffddead67fd5fe4a9b71c997212b7ee0a11af2bf8de2bf9de0f810332a6f6c7ceea9fcba5e13be6152da9609a68e6fe84da2d9f73e0047bdd2c171ab569deb42d50bc6337d48e4d8a51d764ae854fe817a7244c1dbc3efb28b04b34dfa2979dc90b2ada058d86d14c77295e9d7db3e537f1f174cb6f18"}, &(0x7f0000000440)=0xb1) connect(r0, &(0x7f0000000280)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e20, @local}, 0x0, 0x0, 0x4, 0x1}}, 0x80) chmod(&(0x7f0000000180)='./file0\x00', 0x0) 00:40:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x800000000000000, &(0x7f0000006400)={0x77359400}) 00:40:25 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b0200000006000500120a", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:25 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b020000000600050012ff", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0xf0ffffff7f0000, &(0x7f0000006400)={0x77359400}) 00:40:26 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000079, 0x0, &(0x7f0000006400)={0x77359400}) [ 1693.452252] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue 00:40:26 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d, 0x0}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='3'}]}]}, 0x20}}, 0x0) [ 1693.566337] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue 00:40:26 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x8000000, &(0x7f0000006400)={0x77359400}) 00:40:26 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) 00:40:26 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000001c0, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:26 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str="15"}]}]}, 0x20}}, 0x0) 00:40:26 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x40000, &(0x7f0000006400)={0x77359400}) 00:40:26 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:26 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000087, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d, 0x0}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 1693.816831] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue 00:40:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\a'}]}]}, 0x20}}, 0x0) 00:40:26 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:26 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x7fffeffd, &(0x7f0000006400)={0x77359400}) [ 1693.922028] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue 00:40:26 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000256, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:26 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x40100020, &(0x7f0000000100)=ANY=[@ANYBLOB='minixdv,\x00']) 00:40:26 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str="f0"}]}]}, 0x20}}, 0x0) 00:40:26 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0xf0ffffff00000000, &(0x7f0000006400)={0x77359400}) 00:40:26 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000022d, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:26 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d, 0x0}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 1694.206609] EXT4-fs (sda1): Unrecognized mount option "minixdv" or missing value 00:40:26 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0xf0ff7f00000000, &(0x7f0000006400)={0x77359400}) [ 1694.298558] EXT4-fs (sda1): Unrecognized mount option "minixdv" or missing value 00:40:26 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:26 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='bpf\x00', 0x1000, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x2001) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000140)={0x0, @aes256}) 00:40:26 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000008d, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:27 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000025, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:27 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:27 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x4000000000000, &(0x7f0000006400)={0x77359400}) 00:40:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:27 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d, 0x0}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:27 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000000fd, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:27 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:27 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x943577, &(0x7f0000006400)={0x77359400}) 00:40:27 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000055, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:27 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100022, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) 00:40:27 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:27 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000014, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) [ 1694.893311] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue 00:40:27 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d, 0x0}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:27 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:27 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x2, &(0x7f0000006400)={0x77359400}) [ 1694.937504] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue 00:40:27 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000000f3, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:27 executing program 0: truncate(&(0x7f00000012c0)='./file0\x00', 0x80000000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x80100, 0x0) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x20110, r0, 0x180000000) lstat(&(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0x0, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f00000002c0)="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") ioctl$KDDELIO(r0, 0x4b35, 0x1) recvmmsg(r0, &(0x7f0000002c00)=[{{&(0x7f0000001300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000002a40)=[{&(0x7f0000001380)=""/213, 0xd5}, {&(0x7f0000001480)=""/238, 0xee}, {&(0x7f0000001580)=""/71, 0x47}, {&(0x7f0000001600)=""/234, 0xea}, {&(0x7f0000001700)=""/4096, 0x1000}, {&(0x7f0000002700)=""/66, 0x42}, {&(0x7f0000002780)=""/215, 0xd7}, {&(0x7f0000002880)=""/69, 0x45}, {&(0x7f0000002900)=""/132, 0x84}, {&(0x7f00000029c0)=""/66, 0x42}], 0xa, &(0x7f0000002b00)=""/219, 0xdb, 0x5}, 0x20}], 0x1, 0x10000, &(0x7f0000002c40)={0x77359400}) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) 00:40:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:27 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:27 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000000c8, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:27 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x400000000000, 0x40000) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f0000000200)) ioctl$KVM_DEASSIGN_PCI_DEVICE(r2, 0x4040ae72, &(0x7f0000000180)={0x80000000, 0x9, 0x7fffffff, 0x6, 0xff}) write$P9_RVERSION(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="1300000875ffff010000000600395032303030"], 0x13) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r3, 0xc0945662, &(0x7f0000000080)={0x996, 0x80000001, [], {0x0, @bt={0x5, 0x4, 0x0, 0x2, 0x3, 0xfffffffeffffffff, 0x7, 0x8000, 0x4, 0x400, 0x100000000, 0x9, 0x7f, 0x9, 0x10}}}) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="808f4332b6b4727bc2730000000000"], 0x1) 00:40:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:27 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d, 0x0}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:27 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b020000000600050012ff", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:27 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000034, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:27 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x331040, 0x0) ioctl$DRM_IOCTL_AGP_FREE(r1, 0x40206435, &(0x7f0000000080)={0x100000000, 0x0, 0x1, 0x3}) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r2 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="5763b4a73d81e983dd20008c9f256c90ef31d85400624849eb7c24966ea169e20314f5ee8e6d811fbab4273d62894ce997ccd08a9245402b31aaab6cc0f8c0bee5f2a2da4f730ab7a66548ecdf027ca7488e4fff7c6c5e3d5113dcf94d869e748ad9c1e8a06004b347ed6bf9e3cb6dd805d4928a0bb685789d9e90c3b46d2170b336f860ba87963dbf950d06ba2b8c66fc11d089"], 0x1) recvmmsg(r2, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) [ 1695.240322] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue 00:40:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:27 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000000cd, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:27 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) r0 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x2, 0x10900) getpeername$unix(r0, &(0x7f00000001c0), &(0x7f0000000240)=0x6e) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) 00:40:27 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001210", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str="11"}]}]}, 0x20}}, 0x0) 00:40:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:28 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b0200000006000500129e", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:28 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000000bc, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d, 0x0}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:28 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:28 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x8100, 0x4) getpeername(r0, &(0x7f00000001c0)=@in={0x2, 0x0, @local}, &(0x7f0000000240)=0x80) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00E\\9\x00\x00']) 00:40:28 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000000cf, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) fcntl$dupfd(r0, 0x406, r0) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000080)={{0x3, 0x3, 0x6, 0x1, 0x9}}) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r2 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r2, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r2, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:28 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str="03"}]}]}, 0x20}}, 0x0) 00:40:28 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000010b, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:28 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d, 0x0}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:28 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) socket$inet6_udp(0xa, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x200, 0x0) sendmsg(r0, &(0x7f0000001480)={&(0x7f00000001c0)=@ipx={0x4, 0x3, 0x8, "de0ccffaf2f9", 0x8000}, 0x80, &(0x7f0000001340)=[{&(0x7f0000000240)="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", 0x1000}, {&(0x7f0000001240)="cde5dc25937bece80b2596c48e5ada90d43feaab899ba5ad6d7ccfa1c06ce6d2a4b01e8a8db691461c66976a0a8f3c280ed9c19d915ca9d688debb9f6c7be5bd7e0f", 0x42}, {&(0x7f00000012c0)="2be2d10207c20e8a42344475358c4afc8dfa089034f54c8d8699e5cfc03e794bc16927d5a1caf2eb13c8c378b6063277b0a9278d8f3ab23faf293d23f6eb4e6311cad36b2405930a82ae2b5277fecc15db03a1e466ed60b9b5b3fb74644e26da428f47", 0x63}], 0x3, &(0x7f0000001380)=[{0x68, 0x111, 0x9, "1afedb326bb1728a6f5dd30e4c595cb0e539559447f9e3c620562892f936b9aeba86f5880602d5939abba02c217af4090551e21930b77eb2df4c458989b3a63a2415244d6b28b788c1b79a0cb27483bde7"}, {0x80, 0x117, 0x79, "f27b991c4d4d9838910a6996024b5ffa68c4cc07d10bb65a8dca511b77e9bf3176f38a64cef09c6fca82045128df23fea380f4ed4e424f151ddf9c72995aa5c497e86a0b9a0a7d60cc7d9ce887927e37f8d9b6a1f653d3a8e2a147976920336ef81683c61ca940a2eaddb4e821d2a9"}], 0xe8, 0x1}, 0x1) 00:40:28 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000242, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:28 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b020000000600050012f0", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x400, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e20, 0xd9a, @mcast2, 0x5}], 0x1c) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000040)=0x10000, 0x4) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0xfffffd24) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:28 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:28 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000051, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:28 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x101000, 0x0) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f00000001c0)={0x0, 0x0}) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000200)={[], 0xbb5, 0x400, 0x7, 0x0, 0x8, r1}) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) 00:40:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d, 0x0}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:28 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000169, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:28 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:28 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b020000000600050012f5", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:29 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000000b8, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:29 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="9145c4b6a358f29d9bb36f1d22efc19a80279367b5292d19695634701704b0f8e9f54fb5d04c8902575313bee653317996972cea0c1e572c4b6b559a76d75822fa8491107d5785ebda495aa1f2519534b33fbd6f9d0aaea0c6fd303992fddc85071147ed57"], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) r2 = getuid() ioprio_set$uid(0x3, r2, 0x8) 00:40:29 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001205", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='L'}]}]}, 0x20}}, 0x0) 00:40:29 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xe8) lstat(&(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x10010, &(0x7f00000004c0)={[{@mode={'mode', 0x3d, 0x80000001}}, {@mode={'mode', 0x3d, 0x8053}}, {@mode={'mode', 0x3d, 0x3}}, {@mode={'mode'}}, {@mode={'mode', 0x3d, 0x4}}], [{@smackfsdef={'smackfsdef'}}, {@fsmagic={'fsmagic', 0x3d, 0x8}}, {@uid_eq={'uid', 0x3d, r0}}, {@func={'func', 0x3d, 'FILE_CHECK'}}, {@uid_eq={'uid', 0x3d, r1}}, {@uid_eq={'uid', 0x3d, r2}}]}) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) 00:40:29 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000011d, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d, 0x0}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:29 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:29 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000008f, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:29 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000003c, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:29 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\''}]}]}, 0x20}}, 0x0) 00:40:29 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x20a000, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="9545dac59ae4727f47c0b02c6370b395ed2761718279b74f2262cc509fbf07701536d854f938d47887a3b90c78f19eab47f75edb9d276a4a9573a71e91903800c3bb261f4d00f7a45b056e69b97cb903f4d58f5897b897d4607ff0e5c194dd43370d04c6a10758b6f82178d4a4ea27b6deb096c6a781038ebb7d51cfc0d627c62abd645898b6de21423916e698fea0426a8f76e411b87f0700e561e2d11ab8566f5a411ed013ec99f7b07087845580fb87d17a3b8f00"], 0x1) setsockopt$packet_int(r2, 0x107, 0x11, &(0x7f0000000180)=0x5, 0x4) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:29 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) 00:40:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0x507000}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:29 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:29 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000233, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:29 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x400, 0x0) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000080)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0xfffffe90) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r2, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r2, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:29 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:30 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x97f, 0x1) write$P9_RLOPEN(r0, &(0x7f00000001c0)={0x18, 0xd, 0x2, {{0x16, 0x1, 0x4}, 0x26ba0459}}, 0x18) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) 00:40:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:30 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000211, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:30 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0x371}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) socketpair(0xa, 0xe, 0x1000, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000080)) ioctl$NBD_DISCONNECT(r1, 0xab08) r2 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r2, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r2, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:30 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b020000000600050012c9", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:30 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000002c, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str="10"}]}]}, 0x20}}, 0x0) 00:40:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="10"], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGBITKEY(r2, 0x80404521, &(0x7f0000000040)=""/229) 00:40:30 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b020000000600050012fc", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:30 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000440)=0x7) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x2001002, &(0x7f0000000480)=ANY=[@ANYRES64, @ANYPTR, @ANYRESDEC, @ANYRESDEC=r0]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000000400)=[{&(0x7f0000000380)="f1e5f4c4a58b579cdccc2ea5cd30abad3a85c56bf8fe4666b082b0d68d4f40b8d6748a51be33822be174777a22e3b38a2f04cd773c2d101f4b9e1ed71eb00891fa43ac3e97658febb9e9f6670e8e1c07902d731866f83de6d6a72b10c155bfe676656a2281fc2df648e1b7e24d8e", 0x6e, 0xff}], 0x100020, &(0x7f0000000340)) lsetxattr$security_evm(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000200)=@v2={0x5, 0x0, 0x9, 0xc72b, 0xf0, "4c1f7bffb108e5a8192e028cecb45708f39307a00e8ff5e62085677c73cdf717d8eb3f8999c639c1e0e0a39a35386d46fcaf0b3f507e1202c963fd0de6d349eb97fcbe8e8f832401c5a725d1f820db81d1cc933fca8921bd03b121b815b3bd924527759309ca3064349d5eb859eba8c3d5b0e936e055e94b96242d0da5889dc0599a317e3e2f77cedaf8fee6723f314294ced93f0ea1591b8f7a43f22dcc9bebd565d3090e52baef5b7797f50b93708cebeb7a516c7e3cdca8c9a1e50bc33439fcb231d5a9dab994432803d632fd8347b1a38cdfc11e8ef2dac2d7563a2eaf88466705be5d6d9cbf8517293f474583ea"}, 0xfa, 0x2) 00:40:30 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000001e1, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str="9e"}]}]}, 0x20}}, 0x0) 00:40:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0x706000}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:30 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001211", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0xfffffffffffffff3) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) r2 = dup(r0) r3 = getpgrp(0xffffffffffffffff) write$P9_RGETLOCK(r2, &(0x7f0000000040)={0x27, 0x37, 0x2, {0x0, 0x5, 0x80000001, r3, 0x9, 'skcipher\x00'}}, 0x27) 00:40:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str="14"}]}]}, 0x20}}, 0x0) 00:40:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:30 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000001e8, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:31 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) [ 1698.494450] EXT4-fs: 10 callbacks suppressed [ 1698.494460] EXT4-fs (sda1): re-mounted. Opts: ,errors=continue 00:40:31 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) [ 1698.579927] EXT4-fs (sda1): re-mounted. Opts: ,errors=continue 00:40:31 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="63615112dcb4d2f43f1120a735f39f199cefa9171f30b0f41a6c8f8c8efe7ac456623b12fa3f3824ff3c742b572b5071f8621760c20400f6caeb22296a59e2fed9395aa1706efca8410d57968a2be07fd698a885132436ee6abe70a006fd84c35970980aa2424f0193e4d2", 0x6b) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:31 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@mcast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) fstat(0xffffffffffffff9c, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuseblk\x00', 0x1004000, &(0x7f0000000440)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@default_permissions='default_permissions'}], [{@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}]}}) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) 00:40:31 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000000e1, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0x40000}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:31 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001226", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:31 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="c488c5d300"], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:31 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000013c, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:31 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001206", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) [ 1698.866249] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue 00:40:31 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setxattr$security_smack_entry(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.SMACK64IPOUT\x00', &(0x7f00000000c0)='ctr(cast5)\x00', 0xb, 0x2) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str="7f"}]}]}, 0x20}}, 0x0) 00:40:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0x8dffffff}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:31 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000121, 0x0, &(0x7f0000006400)={0x77359400}) [ 1698.981012] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue 00:40:31 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x8000, &(0x7f0000000200)=ANY=[]) r0 = syz_open_dev$admmidi(&(0x7f0000000300)='/dev/admmidi#\x00', 0x6, 0x90d01) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000340)) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f00000002c0)=[{&(0x7f00000001c0)="9d034b2a6a6616e7dd569d54dc9c8ab6e08e9dc2ce9f813c90a9f345847b0cfa00ddf5669d113047bd3b5a445d81fb6c3bb78f0e1a78c32e31b3029c1b363adf4cc517351c36be7221ba07873c6becc3d251b4a4bdbf0c9ac806ea728799e02985ac768cc9d2f5c0ea9d5683930fc7a33bc82ee80f642caa9d27851c2b94639ff4a7399ab3a5d978eb69b8023b5121d455004bc9a4f0651897d854d47e313199f52eea3bf83d9c565844296588c0f661ffa106f954efdf0163bd8816fb4af60c7415261e61db1198d7ec62ffb0dbded098491882e950282af6200ced5f590abf2611", 0xe2, 0x7}, {&(0x7f0000000000)="e2b744cd8f822f4d2173779728b97a7e9d595053e4f46c76156b60feb0", 0x1d, 0xfffffffffffffff9}], 0x80000, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) 00:40:31 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:31 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) set_robust_list(&(0x7f0000000180)={&(0x7f00000000c0)={&(0x7f0000000080)}, 0x0, &(0x7f0000000140)={&(0x7f0000000100)}}, 0x18) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x3, 0x8000) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:31 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000011, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:31 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0x71030000}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:31 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000195, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:31 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:31 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="5fcc9157a8b8ef6aaf716d5c00"], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:31 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) r0 = memfd_create(&(0x7f0000000200)='bpf\x00', 0x3) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@dev}}, &(0x7f0000000340)=0xe8) getgroups(0x2, &(0x7f0000000380)=[0x0, 0x0]) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000540)=@req3={0x9, 0x100000001, 0x77, 0x7, 0x3, 0xffffffff}, 0x1c) r3 = getuid() socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000580)) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x4808, &(0x7f00000003c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x800}}, {@max_read={'max_read', 0x3d, 0xfffffffffffffc01}}, {@blksize={'blksize', 0x3d, 0x400}}, {@allow_other='allow_other'}], [{@smackfsdef={'smackfsdef', 0x3d, '^-vmnet0'}}, {@pcr={'pcr', 0x3d, 0x27}}, {@fsmagic={'fsmagic'}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@permit_directio='permit_directio'}, {@uid_lt={'uid<', r3}}]}}) 00:40:32 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:32 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000173, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:32 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) sendmsg(r0, &(0x7f0000004000)={&(0x7f0000001c00)=@vsock={0x28, 0x0, 0x0, @my=0x1}, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000001c80)="4031bec8cdc8cf65ee0cb3b65604c48c782fa06148489837fb598c97b07f21bdc2f8f9f62ef42710381c00627cf389", 0x2f}], 0x1, &(0x7f0000001d00)=[{0xd8, 0x13a, 0x7ae, "2a29e5de20be5ace6bbc5b946315950819de0d8a1748ec9df4f09d14734edaa131fb2c6061c38dfd73015d60749a8017d1d5547d9be8e206adc2191b0a13476eec002eba003ca032ae63895b9f80cbeb184cb920bd427663abe62dd9cd18c89b01cf61825c24cdedb1a6ba339deb32d93a68bd48dff933de91843665ec2d73c1f8476e791195ae5acd2e0177220180761ac24eaf4c727290c0b7f700e9a76d158300e66bba30e90493ea0bc909b42f855002a4cb5b3912dac1c38d01371cf83fca6dfe129d5db319"}, {0x1010, 0x116, 0x5, "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"}, {0x1010, 0x19b, 0x9, "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"}, {0x100, 0x111, 0x1, "6e7b5cc5c53fca6007eb566b927f66c3c9c14eff296e58665ca9daf1a30c4c6d2bbc89a14cbf3ebd29e1c5790f3959a2bc9dc64b906d608c04c61bdd8a5063ee9e9beb2153510622bf4391ea2293f965be16dcffb40eb72746a52d2f2872c10341c4cc939bc9af04474e17ae0572b424e84beb6d607053bc77c56eae58b644eddb8b55c8fd0aad7dc193637b80d81c8693b146fdab8212d5cb67ed7e692639697f982137b68339bc039c7258dc201a42c62b3cbb2074aa99ea0b822251d9f66fd46290b0374cb50962b49cb31a6dd1bc1c83e0059349c5b0e69055cb36721292d8ff8abdc165e090ee80b59fba"}, {0x38, 0x117, 0x9, "12bc946e54a80f4deb899433e1e0c7dab29ba1243514114dda8890078837d5951b2c"}, {0xb8, 0x0, 0x0, "4be1d27b5d5c2ad377a13fcb4541663d3de3fdd39288d1e8787c03fa0e35223ec918a16521ca3c52771b35d3705bd021fd63e7eae0c5cf5b93866dc1847a64221d0f704bb5b19008ca633ff686620bd7e873bacdf64e6375a5a47502efc0fd2f4b0208cf1933b04fd47f2e0da15ee2ec71b35ad74b25de39274231334d284dd96ba68ae41fe020b7440a69bc39ff4d1ca004556929b0b6376f5678e640fdfca0f8324036f2c495"}], 0x22e8}, 0x8000) sendmsg(r0, &(0x7f00000002c0)={&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x3, @local, 'veth0_to_team\x00'}}, 0x80, &(0x7f0000000380)=[{&(0x7f00000001c0)="db288e5a91989842ccc23d445fca2907c56e8f93cc2d3a7c3a0b1a24f897d8b1e99631a1e9d9e7c235c247ba8b1ba93893da720f3b5eb845715731410e7fc10a4be3b834dcada778a103a0cc40edc9613572b30f529abc2fddb6fe60c2d4808616bd327f76b8e2942388076aec6d83a73ee978dc76ef81ca460f8e695fdc717e33b4b19c", 0x84}, {&(0x7f0000000440)="465a0555223d2040b6e41dce3f978b2db72b4b23c20406cb54fac7081f9132865c175c94f8e2021e2e95ee8776aab5405b9c6f5a55cba0bfe37c54a9200545f021485920ee9ac4c9cdc6089c5164a2bdfc0bfe58ebd0e0b288c48f28a3370a4fcd4940e8ac94942cdd6aa614a56ad69dbca2b946d90324d940aac6f9fc35b7686df7336dcca7cd596d608ffa829aa2b84077bf6156e04f744126f51f84ad39bcc70b3885de7a5bd2eaac28ce56a0264e12196113b8b2ee330afa97db", 0xbc}, {&(0x7f0000000280)="80e2b0ca39301a48da637bb9e06175e9053d02cce320a3d8964f955aa8a27a110a6435db3ac2b9", 0x27}, {&(0x7f0000000500)="29590d33125b8ac672ceadcab24d6015b4876fb148ac12ed8fcfd562b45ee7cb72135faf495607007cede645fe2b07ba92505d032628f8f4380c63f91c5b5a80459686528efc40d7c89c5891633548a5d0d181f24bb8e4a04d932425a42b6c513b250d988ab4b75d7eee83f6dbdf893ddaa72c4c48d4edb4059bcb59022be2164ce31e0555e1a0a43a6529", 0x8b}, {&(0x7f00000005c0)="c1e879fb285b1ab01d5fa3601e3b80639d5f2216fb7e16c10219ba8744eb743774148280ae10ade7b79f756ec881debbda0c8ab7c5fe0e844a2514e6fe84321e15c8d194a2ce8cb72a7478389eb7bd83b34ad55e3ccff274c93394650ea53974ccb58b091471f90e2bd1ff401043ebccdf5bbe25ed75cfb58e456f4f00335a91e456215bfaf70dfa1dbf88b98839e65b86f3f02697aa1001f28444c110e3e1766933ae2b473b5cf0cfa9031dba2632c88d3c2d4560b09ee2", 0xb8}, {&(0x7f0000000680)="366c26ce9de2703e7715fd0a7091635fd00744fee7dc878e48aef7e1cd832bb0dbfc840215aaa006edc10e5847fb1163d411c1161b966e5aa8e7c3d7758b19ff285dd060cd7fdcde5503b038dc3db701cf5e0c3f1be756d70172d3105b0bb9cefeb5e9dc404719b3cb3701c307e34b73da76dfb03e043b1c1ed212b36be4c39dcd5a986190439e9bb25bfd095d529366fd9392195efb7f6ee53a0ca52973cd2dbe12a1dc97c35e11cf5b", 0xaa}], 0x6, &(0x7f0000000740)=[{0x58, 0x1, 0x80000000, "868bae13b24ea3906196f1935f0d0650dea99bae8b7c9a7df52e7a8e2d7c907ff0b19b1d5b0d37209b723b271965808bcb8f71d190e3a24f7ef12a2bbbd9e5ed8e8cbd25"}, {0xf8, 0x11f, 0x0, "f926593b280bc94cab2858943603320d9bb9915ffd900ffefaf6a4f4ba12fa853eb1e3eae01cb4659c0a65604877ff4a1910ed1dd628beb7ac0deccf6ac42563227a2bba4ec57364a791ac78b306545961c14188c0b72858f3bd8bf5fb594df22459154892833ec064c1b67a65613af7d052bf397cdee3486a1be7a01fea5e69275cc343a78f82bab8b0dea9028cf98f3a904bda47757b974155bdc288172d4bfa920579f6e6750c4d71338a759c49abeda6ece7a764adf3963996ca51c31258e275ac6d6c98be16dcb720f8b091817b7a6099a3f54d2522be3e5247d08570be532fbedb63"}, {0x1010, 0x13f, 0x4, "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"}, {0xa0, 0x139, 0x1, "8910c99c68ffc3821e3922ee1e875bb43fcf070caa787de834a7566d8b799677fcc0153c276a8938f8ac0380c6033eeb564be09fba979e19506dc4a1352c4f86d50901d43f17cd88bb77e9e3f8bdbd083b65a22a058da41f8d606bf644edc5d733066e36efdb494bfec3e815987f97c950d474d56d599357505d8d08471000da4f07be059cb0ce74b772ca61"}, {0xe0, 0x3a, 0x200, "7decc5fe393194e32e485a64404491ef19fb43de8df421f774f2a6834138f891169a989af606b8f185ceb724a985563ec36a0ca9494e3f218d4f6475e8066eef01f25b493cfa3f9f45d8f63e35b7f5eed09b68163bd45f0a954a54df41720ae169d8b36779fcf097c61286d0f3875d1e344fa90b4d0761b400d1102554cc26fd93926a91757a5de6880c14192b8925f2a409bdd6835f68fafd662260d5268674353e1d75756508e3a612d622feccb9594f41ad7f67fd04ad127ace6c5d358127b48854468b1535da0bf37a69b1"}, {0xf0, 0x11, 0x100000000, "5d3003760c09e4cfe343e25b4201e0f3507b63f7cb6d3864286969df04ab8973d28d9434b11c03638f65a703626465abf539f4fde94391b07a4ab93b0c3275636a68c6d917eb8c29f41c58738d46754c7160ef08a5cd9ae643393746c8e7b7d90706410cd1cfff6ea29bd6d375265238a4faec68c3716bf7ea276d93706fb1d0c6b8b1c0c9512e987607ec8ed905a430e6854bfa4f2b274f221d985c2f55233caf7c183af316a1a8c84ea5e28820e37e63b0aa2184319fa9c576d9a4f23ecdd0820b53db352829af2508fe51dc0ef8070f84abc890ab231ec30883"}, {0xf0, 0x1, 0x7, "91ed7e66adf97784167a9f903722436bd45cf80445eeab42651270e91adafb86132a5c59be1d06a54a43fec9d81d45409e77931dc88f476321453fcb499b5c02b1630c52b5952e0b1531fb1049db8f6873c9e98b1f074e8bfc20216de65adc1e0376e7b03ddab6af7ff9f74d9771d6fdc8f235d727b7056d0b0cde3e9d45d5c475fe61f236a1c63f8ed8e792290ec547a8829e74251465379c246c496726e4a91ff53fe8e3af26a7c50452e019201cf2045b414894bae67a83fafc19228d088c3248bd3eeabab78e62e847a80a66a0c1c049556412d4f8ee31c74171cdc8"}], 0x14c0, 0x400c010}, 0x800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x20002, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x2, 0x8, 0x3, 0x9, r2}, 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(0xffffffffffffffff, &(0x7f00000062c0), 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0xf0ff7f00000000}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:32 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:32 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000142, 0x0, &(0x7f0000006400)={0x77359400}) [ 1699.657400] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue 00:40:32 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x10000) r3 = getpgid(0xffffffffffffffff) r4 = getpid() setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000280)={0x0, 'bpq0\x00', 0x3}, 0x18) r5 = pkey_alloc(0x0, 0x3) pkey_free(r5) r6 = getuid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@broadcast, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f00000001c0)=0xe8) sendmsg$nl_netfilter(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x212000}, 0xc, &(0x7f0000000200)={&(0x7f0000006440)={0x3714, 0x3, 0x5, 0x10, 0x70bd28, 0x25dfdbfb, {0xf, 0x0, 0xa}, [@typed={0x4, 0x73}, @nested={0x116c, 0x65, [@generic="d49e9785419c22a13c9bcf79e3b87d1242bc1b503a0e1d6733bd04969ee72f5043dbd3187c8ac6bfdf10", @generic="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", @generic="3e8a2b1868b7486fef5ae25941c26d1f46a3ccdef287a59ae1ef61222b770312465533431a6dbc36ad72b82b6221289600c810a38d40af4f42742cc3d604dccbac2df5160af97f5e14a9b47de4407430605ee6f8a38a706e6e7051a3d0bba641e135607cf0e785c0701cd8d4088bbbe84154f52873be3388258004d0e21bcf187196094b55f7cbd96e960c72383531850986be068d2f97738c", @typed={0x8, 0x56, @pid=r3}, @generic="ac75678e40cd7beb7ba9b0dc74f1d6ac206489496e5e676380c385c411378d6efe8cea7c43c09b169b2dfe48924cb79f8adaea72fd56a39f89f22325a9e485df9431eee011c8b666b85d098bf568e0ec5d52288f3756565d2494722cc4a1c01ed56530d0a151e35656ed45f67c78676bb76f9f300ea6f752dc5de2dc9624", @typed={0x4, 0x50}, @typed={0x8, 0x3, @pid=r4}, @typed={0x8, 0x2b, @uid=r6}, @typed={0x8, 0x55, @fd=r1}]}, @nested={0x11fc, 0x24, [@generic="d5f793ae9200c6bb12500eb137c5264f31a0b5985821ef474d0ea4f279e1478381c782b31fdfc9ee74d89fcb0bdda89b662ed6c2041a144d726b57cfa4dd8ee155df73466bf21dbb20e8dcc457d10984847a7f33cc31ca41d6a622a65be6a51cb4ba2498c83a1dfc265edc63e2fc2b47ededd4424867b03450d9cd4271c8d042edb33dc1ae30723eee4cf9e0392cf4f555f8540b58e782e113b126901c3a7a37c6e83d7403a1e17bfe53f726d6e65e6497fcae6b1681e4ffd5ae2a03a960a52c38f545de796d7de63cfaa008b2ce61469bf9c5b9268e08a603d2ce1fb9e1816ba1f95f242665110f83c865", @typed={0x14, 0xe, @ipv6=@mcast2}, @generic="9700f37190f8f7dc85cab6", @typed={0xc, 0x3b, @u64=0x30000000000}, @generic="56faff2dbecae7e438de7a93c2de2e59ea00eada4e5441bb55734757cb5f7fcb0cbe057ed21e2a1f865d184b6f4bf26478fb4616f6c83e124edf84269b19874d277e3810cf6284c8eee1588d063b1c0d86bf694965552e8166aaec97d6f4b139d126487c55a73d509337b9262306c851ed6f3ade0864b5fdc5029e2e4a0a0dbf3a8989ca4b9ca1cac0332676770081bf75c3af8e9ca13acd16ef299c955dd98ceb4fd965b677e95bab6f9b246aacf800fd27c071c5c631a7a83878f095d0b864df7a3ce09a29fbd5f40a2a21d95aeb156e196fb938877dc36d", @generic="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", @typed={0x8, 0x36, @uid=r7}]}, @typed={0x4, 0x68}, @nested={0x4, 0x69}, @nested={0x1204, 0x69, [@typed={0x4, 0x8c}, @generic="1b6ab6a64b6d6f682786924f017a47fe6c82408e5b8fa6f9b7d8a58128faf9b29b51021a1e797417f6b66cbcfbfe49db50bc81beb22ccdba16b5c1162162c6da3decc54354a79fa39f29c9e1cd7d990b5457e7286c48d69b22bbdf77bab2c524213600a3c6e82340925107ecc0a31022ec3a8d2244fc92c89ba60b2f179cf154e3367f3610dd2d9b6d109b7d59a7642ff0f6f4d4a9de4d2bef2987673cfa9fd1d0aa76daacf8e3db5178c02c25f1ba8da46e2ca34104ef65fdb0dcafc9ced728b56990d67507330f49", @generic="56f98901", @typed={0x4, 0x1b}, @generic="6b3208a52a4b1db0585c25d10ba293ac56a7f7e5", @typed={0x4, 0x96}, @generic="96036b34f4feec54e1131c1e018a918ff779a7b19077ed99438f7b64be4ece5acd48730af26356d1fd72939600341cc1c81ef78f663b59829ddd0bc7f807", @typed={0x20, 0x15, @binary="a0975fa29871bc2608a5a4927f12fe5a5240bfabf71e13dd2b"}, @generic="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", @generic="4900f7f483fa6e816d56c87cfff874cd2d09847416fbbf3730bffdc303493d466c8d497d48df394f91a7f6e9cc5656aa581184ea6db04e62b85c6db710a9ccf7d7ad938edb9d32edb68c81b8bdc494c17889122e754458f2d6663dfa50fcbb522e714b3f46b8bf5e5aee55e900616b172c3b9d9faf7ce1ee86113c233ecf9e96570b47c2dc72e83cc498de5214edb0c5e996dfc859870b9acef6a91338eaa1292d4579b745782ea2c351cff360bf420525f1a7b8"]}, @generic="241e3882c44e0769b8abe7542347440cbcb39d5d84a37e3b64899ac0affbdc4e4697a6eaa1a71398598c9dd83a3ae8b3c2e7679388c1ee12b9897bc63fab8cc5b229d52cddbb35d0cf73e11c4203c52f2e06e9c34a1291e91b09f38792f47fae3f95b0db9c26db3135ed11e6bfd1f62435782c20dd3d1734c9b9b158c3a6716f8ca7695376b9890b0b79eea61d04fd752302", @generic="aba8676f83bb7760a7860ba5d1cd43985e3b23cfd04a6f460d70d8b2e1542e6c9cf4267854f94815890740b441dbff5c0f957bbec9461d53b270d4394b4258da222a2d5332da54182c519820ca6489feb77302cf1ec2c4fbfdde57dbe08e4951d14a0af8461df4cd3930cfdb86dd7e29e81eda603ad5fcb9b25b5a55aea5cb9e656114d50f777c6827c298bf7366c239137b79261b14a06ad2700877f40431a07a2a2543f76addf6cf45b56fb1f19f0d0f8ab61237199a8c26587a0e4b9b176d7ed5cf6667c3fa2e42459c", @typed={0x20, 0x96, @str='posix_acl_access[keyring\x00'}, @typed={0x8, 0x2, @fd=r0}]}, 0x3714}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) 00:40:32 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x30}], 0x1, &(0x7f00000013c0)}, 0x0) [ 1699.758930] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue 00:40:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:32 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)=0x0) process_vm_readv(r0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/33, 0x21}, {&(0x7f0000000200)=""/10, 0xa}], 0x2, &(0x7f0000001380)=[{&(0x7f0000000280)=""/232, 0xe8}, {&(0x7f0000000380)=""/4096, 0x1000}], 0x2, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) 00:40:32 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000245, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:32 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x1b}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:32 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) accept$inet(r2, &(0x7f00000003c0)={0x2, 0x0, @multicast2}, &(0x7f0000002540)=0x10) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0x7300}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:32 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x33fe0}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:32 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000046, 0x0, &(0x7f0000006400)={0x77359400}) [ 1700.053264] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue [ 1700.103568] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue 00:40:32 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) syz_mount_image$ceph(&(0x7f0000000040)='ceph\x00', &(0x7f0000000080)='./file0\x00', 0x3, 0x5, &(0x7f0000000380)=[{&(0x7f00000000c0)="d12d421e88994e8c9d3969915c3b85f98f2ac9dbc77f8a5336069bd874ac35944ae166ebc9096d04f76be0573958db10fe5d5751b9d626c34062bdfbdcfaf1de0ad76d9e18698b1c5353897022226ffde779c081e400", 0x56, 0x73}, {&(0x7f0000000140)="b97c9947ce606674e78e7b4dbbe641724f0150ec5ae647cfc810a245530be2b9c4bd3780684b6202b42a924dd72fd98810ee1cc0c6d6f6e0aa44f46abf0414d781b33abf3820f8c27cdae520eba0fee6a54c73defb9a75f795f666a4f70ca47b0a559d29d7366f1ec207f662bf", 0x6d, 0x9}, {&(0x7f00000001c0)="93bc5548eaa3f4435e611e01634ffe3baeae7d55be71b9c2766b35887924d570f683a511ea5ea5c0782610b5c104101cf1e47b83e5", 0x35, 0x7fff}, {&(0x7f0000000200)="b282708a258e7504f1", 0x9, 0x3}, {&(0x7f0000000240)="d105c838d6140612004db82b271c0acd9523bfc5eb339b572945356f66aa7431c9c2e14f704a28935e2482f6dad848baeb65b7efe9b495149a707d3d5b533ed86e573faacd1fa7b2c9b200988331c80f2b3e126cc6c788bd9df3ca230e030b0e75b6af93fac248ef2cb6e5bdde52c13cb23cb109c68d27f721fc2bcefe1e3e7fa00d5fd4e68196bc7c0d044b2b6d5290ffd6d7a69fcd92e342a81a19e34383f548d5824c26210f4089c18bd482", 0xad, 0x6f}], 0x800, &(0x7f0000000440)='skcipher\x00') recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) syz_mount_image$jfs(&(0x7f0000000480)='jfs\x00', &(0x7f00000004c0)='./file0\x00', 0x8001, 0x3, &(0x7f00000006c0)=[{&(0x7f0000000500)="41783b5a88c7fd4017bd97e153f46f5d24d25b2f806d9bce2070738226bd3a00aa6634754e8b36f35a844fb8ca52217b9199a240ffc8070a8faa429ba999980809c994eb3c55dae24e7f432f28ef96644d1d2849d956a057efae6425", 0x5c, 0x6}, {&(0x7f0000000580)="11bb7ea4ed8f15bc3630a976fc09ee503d7651cf7e2ccdb8c255e268a24a1ebf342055ae4da227adce", 0x29, 0xff}, {&(0x7f00000005c0)="bef49df42d23fe1e026966c66f86b9be03abac2792dfaebc5c99a950551b94e2e17a81911f4d3dfc06b84021f25fa1381073c05bdfdab9e5e9ebd7cd363d1a865b0d30fd8f5b8c3245d3e2a2bcc91cef32b285dccd6d8d47d953643b9347c8066bb6bfde1bdae880accd7efb446165fd24a8445bbec1819fd34d0d956270fdd663ac1d2bb8bb7e879f674d59be4752c576d340c52d15ee8d7c5a63d8e0d55337558198b26e15cc1ecc72560f4eefea2ba2bd4b69f0c843fff997d3b7b747eaa9ae0e9d58b9b4cba94dc4", 0xca, 0x1f}], 0x200000, &(0x7f0000000740)={[{@nointegrity='nointegrity'}, {@errors_continue='errors=continue'}], [{@func={'func', 0x3d, 'CREDS_CHECK'}}, {@obj_type={'obj_type', 0x3d, '*selfeth0\'wlan1'}}]}) 00:40:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:32 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0xc0}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:32 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = getpid() r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x100, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0xffffffff7fffffff, 0xffffffffffff8000, 0x8, 0x4, 0x0, 0xfffffffffffffff9, 0x20, 0x2, 0x0, 0x101, 0x3, 0x6c91, 0x8, 0xffff, 0xfb3, 0x2, 0x8, 0xffffffffffffffff, 0xffffffffffffff51, 0x9, 0xfffffffffffffffb, 0x81, 0xa67, 0x800, 0x20, 0x6, 0x66, 0x9, 0xc1, 0x5, 0x100000000, 0x8, 0x3, 0x2, 0x3, 0x2, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000140), 0x4}, 0x0, 0xffffffff, 0x3, 0x4, 0x10001, 0x200, 0x20}, r0, 0xd, r1, 0x1) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)=ANY=[@ANYBLOB="6d696e68f864662c00"]) getpid() 00:40:32 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000250, 0x0, &(0x7f0000006400)={0x77359400}) [ 1700.225763] ceph: device name is missing path (no : separator in /dev/loop1) 00:40:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:32 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x223}], 0x1, &(0x7f00000013c0)}, 0x0) [ 1700.340328] jfs: Unrecognized mount option "func=CREDS_CHECK" or missing value 00:40:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0x8000000}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:32 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000000ab, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:32 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0xec0}], 0x1, &(0x7f00000013c0)}, 0x0) [ 1700.421372] ceph: device name is missing path (no : separator in /dev/loop1) [ 1700.443627] EXT4-fs (sda1): Unrecognized mount option "minhødf" or missing value 00:40:33 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0xfffffdef}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:33 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000020c, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:33 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="000000350021e83ad36493cd734fcb2b4816dfd0e25262d02e1e6cb8f776cf9e053e7747fe60407beb08fecf7ba17cd44c55d94cf211cfb1a774107fccbf7f49eada25c1f3630b81f4152a06327ebea343f900fb219e5f9741ba8a9135b68c64de5e686b9aabbf4e838c8f164559d5f0fe8db3eaac1af826004cdbdecf2ae2fcbaa0b649a7ea2fd330d27ce83ccfa6e5696205ff", 0x94) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:33 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) setxattr$security_ima(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000200)=@ng={0x4, 0x0, "4d3552e948425c"}, 0x9, 0x1) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) 00:40:33 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2000006e}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:33 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x48, 0x14000) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-avx\x00'}, 0xfffffffffffffc55) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x80, r2, 0x10, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x1d}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x2}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xff}]}, 0x80}}, 0x804) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(0xffffffffffffffff, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:33 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000239, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0xfffffff0}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:33 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x101000, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:33 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x7ffff000}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) [ 1700.809534] EXT4-fs error (device sda1): ext4_xattr_set_entry:1605: inode #17093: comm syz-executor0: corrupted xattr entries 00:40:33 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0xf}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str="ff"}]}]}, 0x20}}, 0x0) 00:40:33 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000210, 0x0, &(0x7f0000006400)={0x77359400}) [ 1700.933869] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue 00:40:33 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) r2 = dup2(r1, r0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) [ 1701.015061] EXT4-fs error (device sda1): ext4_xattr_set_entry:1605: inode #17093: comm syz-executor0: corrupted xattr entries 00:40:33 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) r0 = geteuid() fstat(0xffffffffffffff9c, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000180)='ext2\x00', &(0x7f00000001c0)='./file0\x00', 0x100000000, 0x4, &(0x7f00000004c0)=[{&(0x7f0000000200)="0ee039ba12b2ed098a163a083e52eb6c73be74c4705827221744d3b3d453e6f996e01403a05d212bfbd76f5120af52c1c2a541469e9bd0ec5d6382cf4b280dc6c4f0eff3bf0de557", 0x48, 0x10001}, {&(0x7f0000000280)="ceb8cbfa330db1bc0f2d6b78cc41c84e5a0762ff8629b2aff858b090aa055bd289b2d73c35de70922951aa087a5d0eb8b9e70cafcd9650e049110ef9ea6c5a2b02441c354b10440a7fdf1c2191be331bed8f021d1dadb6cee73eb60eedab7e7f90cf06b84fdc661cb1f6e485f5b62a6be98f7571e6c6d72be9c27f71d653c7f20af5907532dd1112785fbf3ca81dbf78d29de12ce9ec39857564f3923542c5fa2e52b3eee20d403ed2c2dcdb", 0xac}, {&(0x7f0000000340)="706e1d107228daf34069d92582102f847de04e122c4e34dc7918a23bf725c9c11278a3b52bf61668508c2c7ee128dc18c59210eefde0c770f680f2f3420b536bda62fa5e78825cfb6d3cd3a301e79f6cd38db1348ddd016448cf3fee8ee40466e651fd29e317b023c783d104ccf6a6c3e69f594b7aa016465c3d60b503947d68dccca0fd7c5f9f055c7468659701c7876143f4d07c65217561bf31551a7f636e194f7585668c72407b0ebd7bf5851616ffc7c5267756", 0xb6, 0x9}, {&(0x7f0000000400)="394cfdf3c8b2b789317a179eaa5909acbdb7dcab0c2da13ce858b824e102f52ddbc90791b05241e4a42cf5f4454f11b3ba3e50b47888a19d84b4c53947f9b86d0d2c2f94324cb39d802e9f3791d6539fc251a8b379b485404cdb5f83730b6d2193339125e55734e7a6e18e0f04741a6fd4932edac71cbd6f1e9f17b69ec27f682a6b38c3c4af232dd058665631fbea115c702c9cf664b462bd080d442084e2833aa2b11ec1973c4ac7", 0xa9, 0x3}], 0x402, &(0x7f0000000780)=ANY=[@ANYBLOB='max_batch_time=0x0000000000000045,nodiscard,nobh,min_batch_time=0x0000000000000001,bsdgroups,noblock_validity,test_dummy_encryption,fowner=', @ANYRESDEC=r0, @ANYBLOB="2c646f6e745f6d6e7465a3903c2ef771f778741e00000061646d5f752c657569643d000000000000000000a9425c0e5788db3ac3b2e5c679493c13e57e719969659365b495eebc423d2f38c38f7a50df6f03cc4c36d73afd771723a9c303f76aac46661d372cc4eded0cb6bf18c701a233d311314cf864bdaebadd5a1ad004edf6efac33af79685f043f13e09bba07d6dc3cb048771e4507f2b3bf1f926dd3c48b7fa360585a6f32d876c399ed62c3a00a851e1a11a42b5e90c1f9bfd930f7c935ea5ae9b7e8a1412eaeafb57ffe0b317fbdfa9c27010d3b14f5f3c914457b28c392", @ANYRESDEC=r1, @ANYBLOB=',smackfsdef=bpf\x00,\x00']) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f00000006c0)=ANY=[@ANYBLOB="6d696e697864662c00110b88dd24d24b5da22700329494f7eb0cbdd6037a6553159d2879751ed006efedd8c10b915b11"]) 00:40:33 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x10}], 0x1, &(0x7f00000013c0)}, 0x0) 00:40:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0x7ffffffff000}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='1'}]}]}, 0x20}}, 0x0) 00:40:33 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000201, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:33 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x3000, &(0x7f00000013c0)}, 0x0) 00:40:33 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str="8f"}]}]}, 0x20}}, 0x0) [ 1701.243227] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 00:40:33 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000013b, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:33 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x8, &(0x7f00000013c0)}, 0x0) 00:40:33 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) syncfs(r0) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[], 0xffffffffffffffe0) ioctl$sock_netdev_private(r1, 0x89fa, &(0x7f0000000040)="81f900b56506efc375b66e572cf5c3747eea16df37b26d5c3014a5c57d75a42fae985b05a1764aeea8527122b017fddc681d2071d2eff7f8fa52a2d6") recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) [ 1701.371547] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 00:40:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:34 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) r0 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x1, 0x4080) truncate(&(0x7f0000000240)='./file0\x00', 0xa9d4) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000001c0)={'team_slave_0\x00', @remote}) openat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0, 0x100) 00:40:34 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x2, &(0x7f00000013c0)}, 0x0) 00:40:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0x60ff}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:34 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000001ce, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:34 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x14, &(0x7f00000013c0)}, 0x0) 00:40:34 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f00000000c0)={0x1, 0xfffffffffffffffd, 0x8, 0x3, 0x7ff, 0x6}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="d3ab27191a", 0xffffff0b) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYRES16=r0], 0xfffffffffffffe56) recvmmsg(r2, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:34 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000131, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:34 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x21, &(0x7f00000013c0)}, 0x0) 00:40:34 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x9, 0x100) write$P9_RATTACH(r2, &(0x7f0000000100)={0x14, 0x69, 0x2, {0x10, 0x3, 0x8}}, 0x14) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x480082, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) write$P9_RWSTAT(r3, &(0x7f0000000080)={0x7, 0x7f, 0x2}, 0x7) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r3, 0x40045542, &(0x7f0000000140)=0x96a) 00:40:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0x7103}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:34 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x20000, &(0x7f0000000200)=ANY=[]) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x400, 0x0) request_key(&(0x7f00000004c0)='id_legacy\x00', &(0x7f0000000500)={'syz', 0x3}, &(0x7f0000000540)='multiq\x00', 0xfffffffffffffffc) getsockname(0xffffffffffffffff, &(0x7f0000000200)=@can={0x1d, 0x0}, &(0x7f0000000280)=0x80) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f00000002c0)=@newqdisc={0x16c, 0x24, 0x100, 0x70bd2d, 0x25dfdbfe, {0x0, r1, {0x8, 0xffe0}, {0xfff2, 0xfffb}, {0xd, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xc, 0x1, 'multiq\x00'}, {0x8, 0x2, {0x7f, 0x10000}}}, @TCA_STAB={0x84, 0x8, [@TCA_STAB_BASE={0x1c, 0x1, {0xff, 0xfff, 0x81, 0xa4, 0x3, 0x9, 0x1, 0x4}}, @TCA_STAB_BASE={0x1c, 0x1, {0xff, 0x0, 0xfffffffffffff0fa, 0x59, 0x2, 0x7, 0x7, 0x7}}, @TCA_STAB_DATA={0x10, 0x2, [0xfffffffffffffffe, 0x1, 0x7, 0x7, 0x72]}, @TCA_STAB_BASE={0x1c, 0x1, {0x81, 0xfffffffffffffc01, 0xaebe, 0x0, 0x2, 0x800, 0x10001, 0x1}}, @TCA_STAB_BASE={0x1c, 0x1, {0x10001, 0x4, 0x7ff, 0x7ff, 0x1, 0x8, 0x42, 0x6}}]}, @TCA_STAB={0xb0, 0x8, [@TCA_STAB_DATA={0x18, 0x2, [0x8, 0x3, 0x7ce5c5f3, 0x6, 0x10001, 0x4, 0x12ee, 0x8, 0x10001]}, @TCA_STAB_DATA={0x10, 0x2, [0x0, 0x2, 0x100000001, 0xc30d, 0x1000, 0x6]}, @TCA_STAB_BASE={0x1c, 0x1, {0x80000000, 0x4, 0x0, 0x1, 0x3, 0xb15, 0x4, 0x8}}, @TCA_STAB_BASE={0x1c, 0x1, {0xbcb, 0x7ff, 0x10001, 0x1ff, 0x2, 0xb0, 0x401, 0x7}}, @TCA_STAB_DATA={0x18, 0x2, [0x9, 0x1, 0xffffffff, 0xfffffffffffffffc, 0x4, 0x7, 0x4, 0x3, 0x2]}, @TCA_STAB_DATA={0xc, 0x2, [0x2, 0x3ff, 0x8]}, @TCA_STAB_DATA={0xc, 0x2, [0x9, 0x8000, 0x57]}, @TCA_STAB_BASE={0x1c, 0x1, {0x1, 0x8, 0x0, 0x2, 0x1, 0x80000001, 0x5, 0x2}}]}]}, 0x16c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000180)=ANY=[@ANYBLOB="6d012e39cd68d84100aef768ff00001b0000000000000000000000"]) 00:40:34 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0xffffff1f, &(0x7f00000013c0)}, 0x0) 00:40:34 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000024, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:34 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x300, &(0x7f00000013c0)}, 0x0) 00:40:34 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000001b4, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:34 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x200) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000080), &(0x7f00000000c0)=0xc) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r2, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r2, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000100)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f0000000200)=0xe8) renameat2(r0, &(0x7f0000000280)='./file0\x00', r0, &(0x7f00000002c0)='./file0\x00', 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000240)={'team0\x00', r3}) 00:40:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0x9502}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:34 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0xfffffffffffff000}, 0x0) 00:40:34 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000254, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:34 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0xfec0000000000000}, 0x0) 00:40:34 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000780)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000740)=[{&(0x7f0000000640)="3af070c6499b272ecb5fb912bb564d820ed852eef4ef6cd1000000000000674cd7de2239737579c6e872eb0ed83d1add373a9d3f59b404b7593fb9bc7f0c064a00fb8659aca557bf309e7a38afb4be55111647e32c1ed54f1384e5925af86317fe62", 0x62, 0x5}, {&(0x7f00000006c0)="9e3928840fcb7b923477314fff38cbbd5c5bc71611f5cc56be9e35e5ed4b95f078fc3a6ca1be094cfa60b749c9fd075000c38c4852b986f4f348ce4c19e18244ece80dcd9003d777701aab03972596b1903f5a767fe02e42cc3d5244cd59043fca7b3c2876c7c79db10829d0d3128fe99f59bd", 0x73, 0x600000000000}], 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000001c0)=0x1c, 0x80800) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000200)={0xffffffff, 0x9, 0x8002, 0xffffffffffffffff, 0x6, 0x2, 0xfffffffffffffffa, 0x8, 0x0}, &(0x7f0000000240)=0x20) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000002c0)=0x0) process_vm_writev(r2, &(0x7f0000000440)=[{&(0x7f0000000300)=""/3, 0x3}, {&(0x7f0000000340)=""/209, 0xd1}], 0x2, &(0x7f0000000600)=[{&(0x7f0000000480)=""/73, 0x49}, {&(0x7f0000000500)=""/200, 0xc8}], 0x2, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000280)={r1, 0x80000000}, 0x8) 00:40:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:34 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0xffffffffffffff00) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x8, 0x521001) setsockopt$inet6_tcp_int(r2, 0x6, 0x409, &(0x7f0000000080)=0x100000000, 0xfffffffffffffedc) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$HCIINQUIRY(r3, 0x400448dd, &(0x7f0000000200)) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:34 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x6000000}, 0x0) 00:40:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0x70f000}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:34 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x600}, 0x0) 00:40:35 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000001d3, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:35 executing program 0: syz_mount_image$f2fs(&(0x7f00000008c0)='f2fs\x00', &(0x7f00000001c0)='./file0\x00', 0x6f, 0x5, &(0x7f0000000580)=[{&(0x7f0000000200)="c309ed7cbb55b91e15e505fb9bd7775ea64d3a4060a40f7d3a47e0e7a3bf8eaec0e66461fa5fdc64d8156fafffcd6fc72d09ea23f366f32d9f2794865736b727c9fc88614c9e1e3c73b5ccbd9eca6088bdf40a134b4a27f06f1a3cd4077417a0b070e9c30f4adbfc9538a5ba2569456408441fda3ccc52b7c4428e82ddc7f019fe07c9338615c0eb6950af8025bae29c308581f8af31aeda9857d6f163", 0x9d, 0x101}, {&(0x7f0000000700)="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", 0x1a2, 0x8}, {&(0x7f0000000380)="4684873d4c97963225f08385c530c9cf418b61b4d05c2f7def0db546625542defc795507bf9cb7f9dd2f", 0x2a, 0xfffffffffffffffa}, {&(0x7f00000003c0)="f04cd6ab59002d4b8577d5a1fab9111e98581cc5b4954d734166260ce7560ebc219f93da369978a8356cf14bedcbb830ee50efd5e356d5153ed3523a6b76515dab09dfa91688ef22a142d6f79a1d84b70521804f989f377b27edefc800e25bfeda99d875c86200e034fae42542406a7490724dd609a2d815a6384bb99b18a4542ef699676c527fb2409ac3bfdf7b3ab6b7c3cef65aa3410592b500070951e11c63cffce647d35c161dcb7e5e5fa5d09327e6eac00fe8173270f1c2f5e28f3f707b3724991e517a2a67600546791a18ef0a55", 0xd2, 0x8001}, {&(0x7f00000004c0)="277ce2c61dfbe5e39ad1d792c9ff01bf0c10b172001a1074b7c091784fea191e77c5f1ddcae91d35c986dbec43237b82c22f77b899891715d333ba4ccc6ac2eb8b6eb857dc7f201610d0c7e1989b31d54049bb5d82d4c14f04c4f9a8c383310229f1a7f12175525834f4be93a167f59795c8ed53194ec408e773490e04e38dab27a61b423f9aa15105d0904e692a0285469e", 0x92, 0xf71}], 0x40000, &(0x7f0000000600)={[{@inline_xattr_size={'inline_xattr_size', 0x3d, 0x4}}, {@nouser_xattr='nouser_xattr'}], [{@fsmagic={'fsmagic', 0x3d, 0x5}}]}) mkdir(&(0x7f0000000000)='./file0\x00', 0x800000000000000) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x2001001, &(0x7f00000002c0)=ANY=[@ANYRES64=0x0, @ANYRES16, @ANYBLOB="d8c0b9571f2bfa028d488b50e18ef289a9f416760070b896d106dc41cb26817e664d855a03116e2b5cf5226d2f9e8dc29436373768ff913b320bc22062c5d6c5a0622b26ce67cc4be01bab1570a3e9e74f88af0f30f10792c4f8808bd11568cfb2dcd4b5b57cd337c4fc668983d6bfb766dd6d7250828b61ceab5cde10f903f177275e4c37e5b80a645efe76eb1a15105c06c3bf00adc549"]) r0 = syz_open_dev$swradio(&(0x7f0000000680)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f00000006c0)={0x1f4d962e, 0xfffffffffffffffd}) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) 00:40:35 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) r2 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) r3 = getpid() process_vm_writev(r3, &(0x7f0000000380)=[{&(0x7f0000000040)=""/85, 0x55}, {&(0x7f00000000c0)=""/237, 0xed}, {&(0x7f00000001c0)}, {&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000000200)=""/216, 0xd8}], 0x5, &(0x7f00000015c0)=[{&(0x7f0000001440)=""/164, 0xa4}, {&(0x7f0000001500)=""/167, 0xa7}], 0x2, 0x0) 00:40:35 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0xfe80}, 0x0) 00:40:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:35 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0xa000000}, 0x0) 00:40:35 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000092, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0x730000}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:35 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0xff00}, 0x0) 00:40:35 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:35 executing program 0: r0 = shmget(0x1, 0x1000, 0x400, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000240)=""/4096) lsetxattr$security_smack_transmute(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x2) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) 00:40:35 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000001d5, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:35 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x40030000000000}, 0x0) 00:40:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:35 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'dummy0\x00', &(0x7f00000000c0)=@ethtool_regs={0x4, 0x101, 0xb5, "d42e22bb26fc929904ac66d10f1f55ea08b7bfc2a26642452fd8d28c272820984fcaa787174cdb90d8558243e9cf9334471a671a1e4fb3a792428791ce08d9a729d9f08add9d1de5adb0a42e19742acf44aba828296b9d20c5800a100e5fb1edc8ac8812debf32009d8fe38c2bd1f99371063eaa87762759d6010dd9fcf58b2ea9c952a07692cdf62461132c5a79b869dcc4e1f3929b4b11aba98d5bb9c8b637abb3ae686f9c6f22a72749d696b438438e429cd843"}}) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x20) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e24, @rand_addr=0x3}], 0x10) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r2 = accept$alg(r0, 0x0, 0x0) accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r2, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f0000000200)=0x3ff) recvmmsg(r2, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:35 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000000ad, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:35 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0xffffff7f00000000}, 0x0) 00:40:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0x8}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:35 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) socketpair(0x19, 0x80800, 0x7, &(0x7f0000000180)={0xffffffffffffffff}) creat(&(0x7f00000011c0)='./file0\x00', 0x112) recvfrom$llc(r0, &(0x7f00000001c0)=""/4096, 0x1000, 0x10021, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000001200)=ANY=[@ANYBLOB="6d6906007864662c00a9b2d5b685e44c5b7bc132b8c74993da6a4e50172958e15c32f292bc798a3ce007905fe307411fe45c2d1997c2cb7efb24a97ed42867f5294bb35d27a6065f77f7fdf921957e54644bc55c69b2cca3fe7b6fc3aabb54b8b11a3fe60de5110f003f79ab216507bdc6b54d048d03087d0acc74ea57a801289f77913fa09b7063ceac64e0260a8365a8a327bb6786a8078eaf1c5b7d26346c089879f31c9dd7891dadc9b7b08ec885a4b6ab903afa529b17ad86b35a0a2d85e2d4002444a1e370b96728460d4e41efff3db72e625676"]) 00:40:35 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x400000000000000}, 0x0) 00:40:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:35 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000001a6, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:35 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r2, 0xc0345642, &(0x7f0000000080)={0x8000, "4c8cac415096892c65bb70fd5cd76204eb0e34bf3ab86ccebbe63f0d4c3095f4", 0x0, 0x1}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:35 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0xc926000000000000}, 0x0) 00:40:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:35 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000001fe, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:35 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x300000000000000}, 0x0) 00:40:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0x930000000000}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\a'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:36 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x40, 0x20) fstat(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) readlinkat(r0, &(0x7f0000000300)='./file0/file0\x00', &(0x7f0000000340)=""/44, 0x2c) getgroups(0x2, &(0x7f0000000240)=[0xee01, 0x0]) write$FUSE_ATTR(r0, &(0x7f0000000280)={0x78, 0x0, 0x5, {0xc418, 0x4, 0x0, {0x6, 0xffff, 0x2, 0x88, 0x1, 0x7fff, 0x0, 0xffffffff, 0x7ff, 0x7, 0x1, r1, r2, 0x10000, 0x7fff}}}, 0x78) 00:40:36 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0xffffff7f}, 0x0) 00:40:36 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000001a4, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="00d7056ced9d66d5c9efa20a75f52ff5e5cec4ce3db0b8e9c86849d3d2687b671e2ce430148e828f02e4e524c07d7087"], 0x30) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:36 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x1100}, 0x0) [ 1703.683093] EXT4-fs: 8 callbacks suppressed [ 1703.683104] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue 00:40:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0x1ee9ff7f}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:36 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000001bc, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:36 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0xa00}, 0x0) [ 1703.816595] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue 00:40:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) r2 = gettid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) setpgid(r2, r3) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:36 executing program 0: r0 = fcntl$getown(0xffffffffffffff9c, 0x9) sched_setaffinity(r0, 0x8, &(0x7f0000000280)=0x8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) ioctl$VIDIOC_G_MODULATOR(r1, 0xc0445636, &(0x7f0000000200)={0x1000, "cac771eeca1e53572128034c8edf1ce2a6494382a4305456928045ef7726d2dc", 0x820, 0xfffffffffffffff7, 0x7fff, 0x18, 0x4}) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) mkdir(&(0x7f0000000180)='./file0\x00', 0x80) 00:40:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='5'}]}]}, 0x20}}, 0x0) 00:40:36 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000152, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:36 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x100000000000000}, 0x0) 00:40:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0x95020000}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:36 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0xf0ffffff00000000}, 0x0) 00:40:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str=')'}]}]}, 0x20}}, 0x0) 00:40:36 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000008c, 0x0, &(0x7f0000006400)={0x77359400}) [ 1704.138601] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue 00:40:36 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x9effffff}, 0x0) 00:40:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\b'}]}]}, 0x20}}, 0x0) 00:40:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0xfffffffffffffdfe) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) fstat(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x200, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioprio_set$uid(0x3, r2, 0x7fc) [ 1704.261514] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue 00:40:36 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) r0 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0xcd, 0x80400) connect$pptp(r0, &(0x7f00000001c0)={0x18, 0x2, {0x1, @loopback}}, 0x1e) 00:40:36 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000000d8, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:36 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x40000}, 0x0) 00:40:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0xffffff8d}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)=0x0) ptrace$setregs(0xf, r1, 0x3, &(0x7f0000000080)="e5855d68d297e031d1905a72b020a17dbdff40d6313f8e4f8975f9e50b8d64fab4265ce9b1f047eaf837996525a3d7f51eda4cad9891475dc2ea8212e5e94577a4eac2f3140b6b9983ec7dd35a2f7e8384a0668d002389f133bdf8e32ceb66bdccd610e708dabde7e33b8780efccc0bde71fde1211530783aeb4c802c39ba84e8227c75cc1868e811bfc2182bb6662f5d8a0adb41461858543b5660f60c21f97f1f3c6e565e4c2fed8b96331764c7b89a944de3d911b92a7cb50361f308d3f790c3569fbcc50ac938ae1f968fb") bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r2 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="a7befc10"], 0x1) recvmmsg(r2, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:36 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000000ac, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:37 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x40000000}, 0x0) 00:40:37 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000001d8, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) [ 1704.549897] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue 00:40:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="d42ffdf15cc565eae3c0ab474fded499df99d8eecb415cc06dbea514f00b49c7416b06e18a0a30d6ca0ea3194b3359c1dfc10f1e8ce0ee402d8ba950b91e56d7eadb5d61fe2e8ef157fe5009925f51251c5adf756c89b987c252bb23834b54c6a72d97f9eba3cd4bbe14b10b8035a1dd08ed68d74486644408f6415b7c9bfb5947c495af02ddf8adb708d2acd6e8c72420121ef9c1ab944bb00e2eea269ad30d166f57cf144c38b51eb5e29bebe45bc0a615b44e7d", @ANYBLOB="c5b0aa18d7a70301d7bf09cb2310ae091ca92b26aa4c"], 0x118) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:37 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0xf0ffff}, 0x0) [ 1704.649258] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue 00:40:37 executing program 0: lsetxattr$trusted_overlay_origin(&(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getegid() r0 = accept$alg(0xffffffffffffff9c, 0x0, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000300)=0x8) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000240)=ANY=[@ANYBLOB="882c00000000000000000000"]) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x40000, 0x0) getpeername$llc(r1, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000200)=0x10) 00:40:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:37 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000223, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0x930000}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:37 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0xfec00000}, 0x0) 00:40:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)=0x0) getpgrp(r2) write$binfmt_elf32(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7db8d2a01ff3a46f0800"], 0x1) r3 = gettid() pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000080)={0x7, 0x70, 0x7fff, 0x7ff, 0x10000, 0x6, 0x0, 0x9, 0x20000, 0x4, 0x1f, 0x1bf, 0x7fffffff, 0x7e, 0x9, 0xff, 0x1, 0xff, 0x3, 0x101, 0x3, 0x9, 0x100000000, 0x7ff, 0x8000, 0x1f, 0xa36f, 0x7fffffff, 0xcad, 0x7, 0x80200000, 0x3, 0x20, 0x9, 0xff, 0x4, 0x2ab30aa6, 0x5ffb, 0x0, 0xffffffff, 0x4, @perf_config_ext={0x6, 0x4a}, 0x8004, 0x4, 0x7, 0x9, 0x2, 0x20, 0xfffffffffffff801}, r3, 0x5, r4, 0x8) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:37 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000258, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:37 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0xfffffff5}, 0x0) [ 1704.967549] EXT4-fs (sda1): Unrecognized mount option "ˆ" or missing value 00:40:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xcc, 0x80000) ioctl$KDGETLED(r1, 0x4b31, &(0x7f0000000080)) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='!'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str="05"}]}]}, 0x20}}, 0x0) 00:40:37 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0xfc}, 0x0) [ 1705.087872] EXT4-fs error (device sda1): ext4_xattr_set_entry:1605: inode #17825: comm syz-executor0: corrupted xattr entries [ 1705.142096] EXT4-fs (sda1): Unrecognized mount option "ˆ" or missing value 00:40:37 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) socket$inet_dccp(0x2, 0x6, 0x0) 00:40:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0x8000000000000000}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000000000046, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") sendfile(r1, r2, &(0x7f0000000000), 0x2b428a52) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(r1, &(0x7f00000000c0), 0x0, 0x202000, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r5, 0xae9a) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f00000000c0)) bind$can_raw(r6, &(0x7f00000001c0), 0x10) ioctl$KVM_RUN(r5, 0xae80, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000100)) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r7, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000400), 0x0) r9 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x93, 0x400) setsockopt$inet6_int(r9, 0x29, 0xd, &(0x7f00000000c0)=0x100000001, 0x4) ioctl$TIOCLINUX6(r9, 0x541c, &(0x7f0000000140)={0x6, 0x7fffffff}) ioctl$KVM_RUN(r8, 0xae80, 0x0) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) accept$alg(r10, 0x0, 0x0) 00:40:37 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000113, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:37 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0xc0fe}, 0x0) 00:40:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str="1d"}]}]}, 0x20}}, 0x0) 00:40:37 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x900000000000000}, 0x0) 00:40:37 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000035, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str="02"}]}]}, 0x20}}, 0x0) [ 1705.437054] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue 00:40:38 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x4000000000000000}, 0x0) 00:40:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000148, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:38 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) r0 = getgid() fstat(0xffffffffffffff9c, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) getgroups(0x4, &(0x7f0000000340)=[r0, r1, r2, r3]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) 00:40:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0x1ee9ff7f00000000}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:38 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="003bf31f1a88f205578b5e4bc4b77399fda5ff6fee2a34602903440d2e66af6fda3bfa6f7a8a73dfa09b58eaedeafc5a80b8e21840e2477fcee4afdac82e8f8f08f7f4e97e1707eddbf74c9d0a62fb113f2afd2b69155bd48edf7f3cc5984d8ab3274b"], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:38 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x3000000}, 0x0) 00:40:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000000e2, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0x10000000}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 1705.817694] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue 00:40:38 executing program 0: mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) syz_mount_image$ceph(&(0x7f0000000180)='ceph\x00', &(0x7f00000001c0)='./file0\x00', 0x8000, 0x4, &(0x7f0000000440)=[{&(0x7f0000000200)="2e0e155b8f1f958dc7af4a406ae6a25b20834d6c81f247c602943e077f64ce89520906f8f31b3668398fa884f0e80832cc9b24a0cadedf8772dd1952db75", 0x3e}, {&(0x7f0000000240)="ca851b0a49c1c3f52f65e1af064d5c6f0119b1c6edaf3cd0c25b43862bc937605b034a118bdb0085ce63ce50d7dcc63bf9338b93456ea8c9933341a0aca81cf37ef8ec740fb808cd54580f8ba8188fca43d8ab3c1b28f68ad25ba560e381ca13065126e585e4d390b48113ad47684a6546f44bdb7164bb457b44d366ec6e96ce4aec390749daeff013c486056d303fc8a9a90eb68ac7eba7010b0f145fef65e48f4ded4eabed026c1ec868fb2eeec64f75", 0xb1, 0x9}, {&(0x7f0000000300)="70b17059f8e4767f78b5bd4700cd0de9d748ea9c3d64e0016164ec7ab53ad37c96e975b9b197c414e7b3dd1f89dbcdf1b31297ff5ba40898f4d35d69c25e02af38ef5b15028999f33aa8a7f860a838a633962c205582d04b9370cf5e8cedf2184cc2e5279f7d732f4bac05efa5ce9c791a74c9da1b4f3909e96e886f2fd320e1fc34784aea130b8966edea7079184b33f28189594540c5d857d8b3e6b26130c11ec9640b4c006c23c8afba2df3081650aa13e48c278a75a5160a8ec1f70b76802fa20278bcbccbc582de", 0xca}, {&(0x7f0000000400)="760b2410d70dcd669cdee6571c2081a23c4de0bb36b6fb29fd54fff1b8fd4ec0c341cc88988147fd4aec754643d1", 0x2e}], 0x2008, &(0x7f00000004c0)='-') 00:40:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:38 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x10}, 0x0) 00:40:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000190, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:38 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="112b3b5d31e1b87797083eed6d712b2870b58e7217d1ce5975eed92dc3685bbc4fa5d6693e3fb22bdfe1e4e645fb"], 0x1) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x80, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x4, 0x5, 0x0, 0x0, 0x1, 0x1, "a731526d1c23e2bff4adfc6315070ace843994ccd49b823b8bedf6764e9ef54c3ed77d85e304659aac19d4031fe3ffb4cec3d1a14e376200eb3a64281f9a1e08", "95c627798f81a70800b60945f9381fa274fc60e49fe95c536f3b87699bbd9e26d3ed4d2ed552db2de0e0b4e75a4f3c2c375d966e3868b276479b7bf03d1c3639", "bcf6b9b59f11b84d133c834d6cb248e99248b937373741e21b52d49c6d509908", [0x7, 0x3]}) socket$xdp(0x2c, 0x3, 0x0) recvmmsg(r0, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000004c, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:38 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x200000000000000}, 0x0) 00:40:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) [ 1706.158290] Unknown ioctl 19460 00:40:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000001b2, 0x0, &(0x7f0000006400)={0x77359400}) [ 1706.184590] Unknown ioctl 19460 00:40:38 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="0049f27859dc2deaec603da93fbea6cc4416af57719ee86538c766"], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0xf0ffffff}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:38 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)="d678740200", &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100021, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) 00:40:38 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0xfe80000000000000}, 0x0) 00:40:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000016b, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:38 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(twofish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:38 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x4000000000000}, 0x0) 00:40:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:39 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x800, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f00000002c0)={0x6, 0x3, 0x8, 0x2, '\x00', 0x5}) chmod(&(0x7f0000000300)='./file0\x00', 0x4) r1 = fcntl$dupfd(r0, 0x406, r0) write$P9_RWRITE(r1, &(0x7f0000000340)={0xb, 0x77, 0x2, 0x9}, 0xb) lsetxattr$trusted_overlay_redirect(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0\x00', 0x8, 0x2) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)=ANY=[@ANYBLOB="6d367ce23f00662c00"]) 00:40:39 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000000f0, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0x200000000000000}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:39 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x2000000}, 0x0) 00:40:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:39 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000001c8, 0x0, &(0x7f0000006400)={0x77359400}) [ 1706.635256] Unknown ioctl -2147192813 [ 1706.663816] Unknown ioctl 1077957909 00:40:39 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0xfc000000}, 0x0) 00:40:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) ioctl$TIOCSBRK(r2, 0x5427) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="c1e6191fdc4a109b980a00"], 0x1) ioctl$void(r0, 0x5451) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) setsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0xc}, r3}, 0x14) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:39 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x13000000}, 0x0) 00:40:39 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000000a8, 0x0, &(0x7f0000006400)={0x77359400}) [ 1706.819148] Unknown ioctl -2147192813 [ 1706.823084] Unknown ioctl 1077957909 00:40:39 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001340)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000001440)=0xe8) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0x100000000, 0x2, &(0x7f0000001300)=[{&(0x7f0000000200)="85d3b50263459a5dceae348876b52c1e12254d456226eee3e795ad5ddbbda35d874ba4ca82eac450455b464918119469adc3f6f1e3fb49a537ae531bf489e1726a6ff94117f544142ca469b15e165b6a0259113657453a5bee3f73b41df7cbf1fbba240e029f15b27354cd9cedba7c49eec2316194003a20e61953313876fa9e0113e0a32377e9ac37279dbb69761964fdf94444039d077e189110e6c170c27228566430e0ff1abf85002ed26fea9a8fa4220c2717e8cdd7bb1b42691c7678a8f34e75c8b55f8f68d43e32d04aedbdd98d795c", 0xd3, 0x9}, {&(0x7f0000000300)="e27eebdeade6282418c95cf7920623647939c34fd021083e3fbd13f6656ec9aa8e012d783e38ede38ef24caec2f9c29227e5277dd09a0327d52ebe1f105fdfad2e2892e2c5884d893072553a34bc49837394b4f8de25ffc4998486b8a0bf7942b0463bd10ee22a7104c27a7b7c90a2829bc962375a3314be8bd5900f7dfefdd9a9ba2237ad3ce4e1cfca8e6ce1e3d044d055688a6b530ec1cede938a3bc8ea07e21645af653430cc463c4556a89a86b462ef113ec2a22e46fce720e82feae226d4b7a40909c105da58a508e013913485af3aa4c99434ac9a1c9f66921109a1a738ad7b3c42734a4c05749c23e7334dcdcadd96c8c479f1961548a9caa2e3a825e64ae8ffb2c7c2bd7970b669cb49754b13aa08b7d36e1e39af9513d1e92265974676e13aa6304808b7aa16bc66d4ab442036de5c5118e4db7d9e48ab9993a223ad41821f0e157e011aaf834116d557ed1ef48a45186917bca0e83f8305c0829c94613414e253ffb28b8f7dd1b99b924d7d1f6e2214de8c9095290fcd27052ac6b20d247c0bdf06cac1ee1b2b6c4cad31611f6f4e56c061312732f07d50c8787ea1ac130be7f39eb38c51c957db81243151fa28da1813f826bd29378efce048dacf5778f3b02c12288814dd64fc5b8f4cd832cdff740c1b1711b0ea433c02d0a739cc3170ba90eed1a91f3f7c45855d6e442668f78530357bad9a75d743ce4da0ff03539167c58dd13939c09377da0b45e04fc10263afc007017d0ebee8e3db8531d41bcb2afcc5826990952e916e239469b5617bc94b535430cf93e39322f0edad3cad5705456659a433fed7146ed2d4f4f82e3ff89c8eda49f79ce34e74873a6b0ad3382c418e2f86fde0d1892924fcd557b00435ea913f6f9f86e3408345214faa98ad5b02c21a82e1d8d2c6ea9751abda8af4170f06dcf97f0e2c8a4cf9dc59f40234d6a34a92a37d6c2439994ceb1255a4f130e7b7373712096a1754c4d4788ccc37bc4284fde837a5b41f9e62e3a4318fd226c5eb9dfd19235b63f9353906fa6a7a3b58eeebe1a01ccc260c46a1fca2579dc3c951bdb03ca97b442f8d3f858ad5cd2cb5fd7bb7f2f11e71ca82b08f10421534960c89b95a21ef7e5900dffc8558cac3688918ad095d224f1c698abfd69dafffd796e121d022a73732165c42e5f1a3ef139758c9ccf27b17e0efbaca440571d1f6db7ca24dfea0bbbc93b81edcf7e007bb5a084b0060672dc3c09ae574c1a7a64a7a3ec599cecaf4efc06b73b69157347ef348e9865bedb8ebc766572d07eac53fde40b9cb8d7266690d45922df9990a9510208b7dc02501e23918d1e4391b9eed5fea7be20072e4bc36e14d476a8644309943c7b5e4c305aaa241f4e6afe11649d31926f805ccb9496515f0c8ae9ab12d8fac8c18448fa7102b96597548c03b9d89151dd11d6d959e8ae84e10ad3f90627cdd0e799485fc6861de3aad64eee124dcbaa5ef81edfebaa452070704f24246be949d96bf1e4b0ea5d812c984cdd6df809bc9984c992520c3a357f146583feea84000614c672d95a05a82aadd77d4258f44f33fa3364a6481eebe1ed66c365ec815b562e1757ac7017408dfde5b90c7c35b855abe484b0849f26f0040eca36ccce4cf5bc75f3817832a21d4325ba287d223177d6aee0fa8d875a204850c2f2c998274b7a3a1e0393d023ec16df23698705a1828610e99891da423a41d665d2c1de6e75bb48a9c09b80c38fd4b9f71d57009e24d9924464acbf2eb8c940ae3d86456fbfecbccb6519a11ef7bbcc6aab809892b9a44cedba1ed848b5caa1f63852f2d9289f65707e28a9d3df201de264899b4f018e3acdac03dd96a07e421316522c4f24aa3a08c619e488497da2bb82de4bbadc1f122178047abd37d44c025c4ca613be66573a66bc2c045ae8f0a2190ab587daadc9097bad426e45778092dd1a04737e45d1500cc1411ff00340a0243e8826fd65260ce7ba7fef961aaa2c31ae07065e37c0e64b49209c80db040c33a4deeb4f202ff924f73c50f1278226e3ae09cf00af981cffe63a3b9a87656030ba83bd072585e5d73f15cdf35a275ae90a1bc5a788f8ed25a240319e54cc3b0d86be380b625a8795c742bc2ca557f1d641e598f3e3a51100eb02320f3775a4ac2181d2189703135c4962d3fe915c65cbad89506ecbf46b115babe69c577480cc36fab1093fcda133dc3d7e4a779450fc08b6169d4dbe8567c0131c019e8fa6a047f49bdf7175de9f1768f1032318b5847d970d4f15199334317a0211c3e7f5eaedae7335953fa11305311d0f3ed1f6c9d6ebad2112fd9f9f9980fd34845592e098c4636b8d15cd0a51f1c1803f37651c1d786182ef59e6e7454bac77e2e818244b5a909b27da12f2857eafa0f65f02e6c7a4e4f00592f9433a9f570ec8a4c47fe7fd3db944043e550ed21c29015acb4cc205d9eb1e7d2255fe8fa3bbd91323d71ec271619c1db961b4c930359d1f0307dbd3a3e48165ebffd8796fff525f807f08736d7f92d4afae9835328a5ffa686e3448cd4c42b516a72c7d4eeaddb4c5fcc15f1bd67fb59d0cebadd63862bd5752aa95706c41e98e4cb49fcd53047ea1b7fc96eae02f92233216fedbe5424ccd3ce5a7b4888c4ceae8403660bcdf9dc4362d1050a19c02d3a20c7a2fccb3ba1058ddc6d7129b15add9cce9103d1d1146806525ed3b5bd099936d30216b86a76be51ce7f90da595dbd6eeda3b3f32eaba4357c85470a510d1eb62027370c3f53464ca5f08f6e25230df2e89c9989198781dac5f7f92c91f1ea69598e4de8f6b81ee845b6b838a9410ffa62ec22f69b17f09c4e9034f011b64ecd5de25be660554c1de2520a9228268f292414a1b499952a7e6b722c4147a8ad33c396a877179432e88c7740d07bfc485d8d3dfc9efb03b22e1f14ff2c2389c55ccea60a912289dc0089706a4df5ceb4f4d1d3c2af4adbade00d290e2c6d98f559f60cc62baf654e39d958ace9540931e4448fe036ae6e8eeceb7c04b8b9f99344b2424f209455961cf7d7f2ca607142f5de3168741448657438ec006e04c498a073b3397c17e1d4f367bb33ae9e14869b68931cfeb3d47b3d9a8b77a837424f34fefed5e57e87f37da6517798a3845036564144758b9d022034d84ae36937536103b89087a98525ef95970928058beb82792dd6924124c1ab2e7c6f899479e62e167bf0166decd9c72367be298e802aa28725608967e29901c7eb048734574ee7131f2306a4c702a5ccba728671dcdb5728338233c45f92b1bc670b8113614d367f4fcd114bb0d0d28cbdc6e6ff48e8ad570a649bc35ffbc9279f892b288cea0088d52c949f7a586a1a4b72248b2c957ceff602ec23b755d570b152da334ef3b4386d34e0dd3451d279c0402f0a246b5a19a0ef2a6cf322ab0db53fee243040fcd241b7934a8a720fcc3fb01f06e890e19d49e3816632619d6216be2cd1d135f58927e840cb86a3d5b8e2133b76e5c7529a09cccfc1c2e9c483b06b37c5dea518d9530d8017902bde8ea601fb3d46d322f3078a629b118b774d684dc7329fc2be858fe54109ff75902abf57c8e752e8d4d2c96e1ec21122564d6a721036ad364acabe31a0dcae2f3ef257592aaa414a3784ada93d8d25a2c79cc5e704785b4535e5751b78ebe347d86874a0b5c3235baf22a14669293b4d1f62c0aed89c4d15468fb2f0c5f00f7dde1b3231b152b8b50f15298ac529caf8c4dc468cb9cd39605912986e198055a0e24db181ced67cac80f2340b30e48f6370e778ec63b8cf813a00243112b449f4ab1b770234bcd82412cf95f1026ff76b8039da6c1db7fb4287ee637493e6b46c3af60fff133602b67a846a5d96ae59728f51bd9bcd34092a7994ea29602457dfe19c757bcba908d3844941c822c87d0564ca8f1405c0d5e747d52c83a1436f05f3328017ebdbb83a2a51a18e9815853d0f1ba1678e0b3686e6d3a8aeeda6b68fc8a7c403169487e38d8b0f34bd3ddfce64173d3ac361fea34df0143453c2b315375fa6eeec8f63ddbf62bc085d9dad8e7555d7fe352faa52722a12b8b4550203708621ea3d58c6f09d6cf03c58a88a1145c920ba6609a19fc92f39302e8d2b6fc57f4fcdfd95a890888c95cb337813075c4a5832952f24b22bcfc04556e0b462ef2ead5eebaca17cd84465c0f571b0121c4aa5a32bc1a6d8ade7fb29917cc86286cbabfef84a4d78317df050974b3c8adceb49e9336129b7eee7b94a3acb002ceb4f92eda5f2a064441a841596534603ed97db639ffbea04a6c601d412ac3b8dd2a47bae1bee50b78490b9aeead3a40d6809f1ade8bd11aec4523ae2591fb95bf6f12fdcde74d28921ef9f7770af907b127913fcc8f43a9fbde1988f4c4e68bd5d0b18387809352196547a76cf654e2a639fac6d208b5122624e47fd125d133db835aca0e587177e243b98317ac5785850daf83121ea8e11bb5c9e911906d7c8049c234a64a754d82476d876be542ff30c8a66544558dbde75fea80eb716c0ec6fd0eb0ef6b98bd3d5cd16296e912ed3c5afdc85fb39c2e70c8b352ab105ee8e2d4e7c57f6e476b6eed772c1525b758c3fcd5865cb31aba68ac9ec0ad1edeb1fd78d6d17c0af0da9a922f3e92fca2e7113633bf6a57473da64684b96cadf48f11f659a10207720fcd33bb703440a17bcc6ac1099661630d7a5e8044c959e3fdf04770904e3eb738c332eb0d090b39148adb48dfc10e89f4b1e0b19ff9bc88f721787f4dea6d0c8bee8feaabb58c954cd88ec1f1ef94ef17cf7c3d81bba3f6b425de4b69849d9c67c7404dde013979a23595a9c3bab1c0efe52ccea85d8305540ff14de0fc6a8ce1c9dca905bcef8d53cdf41d7e6ac634aa2c938aa2b39716a6752b27952e4a8369a40310705ac65a4354147ce203da00cfdfee885ca7f70949e5ae69a19dec2296054fdc78ed23b1634584d08e261978440e52707a04f7eca3a0b8f9a56fb74c1343320951f83e5f4476a2fc00347e46238796a6749cae32c1d9fc1c226a346f14c1fca2841087af2643cc509c5d1c750cde4cf64487f0c6d9e8772ab08e4b38e625596399c97d2291ccb4d613c660da26273ec78eb9c91df7d973fa132efb14ce365a221af53e2cb7d09f2eb93da90d56e85e9d3bc6794572671049a3a0d4906750cb071c2ef5e4dd34b4e919f555a888acfaee637ffccf2911588367baf7da530edf1445a3568ab67b91311a60301478bfd355addaa37b63247f87a50f0e284e0f743af7a91879bcd07fe209ade35ca99e9882f1962bfa25d6bede7b4a7551f303897190090f7c8e5795318bb036dd3e5bcf28ee095aa041bd07b986d8ab570a8b6bd9ec5f57f71d6c572e3dfafd6523732db2e4d3543d16417553eb6bcd2b837068f93d6dbf8b7f1cd7b47bd60662efdd754f4d946f7091fb2b81cffa9487d3ea45691b7a4f598ac6be0d7773a8f5a192c41a00a8983f100a9396521ec73b74c8467d6a8b5ca02f2e1d23646a6638bb04cb139eb8f9bd3ebe2a3030b0bfa8ca9aa3ced17c77f501dd3819e00513e21ac5e11fd06612f3e514b5553758ac9e6bbb87f7e77ea91159f45a28547634fc9c33c07f0df22c5dac3efaef1b777ccc0308aa7f1b2a7fe043e1f6717739fe15e7ba4cf5f69b9fccaf8b1bd966a73a5b23e9dc76842b0fde3fbb8072892d0b65371fd231df231e538c8fa5762df64d28970af4c4e5dd86be7e35ca86244d0d45739e161e9d7365fe6c3893ec4c787e571936939e1dbb2da7913abe6757b57c8cfb71f8b5a", 0x1000, 0x5}], 0x900080, &(0x7f0000001480)=ANY=[@ANYBLOB='nodots,tz=UTC,codepage=865,dots,nodots,nodots,dots,nodots,dots,pcr=000000000000056,uid>', @ANYRESDEC=r0, @ANYBLOB=',\x00']) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) 00:40:39 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x900}, 0x0) 00:40:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f0000004400), 0x5, 0x0, &(0x7f0000004540)={0x77359400}) 00:40:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0x100000}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:39 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0xc926}, 0x0) 00:40:39 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000000ca, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$vbi(&(0x7f00000027c0)='/dev/vbi#\x00', 0x1, 0x2) setsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000140)=0x80, 0x4) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r4 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r4, &(0x7f0000000440)=ANY=[@ANYBLOB="db84ad238f3f32a75c7c407aba548db1884283a675859b3733217ef10e5af31235506cb979943aaecc9f08c4c36aa589f931712919a16b649f399857522eaa15a3f1d7174efe389d3d741661beed671fb57872e699c4bfad80a748cc53eeb0345ac54c35d69824bd866da91109f23845a8349301c7eb678fc75a0f2728d5bdb1c5a63c5f8656730374e5257cfc58014772239a20a2e36f1f99169e94bb4e75c0a8fab66e677dd34f4aca09c8b8f5d35d400a73d2220339ba173079681a9800e9ec660ac36f98aff79722d34b516a255ace024681cee3117ce965b90c1c0f221498128716380674ce9ff142e2dde98630f77c51d16f155ed18f7bff6a53f926aad010bd56d9ce7c3034806d1c63b4d7719e0cc107eccc767d3a327ff14e7b877857d3ffc45c462aaa75c34c988e32538afaa45343a19bf37d0cb662874318574a509ee45c09f7314e992977d5ddc51fbfa44eb78c34c3b845cf1b174e797ef19af0100fa3ad5e681f134eda5c8b1d6b677d1c10df722faaf7c0d430beee901e4e75356829c758d524fb880786b049730fe630c9ecb2e256d79fc7341ff6317c85586f255fa5017f8f383f09b77d"], 0x1) r5 = socket(0x17, 0x80000, 0x1) r6 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000180)='ppp0em0vboxnet0-trustedvboxnet1cpuset%\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f00000003c0)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000001f00)={{{@in6, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f0000002000)=0xe8) fstat(r2, &(0x7f0000002040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000020c0)=0x0) r14 = geteuid() r15 = getegid() fcntl$getownex(r0, 0x10, &(0x7f0000002100)={0x0, 0x0}) getresuid(&(0x7f0000002140)=0x0, &(0x7f0000002180), &(0x7f00000021c0)) getresgid(&(0x7f0000002200)=0x0, &(0x7f0000002240), &(0x7f0000002280)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000022c0)={0x0}, &(0x7f0000002300)=0xc) fstat(r0, &(0x7f0000002340)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000023c0)='./file0\x00', &(0x7f0000002400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000002480)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000024c0)={{{@in6=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f00000025c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000002600)={0x0, 0x0, 0x0}, &(0x7f0000002640)=0xc) sendmsg$netlink(r5, &(0x7f0000002780)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x3108404}, 0xc, &(0x7f00000000c0)=[{&(0x7f0000000600)={0x2f8, 0x3b, 0x0, 0x70bd27, 0x25dfdbfd, "", [@generic="cdd9a11851e99d1b", @typed={0x9c, 0x33, @binary="70c3ad47d3749db3a1f87f6017dc08dfb59c2f8986560c257ae8f4f704a3a7ebff687f323fbf45d797dd7d4f9cfc87be6fadebca372a8d9a36f05df143a5feeea2ed3b3f824e19f01678d02e9f28577e67736a7d2494958cc8c0d2afbccd33107c6c22b07e265852bd9fb654f8cbe12be15221cc493815f8fbab7dd38d98924a04a8a8e406e28b5ee569662926f8b7968d2e54d56ea4"}, @generic="2ed3df4d494ce226f03e124328e03c633a11b55aecaca35ce821efbec1", @nested={0x128, 0x23, [@typed={0x10, 0x7f, @str='skcipher\x00'}, @generic="9cfa37ebb633f7a444a03182849f388e8bf9abe74a5ba0539951f42b7359e92b1b0622896e137d8eedeba61ffd520a33e9e98608099ae6f1994621f8d528e5ae6abb15186c2e43a0f923c76372", @generic="98c1b83fac9aee1fad9120fa6bd342982de14668b96fb7c129694c93ad6e8c02beda00e4f1e2fb9e588cc92b6d73d97f5bbe50f017f4ec25b21d649da51c628afe59c2e5059ceb688c8d1d19d96743f75c14fa54040921fca60141514775d7978e699639249389b4dd58b57405", @typed={0x8, 0x27, @ipv4=@dev={0xac, 0x14, 0x14, 0x1b}}, @typed={0x8, 0x27, @fd=r0}, @generic="6c5c9abd837b5c7eaaa5fd4c43ad405f51ac80d31bd7b10e0c364d3e2a4e652172611f29a2aa2f9efce506322dc0edf1c04df882bcf069683c8c67c9a445330113d7789842778793"]}, @generic="a7c83e38c60dc499076290509f7d299c0c71defd8ef79846684f30487deb8480f8c04aaaac276cde9ee24faeef6e8f73b2e291c80645d04a58d8125d7098b66cc48e3a701bdef8765e7645e514255a68ad31362535c6bf75a0d97c900772e392c86ebf9c79f9094a4308052464b5a78e1e327d7c7aadfc17262de3483c11c26650808422bc8052425fdc473a1449e1b8da2450dd4ecf3447447933cd64b12ec0a43b4af81a03c9d4a9fe1a09bc1db69c52e6a03d523a", @generic="1759cc665c965d34016f98ff7b7cd907df33fa82d7fd639c0297a60b417d8ed2f4e720ea230531f9bcfedbfeb3bc66c7d286b0112a5aca709957e7e5a956da27d6915f0dcb5b"]}, 0x2f8}, {&(0x7f0000000040)=ANY=[@ANYBLOB="600000003f00000126bd7000fddbdf2511b7542a2218bd2b632519b4404e7a1d465354c68e025b3258dc7408d8d5ce06e1e613d313ec6416673fd35c4304bf5cb810ec50bdb9baadca050a147d8000b3f991b448545351337840f9a95e270000"], 0x60}, {&(0x7f0000000900)={0x15f4, 0x30, 0x2, 0x70bd28, 0x25dfdbff, "", [@typed={0x4, 0x77}, @generic="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", @generic="6cec3bdd289997f5ff31e296cfee7677f5698b5a260435b83d584cedc40b4f73cb9ed5669893f117f50c0be1b2763ec62e981e52e6a537619b3733fef355cdea176c5139702bb815a26e73d7c95285d1b6363c4982e55dadc7b5bba2af502a1d852b3692bde2337c1dd4a64b088004177d5a58", @generic="345756dd4a16733fdec31b109c0fb4ffff738bd90acd477bb3f093b5ddb5aa62b90d3c6544041f6760c678247a", @generic="79fe50544c7b915a2b0c15dd9a904374f6ca204a36d5f54981fbcd56284c019e16e37afbeb95b4203e1f43f4753dc6fa6ab84b969415f46bb0213ac95be157854d51d9775eb40644c5c7b074acb7b3c675fd5f9956ecef313a161c255be8f7", @nested={0x30, 0x52, [@generic="48f4ee15ea54aeb9dfad9cd902f3f8f61d84ecdb4c890b8e8cc52dbdb5ae9aad24ff54fc10cb015ca2d0405a"]}, @generic="4f0a70f93c46ea473027443e0deaa7c984fc3464a09caf861d5f69d7e2d1a9", @nested={0xa0, 0x8a, [@generic, @typed={0x8, 0x7a, @fd=r0}, @generic="8d12408ba696116b8c56a6eb96ee0eda23a4cb382967cc186e05627921e9c5a5220a0fb955a2f2c8eee15a7e051eeb904560e7f873582fa6302e385c4203ad815803ac00da6c5b5668112847e432d7e3848b83724d38ca76af91ef4028805548c7ea6f9ed4bf0376c8da933733385644747ee7e8efec7b142ab6295d19a2c15655fc7a4b", @typed={0x8, 0x84, @ipv4=@rand_addr=0x100}, @typed={0x8, 0x47, @pid=r6}]}, @nested={0x12f0, 0x59, [@generic="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", @typed={0xc, 0x68, @u64=0x9}, @generic="c2f2afcd7fa10cd9b8dd388932fc60c5ce70cad5bd200c9c611bc07bd6233ccf56c4617a991fb2a895c349582911e8d4639d76644963f611f391d53f6fab08d4c6ae26a4e48924c6709b4da4a570a27a168bace0ccda0d5f7eb37ce7953e3937c6c02041ab4565bf0faa239fb803ecc3bc4e27dafb312b4004bfd4bbd722d082f8eacfb302e2adebe879f32f168c378bda923d483aebcfbaa56fe0dd3acc28db209e72c8565c551f2f3abe86091f3009bb6eb4e1cd748247e66e8db3271a2306d949fa7275261a2155da035fad3b893e647f410de1630f0d478bc10798a56b5320405f48f8ae93d17ae7db8bba934134b3d9193f9a46", @generic="70f74a8ea8186c60bedc337e69c5bdbbbd13d9ec7cc6476fa0d278a11fb9de8dceeb8d9128cb8ccd4dd697a4ef5185305c2b225b1583875fa315892eb0ba956c19e5aa2fe19a449ce985669ea61a279179995349490cb6722700ddaad045c3cf0835d2ab71d902f36575e67c9713a3466d41d9d16c8d723d583e5e9727fd6037645afbefa93f6fc7f1", @generic="877df2ee11ad1b7b6f0e34a3563ef1696eaa5bb32f2a7815c60655d68b8c1867d233d13162918d01dfdc63a92485c4416e221c076cdc558c4784e0d70ca58b77de058fff26b39d0cf08c9911c361f72a795d5c8dc0d19595d6f4dd4fb413d91f0ac3778e76fe1e83e29ff11164af2abd95aff19cdf2fc703c0cb90987d4a458f080e1d7de56896f119226a9559beff6b52c1a9e6592500d93021e6b0e55c169d11978b", @generic="01509ac7bd9e771a7e33761c76573ca24ddcf039084ba0f7ed0b66154fec21890e52431a1ada3b6b4a8cf71983da55a8bab27b40cea822f5807fb7aafda0079167cf0b36a772be3a3307883375be07e817fc0e3be3369fd3d87d49cf922380bd840cd87da30d3e56664099997183c4511dc68344d4e2cafb227b8e351bf700d3cfe8b7411ce1826b58f37431b184ad4a27cb3a16", @typed={0x8, 0x7, @fd=r4}, @typed={0x8, 0x94, @ipv4=@dev={0xac, 0x14, 0x14, 0x1c}}, @typed={0x4, 0x8d}, @typed={0x14, 0x3c, @ipv6=@mcast1}]}]}, 0x15f4}], 0x3, &(0x7f0000002800)=ANY=[@ANYBLOB="20000000000000000100000002000000", @ANYRES32=r7, @ANYRES32=r8, @ANYRES32=r9, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r10, @ANYRES32=r11, @ANYRES32=r12, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r4, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=r14, @ANYRES32=r15, @ANYBLOB="00000000200000000000000001000000020000004f1b3fa7a6803dae31be1588f6ad83e200d7557f4eaa2f41bf3b79cb12473d24ad5515fd690f46adfe4cad287ca8dcb8e5768dfacc1cabaebd6a2ca96f9a4193cd84297a5d", @ANYRES32=r16, @ANYRES32=r17, @ANYRES32=r18, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r19, @ANYRES32=r20, @ANYRES32=r21, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r22, @ANYRES32=r23, @ANYRES32=r24, @ANYBLOB='\x00\x00\x00\x00'], 0xf0, 0x5851c3fc796db2d1}, 0x4000) recvmmsg(r4, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:39 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0xc9260000}, 0x0) 00:40:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='*'}]}]}, 0x20}}, 0x0) 00:40:39 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000236, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:39 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x8}, 0x0) 00:40:39 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x4000, 0x0) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f00000001c0)={0x20, 0x5, 0x4, 0x4, 0x9f33, 0x5e}) 00:40:39 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000001fd, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0x7ffff000}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:39 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0xff00000000000000}, 0x0) 00:40:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x152) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'mcryptd(poly1305-simd)\x00'}, 0x58) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:40 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x1200000000000000}, 0x0) 00:40:40 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000015a, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:40 executing program 0: getresgid(&(0x7f0000000180)=0x0, &(0x7f00000001c0), &(0x7f0000000200)) setfsgid(r0) exit_group(0x800) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x802, 0x0) mkdirat(r1, &(0x7f0000000240)='./file0\x00', 0x2) 00:40:40 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0xa00000000000000}, 0x0) 00:40:40 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000000a4, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='$'}]}]}, 0x20}}, 0x0) 00:40:40 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0xfb00000000000000}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="19"], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1, 0x100) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000080)) 00:40:40 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0xff000000}, 0x0) 00:40:40 executing program 0: truncate(&(0x7f0000000240)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video37\x00', 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000180)='./file0\x00', r1}, 0x10) 00:40:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:40 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000020a, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:40 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x9000000}, 0x0) 00:40:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:40 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x9effffff00000000}, 0x0) 00:40:40 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0xf0ff7f}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="01"], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:40 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000008e, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:40 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = dup(0xffffffffffffff9c) getpeername$unix(r0, &(0x7f0000000180)=@abs, &(0x7f0000000200)=0x6e) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000240)=0x40, 0x4) write$P9_RATTACH(r0, &(0x7f0000000280)={0x14, 0x69, 0x2, {0x4, 0x4, 0x1}}, 0x14) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) sendto(r0, &(0x7f00000002c0)="3f33f669680f9667c1e2e2b16e21f87ebe85b3c04ac38c9943d3b61dfa625a3fbc9586ff6f4f39396fa1b2c8cdeb131d4f996dc70ac62961bde089b868f6c4130efaccb8e3a13718ca8bf54204ce7d2d3a79b0c17ed920e50bbcf07f152e7bd784607fe0a04846df95da2587b9e64dc6d4f6e58207762bd8971cf8f7e1baf362de51b67c291cf47e06581a6a9ab9e7b5abb7e8016bfae9f92442d59b0936e527da3a22485321a01834", 0xa9, 0x8000, 0x0, 0x0) 00:40:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:40 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0xfffff000}, 0x0) 00:40:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x18000, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000180)={0x7, 0x4d, 0x2}, 0x7) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAP(r2, 0xc0286404, &(0x7f0000000080)={&(0x7f0000ff9000/0x4000)=nil, 0x8e4, 0x5, 0x0, &(0x7f0000ffb000/0x2000)=nil, 0x40}) ioctl$UI_GET_VERSION(r1, 0x8004552d, &(0x7f00000002c0)) accept$unix(r1, &(0x7f0000000200), &(0x7f0000000280)=0x6e) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f00000000c0)={{0xab, @multicast2, 0x4e20, 0x4, 'none\x00', 0x2, 0x12250000000000, 0x10}, {@local, 0x4e20, 0x0, 0x734, 0x7, 0x1f80000000000000}}, 0x44) r3 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r3, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r3, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:40 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0xf}, 0x0) 00:40:40 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000001dd, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str="17"}]}]}, 0x20}}, 0x0) 00:40:40 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) r0 = getuid() r1 = getuid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in=@rand_addr}}, &(0x7f0000000300)=0xe8) r3 = getuid() stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in6, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f0000000500)=0xe8) r6 = geteuid() getresuid(&(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000000700)=0xe8) r9 = getegid() getgroups(0x1, &(0x7f0000000740)=[0xffffffffffffffff]) fstat(0xffffffffffffff9c, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r13 = getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000008c0)={0x0, 0x0, 0x0}, &(0x7f0000000900)=0xc) r15 = getgid() getresgid(&(0x7f0000000940)=0x0, &(0x7f0000000980), &(0x7f00000009c0)) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000a00)={{}, {0x1, 0x2}, [{0x2, 0x4, r0}, {0x2, 0x2, r1}, {0x2, 0x5, r2}, {0x2, 0x7, r3}, {0x2, 0x6, r4}, {0x2, 0x3, r5}, {0x2, 0x1, r6}, {0x2, 0x4, r7}, {0x2, 0x1, r8}], {}, [{0x8, 0x5, r9}, {0x8, 0x3, r10}, {0x8, 0x1, r11}, {0x8, 0x3, r12}, {0x8, 0x2, r13}, {0x8, 0x1, r14}, {0x8, 0x0, r15}, {0x8, 0x1, r16}], {0x10, 0x1}, {0x20, 0x2}}, 0xac, 0x0) r17 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/dlm-control\x00', 0x2540, 0x0) getsockopt$inet6_mreq(r17, 0x29, 0x14, &(0x7f0000000b00)={@mcast2}, &(0x7f0000000b40)=0x14) 00:40:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e20, @multicast2}}}, &(0x7f0000000140)=0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000180)={r2, @in6={{0xa, 0x4e23, 0x5, @dev={0xfe, 0x80, [], 0x1d}, 0x9}}}, 0x84) r3 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r3, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r3, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:40 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0xffc99a3b}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:40 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x600000000000000}, 0x0) 00:40:41 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000163, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:41 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x800000000000000}, 0x0) [ 1708.583809] EXT4-fs error (device sda1): ext4_xattr_set_entry:1605: inode #16993: comm syz-executor0: corrupted xattr entries 00:40:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='-'}]}]}, 0x20}}, 0x0) 00:40:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept$alg(r0, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="00c30b40bbbda225204467b576e6fd90"], 0x1) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000180)={0x3, 0x1, &(0x7f0000000080)=""/87, &(0x7f0000000100)=""/83, &(0x7f0000000440)=""/4096, 0x2}) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:41 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x400300}, 0x0) 00:40:41 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000001ae, 0x0, &(0x7f0000006400)={0x77359400}) [ 1708.707446] EXT4-fs: 9 callbacks suppressed [ 1708.707457] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue 00:40:41 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0x705000}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 1708.787774] EXT4-fs error (device sda1): ext4_xattr_set_entry:1605: inode #16993: comm syz-executor0: corrupted xattr entries 00:40:41 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) 00:40:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x743000, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000080)="4d55f7776177efb03f445f4b852f519b010102d89a28ca47296802fc0ed1bb5802cc1985edc280387815d4a5cc11af699c8f30d5e8a448014c2570ce006ea8ee1bdb3ac84677df62a668b56ab7adf800728d37af0c30efec4a5d606399ab13a5259da16ce0f9ebdf64034691dbb5f9c8c34b5bbdd00527157430d137bddea465bfba5311e659") bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r2 = accept$alg(r0, 0x0, 0x0) write$smack_current(r1, &(0x7f0000000140)='*\x00', 0x2) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="0018bd7be946efebea5d31dcf96f8213c87fd4a7"], 0xffffffffffffff7f) recvmmsg(r2, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:41 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x11000000}, 0x0) 00:40:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:41 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000193, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:41 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0xf00}, 0x0) 00:40:41 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000000e7, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md5-generic\x00'}, 0xffffffc6) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000001f80)=ANY=[@ANYBLOB="462ef192b45100a6c4b772f1d97f211f024fc9a16732bf8b5efe85ed7260046bda35ca0a70ddc001d794804efe3c86623c8e03b4488b877aa1f21fbff01591c2318bd6b0753e62309b906c3538ec4a327ef3ad71469f394f8d2fd64b503ecd0c5df7a1ad5378630c91419126f279d323b5e84368c116331dcca0480f000d8f3a93a2c16bbc59d6bfdf292162bc6abd4b646fc4f9b893a24d9d25a79443662b4e94e542a3bb43d26fb506c2266bbe2d66bb6199e08a407e14b2b90922b85e1a1b8771953cabb18a2eeb5f3a18c247c7efcaf69d"], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@loopback}}, &(0x7f00000001c0)=0xe8) recvmmsg(r1, &(0x7f0000001dc0)=[{{&(0x7f0000000200)=@llc, 0x80, &(0x7f0000000780)=[{&(0x7f0000000280)=""/92, 0x5c}, {&(0x7f0000000440)=""/232, 0xe8}, {&(0x7f0000000380)=""/48, 0x30}, {&(0x7f0000000540)=""/245, 0xf5}, {&(0x7f0000000640)=""/91, 0x5b}, {&(0x7f00000006c0)=""/143, 0x8f}], 0x6, &(0x7f00000003c0)=""/18, 0x12, 0x766a}, 0x9}, {{&(0x7f0000000800)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000880)=""/99, 0x63}], 0x1, &(0x7f0000000940)=""/227, 0xe3, 0x10000}, 0xffffffffffff193c}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000a40)=""/204, 0xcc}], 0x1, &(0x7f0000000b80)=""/37, 0x25, 0x1589}, 0x3}, {{&(0x7f0000000bc0), 0x80, &(0x7f0000001d80)=[{&(0x7f0000000c40)=""/104, 0x68}, {&(0x7f0000000cc0)=""/155, 0x9b}, {&(0x7f0000000d80)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0xffffffffffff1e18}}], 0x4, 0x2140, &(0x7f0000001ec0)={0x77359400}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000001f00)={@loopback, 0x0}, &(0x7f0000001f40)=0x14) accept4$packet(0xffffffffffffff9c, &(0x7f0000003340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000003380)=0x14, 0x800) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f00000033c0)={@loopback, 0x0}, &(0x7f0000003400)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000003440)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@rand_addr}}, &(0x7f0000003540)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000035c0)={{{@in6=@mcast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f00000036c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000003700)={{{@in=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4}}, &(0x7f0000003800)=0xe8) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003a80)={&(0x7f0000003840)=@ll={0x11, 0x0, 0x0}, 0x80, &(0x7f0000003a40)=[{&(0x7f0000004080)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/182, 0xb6}, {&(0x7f0000003980)=""/183, 0xb7}], 0x3, 0x0, 0x0, 0x4}, 0x40000020) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003ac0)={'yam0\x00', 0x0}) accept4$packet(0xffffffffffffff9c, &(0x7f0000003b00)={0x11, 0x0, 0x0}, &(0x7f0000003b40)=0x14, 0x80000) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000003b80)={'tunl0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000003bc0)={'team0\x00', 0x0}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x15, &(0x7f0000003c00)={@local, 0x0}, &(0x7f0000003c40)=0x14) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x24, &(0x7f0000003c80)={@rand_addr, @local, 0x0}, &(0x7f0000003cc0)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000006cc0)={0x0, @local, @dev}, &(0x7f0000006d00)=0xc) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000006d40)={{{@in=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000006e40)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f0000006e80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000006ec0)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000000)={0x0, @rand_addr, @rand_addr}, &(0x7f0000006f40)=0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000006f80)={'tunl0\x00', 0x0}) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000006fc0)={0x0, @remote, @remote}, &(0x7f0000007000)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000007040)={{{@in6=@loopback, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@mcast2}}, &(0x7f0000007140)=0xe8) getsockname$packet(0xffffffffffffff9c, &(0x7f0000007180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000071c0)=0x14) getpeername$packet(0xffffffffffffff9c, &(0x7f0000007200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000007240)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000007280)={{{@in=@remote, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@rand_addr}}, &(0x7f0000007380)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000007d40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000007d00)={&(0x7f00000073c0)={0x92c, r2, 0x300, 0x70bd2d, 0x25dfdbfe, {}, [{{0x8, 0x1, r3}, {0x134, 0x2, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xd3a}}, {0x8, 0x6, r5}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}]}}, {{0x8, 0x1, r7}, {0xb4, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3ff}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}]}}, {{0x8, 0x1, r10}, {0x40, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}]}}, {{0x8, 0x1, r12}, {0x238, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r15}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r16}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r17}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1000}}}]}}, {{0x8, 0x1, r18}, {0x178, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r19}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0x61, 0x3, 0x100000000, 0x100}, {0x8, 0xfffffffffffffffb, 0x100000001, 0x9}, {0x4, 0x10000000, 0xe4a}, {0xa4a7, 0xffffffff, 0x9, 0x8}, {0x6, 0x5a40, 0x8}, {0x400, 0x9, 0xd9d1ec1, 0x7}, {0x8, 0x4, 0x6, 0x77}]}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xfff}}, {0x8, 0x6, r20}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r21}, {0x218, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r22}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r23}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r24}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x6, 0x3, 0x5, 0x3}]}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x101}}}]}}, {{0x8, 0x1, r25}, {0xf0, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r26}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x400}}, {0x8, 0x6, r27}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}]}}]}, 0x92c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) 00:40:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:41 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0x4}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 1709.113295] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue 00:40:41 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0xffffff9e}, 0x0) 00:40:41 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) r0 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0xb61a, 0x4400) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getresgid(&(0x7f0000000280)=0x0, &(0x7f00000002c0), &(0x7f0000000300)) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@ipv4={[], [], @broadcast}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000500)=0xe8) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@version_9p2000='version=9p2000'}, {@posixacl='posixacl'}, {@dfltgid={'dfltgid', 0x3d, r2}}, {@access_client='access=client'}], [{@subj_user={'subj_user', 0x3d, 'lonodevGPLprocsecurity'}}, {@permit_directio='permit_directio'}, {@uid_lt={'uid<', r3}}, {@obj_role={'obj_role', 0x3d, "73656c666370757365742803"}}, {@fsname={'fsname'}}, {@uid_lt={'uid<', r4}}]}}) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) 00:40:41 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000006c, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x8000) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000380)=0xc) sched_setattr(r3, &(0x7f00000003c0)={0x30, 0x7, 0x0, 0x40, 0x7, 0x10001, 0x6, 0x1}, 0x0) setsockopt$inet_dccp_int(r2, 0x21, 0xa, &(0x7f0000000080)=0x6, 0xffffffffffffff30) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) ioctl$EVIOCGBITKEY(r2, 0x80404521, &(0x7f00000000c0)=""/199) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00000001c0)={0x0, 0x100000001}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000240)=ANY=[@ANYRES32=r4, @ANYBLOB="1b000000d35fb38d00001765a0254355ea7ea9502eaa71780b64363809202e"], &(0x7f0000000280)=0x23) 00:40:41 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0xfffffff0}, 0x0) 00:40:41 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000017e, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='('}]}]}, 0x20}}, 0x0) 00:40:41 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0xb}, 0x0) [ 1709.466589] 9pnet: Insufficient options for proto=fd 00:40:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000001e7, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:42 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0x8502}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 1709.513113] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue 00:40:42 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0xfc00000000000000}, 0x0) 00:40:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000040)=ANY=[@ANYRES64=r1], 0x8) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) [ 1709.591411] 9pnet: Insufficient options for proto=fd [ 1709.632163] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue 00:40:42 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x4, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) 00:40:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:42 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0xf0ffffff}, 0x0) 00:40:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000015d, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="ff574092509416243d69c722f9b0d2849c2822b3c5e574805d981be1229d63574bfaef84ce9fa543ccaefdc424f21340abee51a591ec2a11ff9c5a952ebd9f1cedc4678fd07dc5a09c93dbf424"], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:42 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x3f00}, 0x0) 00:40:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000002, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:42 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0xffffffffff600000}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 1709.891341] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue 00:40:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2a, 0x0) r2 = accept$alg(r1, 0x0, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[@ANYRES64=0x0, @ANYRESDEC=0x0, @ANYRESDEC=0x0, @ANYRESOCT=r2, @ANYRES64=r2, @ANYRES16=r2], 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="e92438109da07d16d3c919308a381aaa0d39af9ea8ed4ef76cfbfd600893c43edc08fe5f04ab338f9dbdb7fe9cb71574a3d0e6cb092b9d9de8af86dc4b7a9862d1849581b48243412185c24286eec71177b8210cf5e12262d6ad092be3aa341065a7df1eced82a46c8f5e580723039b9981be5dae5903c796c56af291d794d0d1caa240f9387bbb3d81f7f99f0b02017b1ccd101e5d33d56937dcddeb1288c3fc7af6c54265d12721a4b8cf2185137ac609e4c3f59e865314a82f5b285e39995a38a02d2b399351a67374a0ad59ea70276a75d33f6cf5e389b402223a9b700926edc627e2d16b2e273", 0xe9) ioctl$VIDIOC_G_INPUT(r1, 0x80045626, &(0x7f0000000000)) recvmmsg(r2, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:42 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x13}, 0x0) 00:40:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) [ 1710.011411] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue 00:40:42 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x200000, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000240)) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x8) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f00000001c0)) mkdir(&(0x7f0000000280)='./file0\x00', 0xa0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) 00:40:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000158, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000000080)="20ca4fb4265b834639a73914d8a035a2fe65c9cf23ce79c8f603ac8ea4f32c8ed197702350f314a64418be50885e3bfe174b35ab73092f57a262db1599043e2421fa47f5823ef2b7c0286cd3eecb297745c624095ae54308d6a5aae5d81c6e0bab4f23ae8a46b3deb5126b78c0c390c6b9fa8bea983eb8d132ddff7d95d43c2cc9e2894f03820a8e") bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r2 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r2, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00'], 0xfffffffffffffd3c) recvmmsg(r2, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:42 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x1000000000000000}, 0x0) 00:40:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:42 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x1000000}, 0x0) 00:40:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000108, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:42 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0xf07000}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r2 = getuid() ioctl$TUNSETOWNER(r1, 0x400454cc, r2) r3 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="12"], 0x1) recvmmsg(r3, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:42 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x5000000}, 0x0) 00:40:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000000ed, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:42 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) 00:40:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str="19"}]}]}, 0x20}}, 0x0) 00:40:43 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x8000000}, 0x0) 00:40:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000082, 0x0, &(0x7f0000006400)={0x77359400}) [ 1710.535044] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue 00:40:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:43 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0x400000}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:43 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0xb00}, 0x0) [ 1710.643255] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue 00:40:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000161, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:43 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) bind(r0, &(0x7f0000000380)=@rc={0x1f, {0x2, 0x8, 0x2, 0x8001, 0x3, 0x2}, 0x9}, 0x80) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x6a00, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000300)={0x2, &(0x7f00000002c0)=[{0x3, 0x598, 0x8ed, 0x3}, {0x4, 0x7fff, 0x1, 0x7fffffff}]}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) r2 = geteuid() stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000180)='./file0\x00', r2, r3) 00:40:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:43 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x500}, 0x0) 00:40:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = getpgrp(0xffffffffffffffff) ptrace$getregset(0x4204, r1, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=""/34, 0x22}) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r2 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="2ec4ffd6651116b156e6c6f5ebba94f6369ccacf0d45db505d2cfa761153062732e7522c26dfec9af963881ca0e11141b15e7be4165dacaa16ba8aa928af82e13e9eb0f71c65760c4f2d893797fdcd2c991484c1497a34f6974fabb6f4c2205c404683e5c1cadce2db605d3d22c5c064a3770143fc4690cc1c0378197ce43983398e7e9101ef04ddd6f5231192b2e5fad90297e710c4fd707837115cdc9b275f48799cd35c3ad002c12cd9a46aa37310d5b7b04b1bbdeca0998a2c5ee69e21bd311a09f045d5c3ed420c2efd663ebea094", 0xd1) write$binfmt_elf32(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="f6"], 0x1) recvmmsg(r2, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000170, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:43 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x12}, 0x0) [ 1710.953118] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue 00:40:43 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0x10}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0xfd58) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="01"], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x10000170, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) connect(r0, &(0x7f0000000040)=@pptp={0x18, 0x2, {0x1, @loopback}}, 0x80) [ 1711.029811] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue 00:40:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000001f6, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:43 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0xf5ffffff00000000}, 0x0) 00:40:43 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x80000001, 0x100) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="0465c0874a839c551ea6eb121b14ca3e9575ea8b4d8e9749c01be832a402a048af5e3f32adfbd1d01dcd4e499c81f9bc402d352ce9bf21818f916e533b702cddac2ee430424c6db3f9de5f03fd25f4afb641b374a170ea790959249d06b625bc8385e630b8e78061e303995544044f6ecea5a54d0356d9c7eaa1a0fcb8a2c8410c1745e71b8e762b8ccfb0f3c14673c74a5e4eba291fea176b0f324968811bea9997ffa62285da4ac7fd3ade205b165f7df3caa7", 0xb4) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f00000001c0)={0x8005, 0xffffffffff5ff000, 0x8}) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x3, &(0x7f0000000380)=[{&(0x7f0000000240)="bcdf8cc926a6fedde3d0cfbd22770d581df492929eb7d9ed2529476f72571ebf0a988c8a58a0ff7e3b249198e5802374d9ed29a6001704dc8b5e7b", 0x3b, 0x1}, {&(0x7f0000000280)="61825d45e98519bd5dae37", 0xb, 0xdef}, {&(0x7f00000002c0)="d03508f966f3e99ad128c5b554e6fd7456e71d79aac405af43a3577ae9cc65a23fc8ce07bc5cfd2d9fd43c7821017cb2d34422eb2aef9023f3e3a7000eb51bfe8075659b503681e2c088548ea482d0dd31e58618036219ad71c73924c8d3089eed76e2c880ddc076c916fb46f243cee9f4d4cdd4974d41855029bc1de5c93f0e0abd6d54d86d2a26b1e19d8b965825075f368e44a077b258a7ee329880ee33", 0x9f, 0x1}], 0x100020, &(0x7f0000000100)=ANY=[@ANYBLOB="8fe893bc06"]) 00:40:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x8000, 0x0) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) 00:40:43 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0xf0ffffffffffff}, 0x0) 00:40:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str="16"}]}]}, 0x20}}, 0x0) 00:40:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000097, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:43 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0x7fffef05}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:43 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x4000000}, 0x0) 00:40:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="d289157435dd5867beca6d472412760e86cfc8911d0da8720b1baab1ce85169649f69446acf0401b2d9fd3544daa611bc0495a8f6e1e114ef1902b2dffc76f941abad7fac055c99437f8b300000000000000"], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000093, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:43 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) 00:40:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str="04"}]}]}, 0x20}}, 0x0) 00:40:44 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x10000000}, 0x0) 00:40:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000004a, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:44 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x1200}, 0x0) 00:40:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000578000/0x2000)=nil, 0x2000, 0x1, &(0x7f0000000380), 0x1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00010, 0x0, &(0x7f00000000c0), 0x1, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="d3ab2718fb01ae39e1af041727377cfbdadd01a10b67158e67", 0x19) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:44 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x12000000}, 0x0) 00:40:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0x60ffffffffff}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000023d, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:44 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x7fffffff, 0x4000) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xac, r1, 0x9, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller1\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_DEST={0x50, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x154}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xffffffff80000000}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x80000001}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x4810}, 0x8000) r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x1}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00000003c0)=r3, 0x4) write$binfmt_elf32(r2, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000000280)=""/23) openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x208000, 0x0) recvmmsg(r2, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:44 executing program 0: llistxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/4096, 0x1000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) 00:40:44 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0xfc00}, 0x0) 00:40:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x12d) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="0038dbbf7c86502b4da412b8c2f1239f2843c9c05828caf76dfdb0934cc901e5ef01cdc7310fbb9d289671af90bc40ceb80bfad9bce5c7109109a221d5d053ad7204a9543eb3963dc21e2a6a"], 0x1) epoll_create1(0x80000) recvmmsg(r0, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x0, &(0x7f0000003f40)=""/190, 0xbe}, 0x5}, {{&(0x7f0000000140)=@ipx, 0x8b, &(0x7f0000006180), 0x1f, &(0x7f00000061c0)=""/240, 0xf0, 0x1}}], 0x2, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000184, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:44 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x34000}, 0x0) 00:40:44 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x6}, 0x0) 00:40:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x208000, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000180)={'TPROXY\x00'}, &(0x7f00000001c0)=0x1e) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="10"], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) fchdir(r1) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000080)=""/103, &(0x7f0000000100)=0x67) 00:40:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0x70500000000000}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000022f, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:44 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x80000, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f00000001c0), &(0x7f0000000240)=0x68) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000002c0)={0x0, 0x2c, &(0x7f0000000280)=[@in6={0xa, 0x4e20, 0x0, @loopback, 0x1f}, @in={0x2, 0x4e23}]}, &(0x7f0000000300)=0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000340)={r1, @in6={{0xa, 0x4e24, 0xfffffffffffffffa, @ipv4={[], [], @multicast2}, 0x7f}}}, &(0x7f0000000400)=0x84) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) 00:40:44 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x26c9}, 0x0) 00:40:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000094, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:44 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x11}, 0x0) 00:40:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) ioctl$VT_ACTIVATE(r1, 0x5606, 0x40) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:45 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) r0 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) r2 = getgid() mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='fuse\x00', 0x809010, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x100000001}}, {@default_permissions='default_permissions'}], [{@appraise='appraise'}]}}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000680)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0xb8, r3, 0x0, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4e80}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x9}]}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x12}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6682ab95}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x10}}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x40000}, 0x40) syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') 00:40:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0x7103000000000000}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:45 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000000f9, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:45 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0xf00000000000000}, 0x0) 00:40:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str="17"}]}]}, 0x20}}, 0x0) 00:40:45 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x1100000000000000}, 0x0) 00:40:45 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-twofish-3way\x00'}, 0xff15) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x80040) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0x1, @broadcast, 'team0\x00'}}, 0x1e) 00:40:45 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000172, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:45 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x1300}, 0x0) 00:40:45 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="d3ab27191a", 0x5) r2 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x2, 0x2) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, r2, 0xd, 0x1}, 0x10) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[], 0xfffffffffffffeca) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) accept$alg(r0, 0x0, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xffffffff00000001, 0x10002) ioctl$UFFDIO_UNREGISTER(r3, 0x8010aa01, &(0x7f0000000080)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}) 00:40:45 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x800000, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x4, &(0x7f0000000580)=[{&(0x7f0000000340)="4f6b5b18a86659830145f478a3d72eb974abb45e2995f362ecd4ba9d32a3f65eae2520f0aac15b80461f85d1416ac941f97e97048ef9502774db5b2c8bcc3cf485b287ae62a78e48e76d8f76c371e60277664a210f2eca64266457c2f102424cd09701a0e695cccf2b8c77d897290288d3073c", 0x73, 0x1f}, {&(0x7f0000000180)="6700f91cb762ddbb77e27c24643b4c5f3227", 0x12, 0x2}, {&(0x7f00000003c0)="ba6400dd1ddbdae1aff85dec936ed312b67c626ebeb1587257841e55c38417cfe543bdaaee406baad098b10ec4f499d15a24238067784a97f119947c5915ad2624fa4b857b66f2893e4a37d7fe1662520847f8756697fe9e3f1c1fd1703843b03fc1d93ad1ed889e5d40aed99127038c5d55f7b2d5607f320435c335ab2056212ab5fa321cf97d5d049dd1dabff045ea405acec8a931874d0ad94251c9020becb3378b7229b205beb0ade014197377fb33a751aee3f3c0496584a9a97cd513bc1daa995e3fb55046", 0xc8, 0x8}, {&(0x7f00000004c0)="7ad42c490e70bbf20d33d305a4c6b5009fb91b44fffeeec27ee9aa8b4e950c85c545bb488f2c2493a32fe418bcdada5e708ff8baf66edcead5ef392a12c2b2d743f9793a3d328e8224ed86b953d076671b86dc7b26f045df225e26a5f6461c79ae8df5553a99b884f708030ea46d48c9385a420372e18fe6f759afbc503c25833907ca477aee4013d97004eb4fac7aa477d805b70b3fa124c7a42cd232efd62b1bdd0c00e9e45c211f4897ce5d6c225a6349b03903f0f342554af27165", 0xffffff6f, 0x400}], 0x100020, &(0x7f0000000280)=ANY=[@ANYBLOB="80696e697864662c00a7490cd6c1f5e3e2f8487325fec481862ecaebcf20d8f058f496be10127ceeca438c5e3376f25f84d59e89e8df4f60276eadc1bea3bcc0cb6e8be1a54d2e68c4ade7e6c6a018d47b8d1586fd6f13c93bb3c805ecb5121d65f3d72ccd3f10a98a3396a93a8eae93913260bc52e40c3e1de2d518ee3ba2f2159c796a66523a055fb8d7532f6b486e4e9a6a5300667b6275ff"]) 00:40:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0x5efff7f}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:45 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0xfec0}, 0x0) 00:40:45 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000198, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:45 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x3f00000000000000}, 0x0) 00:40:45 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000b00)="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", 0x313) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) r2 = socket$netlink(0x10, 0x3, 0x1f) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000140)=0x14) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)={0x188, r3, 0x0, 0x70bd26, 0x25dfdbfb, {}, [{{0x8, 0x1, r4}, {0x16c, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xd8f}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xfff}}}]}}]}, 0x188}, 0x1, 0x0, 0x0, 0x10}, 0x4) 00:40:45 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000084, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:45 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x500000000000000}, 0x0) 00:40:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0x8502000000000000}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:46 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0xb00000000000000}, 0x0) 00:40:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0xfffffffffffffff3) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000040)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000080)) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0), 0x10) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="f7"], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:46 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000005c, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str="0f"}]}]}, 0x20}}, 0x0) 00:40:46 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x800, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f00000001c0)={0x1, 0x0, 0x10003}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000000200)={r1}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) fstat(r0, &(0x7f0000000240)) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0xbd6, &(0x7f0000001480), 0x100020, &(0x7f00000002c0)={[], [{@defcontext={'defcontext', 0x3d, 'user_u'}}, {@fsmagic={'fsmagic', 0x3d, 0x80}}]}) 00:40:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0xf0ffffff00000000}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:46 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x3f000000}, 0x0) 00:40:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:46 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000044, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0xffffffffffffff64) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:46 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0xf000000}, 0x0) 00:40:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r2, 0x4040ae70, &(0x7f0000000080)={0x1, 0x2, 0x0, 0x400}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB=' '], 0x1) recvmmsg(r1, &(0x7f00000062c0), 0x400000000000472, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:46 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000145, 0x0, &(0x7f0000006400)={0x77359400}) [ 1713.846165] EXT4-fs: 8 callbacks suppressed [ 1713.846176] EXT4-fs (sda1): Unrecognized mount option "defcontext=user_u" or missing value 00:40:46 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0xf000}, 0x0) 00:40:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0x100000000000000}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:46 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000009b, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:46 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x143) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) 00:40:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x2a8000, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r2, 0x641f) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) getpeername$unix(r2, &(0x7f00000000c0), &(0x7f0000000140)=0x6e) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000040)={0x400, 0x3f, 0x6, 0x20}, 0x10) r3 = syz_open_dev$adsp(&(0x7f0000001840)='/dev/adsp#\x00', 0x8001, 0x4000) getpeername$packet(r3, &(0x7f0000001880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000018c0)=0x14) 00:40:46 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x2}, 0x0) 00:40:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:46 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x80fe}, 0x0) 00:40:46 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000001ec, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:46 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x4}, 0x0) 00:40:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:46 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x4c) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/4\x00') ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000180)) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) 00:40:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0x285}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:46 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000022e, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:46 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x3}, 0x0) 00:40:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) personality(0x10) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000040)) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="8c05e021fa423057f10596102b8db285592d69f5c614985bf3d326e52feb7e308a4b8cfc86800752b5440bc76117716a83ae3cbaf4f303457275e6928a89d40f16b9086fe533bbcf5c706688c699e4c687d593f9f81435b9a8a5dc6af51e9e25eb7877ef2296224a1c86ba731b02c0b712f5a9eda0672ee902f2934b574f00fff10000000000db9f793af6ced495c2985bdd5e1a0c9d66c7b161751a4e3c374c4090fec333877b7655b3fd44ba0ebc9be4b66af5df64f124b1cc65518fab2c180cb4e4427bfe29817fa656b88fb0a1edd55e3fec9606ec963436c4eb28a4d2f58a86b36a391a67dd59964947911e6c26357539964405fc91cf5e1e14f2fbac64b180aaf84e7a202c2988030f4a5ed0c07e1a9e3cbd38d9fb9c4d3530dcf9c22e00000000000000000000"], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x2002, 0x0) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f0000000080)=""/152) 00:40:47 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x82, 0x0) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000000140)=0x5) 00:40:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:47 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0xfe800000}, 0x0) 00:40:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000001aa, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0x2}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:47 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0xf5ffffff}, 0x0) 00:40:47 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', 0x0, 0x10}, 0x10) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x800, 0x800) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)='/dev/usbmon#\x00', 0xfffffffffffffffa) keyctl$update(0x2, r1, &(0x7f00000001c0)="d58046271b5140adcb99ff38951d2afd4e2d7fefc5916f1686e2bf595d0cb54e7f9adb37125b2e687f75657a47e80a30fc7d03bd57d78c9c11283d0d9552352851eb5eba455281a9fc9b8ee75197b4ae60500e08ebbbb57eaea262322f323b1bf16ba9b6fbf440a893572d54388f9db857834da657f4d4df7d2d56cc11c00a4f036e7e557110571a82e847363773b08d59604549ecb2fbc2ac38aad3d34d961e0819669c51403c7e3f080d6f98d91baed053344ab44dfd751ffc0abfcffcd14d88669264884d07e21e8d151104", 0xcd) syz_init_net_socket$bt_l2cap(0x1f, 0x7, 0x0) r2 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r2, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r2, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:47 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_dev$cec(&(0x7f0000000200)='/dev/cec#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e24, 0x1ff, @mcast1, 0x20}}, 0x5f2, 0x68, 0x1ff, 0x3f, 0x1}, &(0x7f0000000300)=0x98) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r1, 0x8}, &(0x7f0000000380)=0x8) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) r2 = add_key(&(0x7f0000000180)='rxrpc_s\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$assume_authority(0x10, r2) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)=ANY=[@ANYBLOB="02686e697864662c00"]) 00:40:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000001cd, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:47 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x300}, 0x0) 00:40:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0x10000000000000}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 1714.917259] EXT4-fs (sda1): Unrecognized mount option "hnixdf" or missing value 00:40:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:47 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0xf0}, 0x0) 00:40:47 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) r2 = socket(0x9, 0x2, 0x100000001) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000000c0)={r3, @in6={{0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}, 0x8000}}, 0x5, 0x722}, 0x90) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000001c0)=0x8000, 0x4) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x0, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x0, &(0x7f00000061c0)=""/240, 0xf0}}], 0x2, 0x0, &(0x7f0000000180)={0x77359400}) 00:40:47 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 00:40:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000003a, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:47 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x9}, 0x0) 00:40:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:47 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x7, 0x8000) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x40040, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f00000001c0)={0x3, r2}) r3 = accept$alg(r0, 0x0, 0x0) socketpair(0x17, 0x1, 0x1, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) utimensat(r4, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={{r5, r6/1000+30000}}, 0x100) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000200)=0x2b, 0x4) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r3, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1) recvmmsg(r3, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0x400000000000}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:47 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x5}, 0x0) 00:40:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000212, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) [ 1715.292228] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue 00:40:47 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0xa}, 0x0) [ 1715.374557] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue 00:40:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:48 executing program 0: mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x144480, &(0x7f0000000200)=ANY=[]) 00:40:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000159, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200000, 0x0) ioctl$VIDIOC_ENCODER_CMD(r1, 0xc028564d, &(0x7f0000000080)={0x3, 0x0, [0x3, 0x200, 0x6, 0xb1, 0xffffffff80000001, 0x3ff, 0x1, 0x4]}) r2 = accept$alg(r0, 0x0, 0x0) ioctl$sock_proto_private(r2, 0x89e8, &(0x7f0000000440)="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") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r2, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) recvmmsg(r2, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:48 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x1300000000000000}, 0x0) 00:40:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='%'}]}]}, 0x20}}, 0x0) 00:40:48 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0xb000000}, 0x0) 00:40:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0x3b9ac9ff}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000010e, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:48 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000300)='/dev/amidi#\x00', 0x6, 0x200000000000000) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x5) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x100, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0)={0x3f, 0x1, 0x5, 0x6}, 0x8) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) lsetxattr$security_smack_transmute(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='security.SMACK64TRANSMUTE\x00', &(0x7f00000002c0)='TRUE', 0x4, 0x825914c17924b491) 00:40:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x200, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000080)={0xffffffff80000000, 0x2, 0x6c0, 0x1, 0xf1, 0x5, 0x8}) r2 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r2, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r2, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:48 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x4000}, 0x0) 00:40:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000036, 0x0, &(0x7f0000006400)={0x77359400}) [ 1715.790792] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue 00:40:48 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0x1100000000000000}, 0x0) 00:40:48 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0xd, &(0x7f0000000040)='#em1md5sum,@\x00', 0xffffffffffffffff}, 0x30) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) setpgid(r0, r1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r3, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x1) socket$alg(0x26, 0x5, 0x0) recvmmsg(r3, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) [ 1715.900205] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue 00:40:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000001ea, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:48 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) syz_mount_image$ext4(&(0x7f0000000180)='ext3\x00', &(0x7f00000001c0)='./file0\x00', 0x22, 0x2, &(0x7f0000000280)=[{&(0x7f0000000200)="6232e3e32c2fabf0ff0eefab135104c3ae0375f58b38b881d5223898ae42f6c705f1629c0b91b06d39898cb82fd768ab7a", 0x31, 0x10000}, {&(0x7f0000000240)="3a95d106e72d2853", 0x8, 0x100}], 0x0, &(0x7f00000002c0)={[{@usrjquota='usrjquota='}, {@jqfmt_vfsv1='jqfmt=vfsv1'}, {@delalloc='delalloc'}, {@max_batch_time={'max_batch_time', 0x3d, 0x8}}, {@errors_continue='errors=continue'}, {@test_dummy_encryption='test_dummy_encryption'}], [{@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@smackfsdef={'smackfsdef', 0x3d, 'user'}}]}) 00:40:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0x9502000000000000}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:48 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0x40030000000000}, 0x0) 00:40:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x5) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="00d649fdb9bf62d1471ff77f49ef43cadb4fe90f4971c86a3a415f8d0534e3c30f8d3c97c651bc731980ed1030a4db7e2691d14aa5dd86ab557e8eebfa1af19cc86dfcddf02a29f1c3a7f82b00"], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:48 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0xff00000000000000}, 0x0) 00:40:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000068, 0x0, &(0x7f0000006400)={0x77359400}) [ 1716.201058] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue 00:40:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:48 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0x400300}, 0x0) 00:40:48 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x200000, 0x0) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000280)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, 0x2000, 0x1}) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000001c0)={'broute\x00', 0x0, 0x3, 0x65, [], 0xa, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000140)=""/101}, &(0x7f0000000240)=0x78) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r2, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r2, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) [ 1716.278684] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 00:40:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0x1000000000000000}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000001a3, 0x0, &(0x7f0000006400)={0x77359400}) [ 1716.365137] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue 00:40:49 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x7, 0x40402) getsockname$unix(r0, &(0x7f00000001c0)=@abs, &(0x7f0000000240)=0x6e) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = semget(0x3, 0x1, 0x0) semop(r1, &(0x7f0000000280)=[{0x1, 0x1b, 0x1000}, {0x7, 0x9, 0x1800}, {0x0, 0x6, 0x1000}, {0x1, 0xfffffffffffffffd, 0x1800}, {0x3, 0x7}, {0x2, 0x5}, {0x2, 0x2, 0x800}, {0x3, 0x1f, 0x1800}, {0x4, 0x8001, 0x800}, {0x4, 0x362c0000000, 0x800}], 0xa) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f0000000300)={0x1, 0x2, 0x800, [], &(0x7f00000002c0)=0x480000000000}) 00:40:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:49 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0x3000000}, 0x0) 00:40:49 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000013e, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(0xffffffffffffffff, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0x7fffe91e}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:49 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0xc0fe}, 0x0) 00:40:49 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000020d, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) [ 1716.817046] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue 00:40:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x400000) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x4) r3 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x6, 0x8000) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r3, 0x800442d4, &(0x7f0000000080)=0x7) write$binfmt_elf32(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="01"], 0x1) recvmmsg(r2, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0x295}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 1716.905944] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue 00:40:49 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x2001005, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) 00:40:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:49 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0xfffffffffffff000}, 0x0) 00:40:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x58) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYPTR64=&(0x7f0000000040)=ANY=[@ANYRES64=r0, @ANYRES16, @ANYRES16=r0, @ANYRES64=r1, @ANYRESHEX=r1, @ANYRES32=r1, @ANYRESHEX=0x0, @ANYRESOCT=r1]], 0x8) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x9, 0x10000) ioctl$VT_ACTIVATE(r2, 0x5606, 0x9000000000000) 00:40:49 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000011e, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:49 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0x1200000000000000}, 0x0) 00:40:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str="1b"}]}]}, 0x20}}, 0x0) 00:40:49 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000007, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:49 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0xf000}, 0x0) 00:40:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='z'}]}]}, 0x20}}, 0x0) 00:40:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r1, 0x6, 0x1, 0x44, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) 00:40:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0x730000000000}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:49 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x40000000) r0 = socket(0x3, 0x3, 0x7) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000440)) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000480)=""/169, &(0x7f0000000540)=0xa9) mount$bpf(0x20000000, &(0x7f0000000300)='./file0\x00', &(0x7f00000002c0)='bpf\x00', 0x200002, &(0x7f0000000340)=ANY=[@ANYRESOCT]) syz_mount_image$ext4(&(0x7f0000000040)="61c5e4eac5", &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000100)) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000140), &(0x7f0000000400)=0x4) getsockopt$inet_udp_int(r1, 0x11, 0x0, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fstat(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0x10000, &(0x7f00000000c0)='./file0\x00', r2, &(0x7f0000000380)="1ac91dfd0432b0ba40ba747f64e2972f5ca274cf275b5654a3bd3c54da276af0b068d261d328b6bf29bfe4cd426a3aafbd476d60765e588e8d2c58a607917f2f6fee67154d179c4117468301d6e96b6343b4e44968a5b77d8d5316bc7ec5f5843e2d6d7fb9f5bc6265a8011cd4206887d472df9a474d242edee754786d45") 00:40:49 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000001fa, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:49 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0xf0}, 0x0) 00:40:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:49 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0xb00}, 0x0) 00:40:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) r2 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a06000000a84306910000003900090035000c00060000001900150007000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x0, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x0, &(0x7f00000061c0)=""/240, 0xf0}}], 0x2, 0x10000, &(0x7f0000006400)={0x77359400}) r3 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x5, 0x800) ioctl$KVM_KVMCLOCK_CTRL(r3, 0xaead) 00:40:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='.'}]}]}, 0x20}}, 0x0) 00:40:50 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000003d, 0x0, &(0x7f0000006400)={0x77359400}) [ 1717.532564] __nla_parse: 8 callbacks suppressed [ 1717.532572] netlink: 13 bytes leftover after parsing attributes in process `syz-executor1'. 00:40:50 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0x900000000000000}, 0x0) 00:40:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0xffc99a3b00000000}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:50 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x400000, 0x0) write$P9_RWSTAT(r0, &(0x7f0000000a40)={0x7, 0x7f, 0x1}, 0x7) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x104000, &(0x7f0000000200)=ANY=[]) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0}, &(0x7f0000000300)=0xc) pivot_root(&(0x7f0000000a80)='./file0\x00', &(0x7f0000000b40)='./file0\x00') getresuid(&(0x7f0000000b00)=0x0, &(0x7f0000000380), &(0x7f0000000ac0)) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000c00)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000400)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in6=@mcast1}}, &(0x7f0000000500)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@dev}}, &(0x7f0000000640)=0xe8) fstat(0xffffffffffffff9c, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000b80)={'mangle\x00'}, &(0x7f0000000bc0)=0x24) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000700)={0x0, 0x0, 0x0}, &(0x7f0000000740)=0xc) r8 = getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000780)={0x0, 0x0, 0x0}, &(0x7f00000007c0)=0xc) socketpair(0xa, 0x80000, 0x200, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$VHOST_SET_LOG_FD(r10, 0x4004af07, &(0x7f0000000340)=r10) getresgid(&(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)=0x0) ioctl$KVM_GET_API_VERSION(r10, 0xae00, 0x0) setxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="02000000010002000000000002000500", @ANYRES32=r1, @ANYBLOB="02000500", @ANYRES32=r2, @ANYBLOB="02000400", @ANYRES32=r3, @ANYBLOB="02000500", @ANYRES32=r4, @ANYBLOB="02000200", @ANYRES32=r5, @ANYBLOB="040000000000000008000500", @ANYRES32=r6, @ANYBLOB="08000200", @ANYRES32=r7, @ANYBLOB="08000200", @ANYRES32=r8, @ANYBLOB, @ANYRES32=r9, @ANYBLOB="08000100", @ANYRES32=r11, @ANYBLOB="08001500", @ANYRES32=r12, @ANYBLOB="10000400000000002000060000000000"], 0x7c, 0x3) set_robust_list(&(0x7f0000000dc0)={&(0x7f0000000d00)={&(0x7f0000000cc0)}, 0x25ee, &(0x7f0000000d80)={&(0x7f0000000d40)}}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) [ 1717.599782] netlink: 13 bytes leftover after parsing attributes in process `syz-executor1'. 00:40:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x8000, 0x2) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000140)={0x0, 0x8}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r3, 0x1}, 0x8) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000080), 0x1) 00:40:50 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0x2000000}, 0x0) 00:40:50 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000001b1, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:50 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0x4000000}, 0x0) 00:40:50 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x100) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000380)=ANY=[@ANYRES32, @ANYRES16, @ANYRES16, @ANYRES16, @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYRES64=0x0, @ANYRESDEC=0x0, @ANYRES16, @ANYRES64], @ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRESDEC, @ANYPTR64, @ANYRES32, @ANYRESDEC, @ANYBLOB="fbc296d1a1e2712d25acae2995a357ab35a6333747b39c834f1cef99df5a94db8581cfbb1a651ef66d02ebb7c8c7613bb5b66f5f14872e94cd287af141988466ba1631e7ebf0e8e395fdb83a710629065e9614aa4cd6f992", @ANYPTR=&(0x7f0000000400)=ANY=[@ANYRES16, @ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYPTR, @ANYPTR64, @ANYRESDEC, @ANYRES32=0x0], @ANYBLOB, @ANYRES16], @ANYRESOCT, @ANYRES32, @ANYBLOB="6b47959e524da46e59bc1360fca67b1f"]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) 00:40:50 executing program 1: ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x2) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000560], 0x7, &(0x7f0000000080), &(0x7f0000000500)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000781d010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x108) 00:40:50 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000053, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='#'}]}]}, 0x20}}, 0x0) 00:40:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0x800000000000000}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:50 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0xfc000000}, 0x0) 00:40:50 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x32, 0xffffffffffffffff, 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2203, &(0x7f0000000700)) [ 1717.991190] kernel msg: ebtables bug: please report to author: Chains don't start at beginning 00:40:50 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000000a2, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:50 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0x11000000}, 0x0) 00:40:50 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x32, 0xffffffffffffffff, 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2203, &(0x7f0000000700)) 00:40:50 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) stat(&(0x7f00000005c0)='./file1\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f00000007c0)=0x0, &(0x7f0000000800), &(0x7f0000000840)) syz_mount_image$hfsplus(&(0x7f0000000180)='hfsplus\x00', &(0x7f00000001c0)='./file0\x00', 0x80000001, 0x5, &(0x7f0000000540)=[{&(0x7f0000000200)="51744868fbd46fe99b1bb143dab13abb0fa947e83ad9ee332bd47ecf7efcbe3c40342255ef0f1636db", 0x29, 0x4000}, {&(0x7f0000000240)="1ca14bba65039190d724df27a120cee4e610c7e220586e1fef2aab24d8bbb20a15368daf4f0eb96ea16e3f95a2a5a41274d9fae6c771cd13d5a01db3d54788ead3d74b5289e553619cfd8ec085ec70ac8f6b953125fe7e2984d0beaab3ecd3577c2ffe47a4fa245a7e287f951f0f1b4cd537a43b079176d586ea2f46dc897349dc41aaea0df94df49cbd1cca7768b6798e3a8d7259664e54a47c86f5b6b6fe83db980b3b4804d50edc4076bf318a4c33", 0xb0, 0x2ecf}, {&(0x7f0000000300)="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", 0xfe, 0x3f}, {&(0x7f0000000400)="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", 0xfb, 0xffffffff80000001}, {&(0x7f0000000500)="b1925a9ada771c16e5ea92366855f664e8a66e510ec13bf294f529a696e36404c415f548ae84ca7dd8", 0x29, 0x7fff}], 0x402, &(0x7f0000000880)={[{@type={'type', 0x3d, "a049df4c"}}, {@nobarrier='nobarrier'}, {@decompose='decompose'}, {@part={'part', 0x3d, 0x489}}, {@decompose='decompose'}, {@uid={'uid', 0x3d, r0}}, {@creator={'creator', 0x3d, "4ee1a659"}}, {@session={'session', 0x3d, 0x885}}, {@uid={'uid', 0x3d, r1}}, {@gid={'gid', 0x3d, r2}}], [{@obj_user={'obj_user', 0x3d, 'nodevmd5sum.^/$\\vmnet1'}}, {@uid_gt={'uid>', r3}}]}) 00:40:50 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000023c, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0xf0ffffff7f0000}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:50 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0x5}, 0x0) 00:40:50 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x32, 0xffffffffffffffff, 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2203, &(0x7f0000000700)) 00:40:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:50 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0x6}, 0x0) 00:40:50 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000156, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:50 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x32, 0xffffffffffffffff, 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2203, &(0x7f0000000700)) 00:40:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='t'}]}]}, 0x20}}, 0x0) [ 1718.506471] hfsplus: unable to parse mount options 00:40:51 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0xb00000000000000}, 0x0) 00:40:51 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$overlay(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x200000, &(0x7f00000002c0)={[{@default_permissions='default_permissions'}, {@xino_auto='xino=auto'}, {@index_on='index=on'}], [{@fowner_gt={'fowner>', r0}}]}) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x100020, &(0x7f0000000100)=ANY=[@ANYBLOB="6de209332664662c00"]) syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x5, 0x2, &(0x7f0000001440)=[{&(0x7f00000003c0)="e01cdad42d4c253a6eb1a986f589fbc2b514ae33b018b191249d40905d7db7081451589a5f1b3fc62d8ea35b71176a0bd8587936487ec2abf280825c7ce8e19da7ea66842a69198c3d57675244664020f01912b63f09d618aa3f19620ec39ad4c0e31e02bee5907222c0d6e5f4b748aab0ee08a6ba24905c588bcada2f7ff26e37c15741badf835cdf680deb75ccce4322e23c1e191b9586555cf69845c8b70f9dd72699fafe575f747eff6f49fc166ab7a04420c6b6c02a6c74756a7091cb87e229ec4e9c8b9db09a98152bee3fba304a07837dfb28cd79c9cc43c645225ce415397b95e2557b62824d375c244c377b6af0eed71dd82452024c01bd0ac75a2c3c9acba8f661dd49c442492304ea8632aaed295dc91eb30eb03e513eb1a22ddb5b4ae999617615736d51737ddd9ffc4defbf4e31de7902ac6791f858523bec67d25e7bab041bf8f54f0dfe0e5a122a10e5b2d26f9aabba33b7ce2dfcbc7c41ed876442c34999a4b08fc656fe4ca0fa0229b74707a92c369e345eb26bdb1e5ddf8d15f2ccbcb06d3ee12309a3b1849a1d50772a1af3085f5cabf774e1242a6c17226e464039c9c40b91047cbed256080ccbe35600f734586f7ea5f4fb2e0994f44a0582ea7907fb49aaaadd4b8a63d879c1ee1d41ae60527ec5e6637df757ea47458de6b5cf021b3d8e57dd61c712525d3dcaf87476b146a38ba71564cede7bf2364a80e9459d60a78e036c9e3dbffc03eb102e5a2a72e2b5203aabaa3023a8b2bcabcf562ce21dc5cf2ad49649c1ea061fb49ebfce4afd9ad579d08cb037da453d65b0c9ba219ceb8b87f86c0231bc5b841f8a4d2040d6efc03f94cea7e1850a2cc08700bbc0e629e561552285b73ef6013697f3dcfa2bc84dd056b37b04a90e538251a723e8f3642dd7b9248245293637074b3a4b7f5c60be6380868b93224107b7fc55840c949db4134ab948654b5c313524864a0fe16f4baa668b816c2bc8efeae614e588a67b30558be8b277b345e252ac3c0f0a6453d574840dca7cd20f3b1930d82031bd31e6d3d2d849c59a0c2a81ac00d16589709a84ef222a7f22ef346463f372cd11ba218b175e60e54933927a6b47a006c7cd1b036ddc2f0947df2cd85fcae6c7227c4e35659aeaeb54f2ba4029ca7efa5ce79113f019b8a6a6ff409a49801549ac7fe70cd5f4d8e8b344362b3ccea1de739f378d4502335d5df9f64fc881affd899a310a6398b92d142ff7551d501e6fce9667369f06c5b2939a41ebcff86af16e991ac04d3452785198cda2b3302025955af5262f0b5f6fadfc94b2b250564374ab6dbc72da98b5a308f4da2696003f404c6ce10f06358953d2c173f86e1fefbf7136a1a8b22c7c6f557f37f18f411c27dbdae3c167070f56415ad51f68ed7c484677de17369165992387663423e0808e69295bb5f603b6ddbc7b71c2e5ca96701a741743c179328bedd38b655b27cb3c8f6015864668f5d993391465e44e9b4f7177f94ff840078308cd4a190d2b3845e863b1b25df1d5339a80a1f6f8cd9938ea3e6e75b72c0b04e3c9390fbf325bed3827fd71a4d254dae98fb715816c018602a3a42b82c22f60490a24aaf2f492b3a9d5dcb493bc61e0d1dbc7ab4a333c349ec03ccde9c8afb9b34ee0aa9d43678c4312ea4cfe6b2dbd8efd7e6b6d52bd1021e2ed92323c1ccb311b1f00d3902c3235eb028b19bc1dc0d0c87cdae257e76825adc10494be748054085966d4694bb80d418c5524b6d58ac3d7d1df1478348054b2930743ac30458e48a5106ae749dd07a9f764a3cab4a6a1da84bbb82f751d427c7415fe5c4f130ef1a0f70cf5ab05bbc5dba2c52da5fb7bd8b9a04be3cd476ce5ecfe39be1b3bbce6e55175eeb3ef24e6fc061a741217bf22fe223a3fe86a2cbc358afc228be25d1b2ca1c75d560ad26f2e919f374efb39482d2c828d43160fc43f5bd2891c886c64fafeb68733cea20510805b8b0a0f8d2169ef90ba160e02df3b779f7e11549a1104912a459023c5b2b05686906eaefa4e9761bfe7efe77350e8df25e61e71f4ba394d0c4cc65c48ae27f0c5909a15c181e3a0b0d119c7633f4e9a4547d04db825e6cdf851257dd05c4cc7c947520ec140d851d1c6d7e4d2cd8fc1a89c086e58658a01003a0e8f767ae29f66b35a2cda41fbf666ae5bf54ac41cd1fc596dbd9b7b001bbcf770c189238c7b4b87af22d482ea0e17fcb51d3b5d6e8ece419dfa7ab3c949e1670aa8214fa6530549145d9591064d3ff237f96602fe33987f0e359f25562102bacd519488722c8db300485dcfdd126b5ece717fe9b2ef0bd1c23ccec4ad88534dc9d376254b86c3c863b0c181cadf4d51d7a5459b5509c0620f13dcd73b761ac800ff72b492986874b2abd43c08fc5fc47d7a623427688291945278335d57931bd5280e70c18cb279c00801abd0bbb90ed2c8ffecd9aab3f5f0e31fe52bd6944285c39c40f4e157a727a2287fd131003585c43e0c2936907801055da2ea759438531af7bd1a8d2cd55a976bd7d1f854bd4a2f71630c15dc837e8b48fa41ce8692e090e04c4f368d19193d861755e372a35f956e4b282039bf07042b2de9bf7762b4c25ec8b29345a4cc60d14c93dec116e85f5bb456ea00368fa3a53ba1713588cf3ea25e66a1fd4c25af0f23e00e5177d80fce089d7089ddc60f39fdc7ea07176389365a8c771db0cc3e148764f86c219436b863248444df032096a7d33fce0040fb8c42a16f7dd37ace35daf976b603332dbca73e8fbbf3560fc601ddd05ab5cf4fea90c5c69fd18ccd9aa55fdfe4d731e4ed4ecc9415ce012d6cfcaa8643eddc74ce106d3436bd047e0589d4bc90ab5187a2d7b7936068fbc1b42c11fc7690594b76ee62afc6fe27fb53f403aa5d841fc66bdf9c3f734b474f51a524de441a1a93de9954d2a57698400d2c9af19fa05a44d02ee7957d5e67d2636ce44e34982130f1bb12f1688bcec944037fba854e47878fee895b2f4d1224c55c4e9318cfa55ed93d54bd9d5a6369e4a131071f917e1a02bf2f63fb6a0ac12b103e9c06c13962335a83e9f838ff9b92240cdee7bd359fe7a4e95bb9baaa47f2ded0466076c9b6855fb62acd593c99b19df5123105f9a7fe8a7539ee8c0819f38cfcfc308354c7b52fd4cc42bb3bb4dfa413492e28274e399d80d098620e5a92482eb32daeaaa80a38d4905c797ec3af36dbf7d71a93220f23192d9745d1e15541ffef8590abc33b347020081213d0fdbc2970c0f30bbb7f9e57e5405a509f2eb14c97c632ad2e372d6b4eb9345348fb2161deec17e21a7fb74308c8955ab82538022f342463f785c4103f3ca4018f51349de583ba5c5f3c1bf1a36969912b6c2f7914f2d9693e44a97bb6308ae47dfc9754a25162ff17c1e65330401ce6ac63266fb89a00225f6752f5bd7d15a890d981f3b0406656a8ad5b7bbda8003d2ac97be383419b7f93689a372eff851a7c9385bc925c48d6256adc49b7605cfce2d4530f2a9b01449c05652c7286143c183dd49a4d74099323d0539f5da909cb75b2a68f1b6192b25da9c5149d8165a123e2f7409ad4c1e4630b2ebc186f6099156a8275aaf818161f64b1929700121306bc4fb7b5f2b8bd686b79c42b135f22dad1db8c84268f42f54c4565f7b7cd28eb458e90306ef7179a7c04c1811cbb61c045a5a7a4cbc98bb02aedec7ac5cd145f41faf593db85ac06cf3d5871a73766b5bc63301376dc05d34e9fcab7a19064e5206fdad699129fd41ee0e9ef0277da3523217599bc6cf6ddb016b9f8a6d95cf3d8fe180f59f545f28d4ee7721ce4e70bfcbdcf274861964863bf4ce34977ca822e483669d288220f82f2f5677b11a9e0d8e218d46202a6b063bf9ae711c4c6e183065b2ebb191b475c34c827dd90d567287b70a10fad6bc67d543c9896a9a45d9abe8576d8963299029220cd572cac9301b33ea1119e776ac2c2588a71acf94bb25f95a7b0f2bf14a9daea8023092b0693b94be839478073973f4606e74f13027fe525baac4dde7b92cc15fd5ac528bb337341bede18a021d350941efa9a7e11f6219d7fbf5eeb9bd3441a84bf97af69a041ea7a238649e73b3f5d6183bb086472e5d4f10681988571a5850b12f23093966c06a0084640d702892ea22455c0d55784ff61b09f867695f41e828e0091822cdb2e4c34bceccab69e8e24171d7339409aa353e2a5c0d2635463b64cdaa236b2a75d29423bc766b9fda926f25f8fa6772d846a3761196896b6efda03f8702a07f3bff62fdd78829951f2463c8520aee91b2cb00766551822f812e598d4d46dd97d41c612582a9a343ac01f5272a84018be459ae9e8c3e2460b79b9e76e8ece9ec18a30a8f48fc47ad54c7094602168da2d07c0f1cc6a50c6379df00fb3c5c6a80e00864d5eab8741a7699762fbe80ab2740e1680c27bac4f8f68047e93afe9936ccb9697d57e504c66dc1b96d29e6cb958f7dc32e1eeb461ff6b71c0a696d940fe69fa814977e5cad69d3cd83bdd7522279c75981fe1bcdcc30b4a5d8515057aff29cb2a3c50b063826ee44fa260d37d216e09d2e0c2bb070f0f365c7dd32f9d70ae1930e7780e722e0c0447b1bfc3a68d7df63be210e647a2edab9ecc95b3c7ecc641d62d3fca7f50ae96b45feb49281f0318eb74d006d181c40f2a24911d6cb84374129daeb9d86fdb5b5c635602b60fe6134f3467ac8c29a23c31fc5281223192a89c909826a2e0f28b7ead4f12d5faf0464ac43bebf943fd2a016ac749e44bcf166d5d93e8a503cf3399b4105f842d85d81d7ff8ad1a6175c1c30f8eeabdf01520b4f82c3e6ea81adab078df624929147b8856ea272a37e6ff25c2d9312504403024b35486f4a70552c0d4a815be65b9164860c509b1dfd4f70201f611e964e57b8d3941b40d70e205e5dc960c27187ee82916d824f57e062e7bff0c0115679b92901bc8fdfa647093f164e245157162b49ac96ceab4f7391ff77744562fad2e863d7cba126f754511005fa1ed37c64e77e15ca4d4bf9dd23d9746e11725566c38d5d73e87a55fa5db2d9e5ed1b70f0c251ad270120e3b262836ff9909a91438294f179b20aa3550949cc1a3caaea79cca09b6f82edd91bbf683eed8560694f01f24c346d53dec893aaf2119b06510fcd67cc375b5e0b7e868076d21eaddc5f4973047192ce8db81c8336b50a7a8038bfe0878da7349e76201483f467d24d35abc70181b65fd77a87b60462bb35f2cc532fd8e041bbd91981505869a5124bfec0675f3e706b11b7737f2ea0ba985f87a653e09e591447575609995c52a78f2ae15bea866248ad19a9d00196bc5590c44ce737fcf29fc65d6303a883e22447e6be4fe11ae36c15134125ad5ec667dcc22c6a61f3896d67bc0a39716651cec619178b3310d07572e8121dff8195f3993603e1897924696b495025900cefb4265293d0d92e1e2401a406dd9f6c23f96270a740c60fde2c397e1ee6132746ab675e972f84980777e8b286f566e38017609addc93f4ca185701fbb35f413f8669a8850e742b7c4d25bc1345cc5e70d8f9c3d944cc98f4a6568a17b3c485ed73d83bab288ea19f7d543c72e0af97521b78141aa580ac0314a8fba1a9e6288f0fff2e43338f9077a91f8dc432c916e51e7eaa9809856da1026826dd3a4781d5c99a9a192f5d6b4753395f5025d878f70f538c6e366ca9d0915c71d1bf60d94a91ca993d6881c805c3d102b89705e29efd87fe95b344c31b60169548361351e6d6ca6248b000e8d44506b881a57f2e238c34", 0x1000, 0x100}, {&(0x7f00000013c0)="5cfd20ebf92ec6d426f059e1958dab064887663b46e36ca51ac3067a7c95da7a3937e41e4cf2ecc4ae48f0c6726d5808a9e24d031fac3104eccacf9c1e3f1551c8c0b538865d58e34182b4d27b6f78fddd2952bd12f69676ce9fe1e43e8a", 0x5e, 0x80000000}], 0x1000000, &(0x7f0000001480)={[{@ignore_local_fs='ignore_local_fs'}, {@data_writeback='data=writeback'}], [{@obj_type={'obj_type', 0x3d, 'xino=auto'}}, {@seclabel='seclabel'}, {@smackfshat={'smackfshat', 0x3d, 'default_permissions'}}, {@euid_eq={'euid', 0x3d, r0}}, {@fsuuid={'fsuuid', 0x3d, {[0x3e, 0x77, 0x37, 0x77, 0x34, 0x34, 0x3c, 0x76], 0x2d, [0x75, 0x37, 0x0, 0x32], 0x2d, [0x73, 0x35, 0x62, 0x39], 0x2d, [0x65, 0x64, 0x77, 0x35], 0x2d, [0x61, 0x64, 0x32, 0x61, 0x63, 0x7f, 0x7f, 0x30]}}}, {@euid_lt={'euid<', r0}}, {@smackfshat={'smackfshat', 0x3d, 'xino=auto'}}, {@fsuuid={'fsuuid', 0x3d, {[0x61, 0x66, 0x77, 0x38, 0x75, 0x77, 0x76, 0x38], 0x2d, [0x62, 0x77, 0x76, 0x7f], 0x2d, [0x32, 0x66, 0x35, 0x33], 0x2d, [0x3d, 0x7f, 0x34, 0x38], 0x2d, [0x0, 0x67, 0x7f, 0x32, 0x35, 0x0, 0x35, 0x72]}}}, {@fsuuid={'fsuuid', 0x3d, {[0x75, 0x77, 0x0, 0x33, 0x39, 0x3f, 0x63, 0x37], 0x2d, [0x65, 0x7b, 0x77], 0x2d, [0x77, 0x34, 0x38, 0x32], 0x2d, [0x34, 0x3f, 0x38, 0x3b], 0x2d, [0x75, 0x72, 0x32, 0x34, 0x0, 0x77, 0x37, 0x7f]}}}, {@obj_role={'obj_role', 0x3d, '/'}}]}) 00:40:51 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000249, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:51 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2203, &(0x7f0000000700)) 00:40:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0x5efff7f00000000}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:51 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0xfec0}, 0x0) 00:40:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str="ff"}]}]}, 0x20}}, 0x0) 00:40:51 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0x600}, 0x0) 00:40:51 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2203, &(0x7f0000000700)) 00:40:51 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000016d, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:51 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0xfe80}, 0x0) 00:40:51 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2203, &(0x7f0000000700)) [ 1718.803877] overlayfs: unrecognized mount option "fowner>00000000000000000000" or missing value [ 1718.899227] overlayfs: missing 'lowerdir' [ 1718.938331] EXT4-fs: 7 callbacks suppressed [ 1718.938348] EXT4-fs (sda1): Unrecognized mount option "mâ 3&df" or missing value 00:40:51 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x4) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) 00:40:51 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0x3f00}, 0x0) 00:40:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0x4000000000000}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:51 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000001d1, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:51 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x32, 0xffffffffffffffff, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2203, &(0x7f0000000700)) 00:40:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str="1a"}]}]}, 0x20}}, 0x0) 00:40:51 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x32, 0xffffffffffffffff, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2203, &(0x7f0000000700)) 00:40:51 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000027, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='h'}]}]}, 0x20}}, 0x0) 00:40:51 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0x300}, 0x0) 00:40:51 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x32, 0xffffffffffffffff, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2203, &(0x7f0000000700)) 00:40:51 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000023b, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:51 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x200, 0x0) connect$unix(r0, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) 00:40:51 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0x800000000000000}, 0x0) 00:40:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='+'}]}]}, 0x20}}, 0x0) 00:40:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0x4000}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:51 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000000f8, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:51 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x32, 0xffffffffffffffff, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2203, &(0x7f0000000700)) 00:40:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:52 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0x1300000000000000}, 0x0) 00:40:52 executing program 1: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x32, 0xffffffffffffffff, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2203, &(0x7f0000000700)) 00:40:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000004f, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) [ 1719.600821] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue 00:40:52 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0xf000000}, 0x0) [ 1719.707042] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue 00:40:52 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x400100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) 00:40:52 executing program 1: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x32, 0xffffffffffffffff, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2203, &(0x7f0000000700)) 00:40:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000000f5, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:52 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0xf0ffff}, 0x0) 00:40:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:52 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0xfb}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:52 executing program 1: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x32, 0xffffffffffffffff, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2203, &(0x7f0000000700)) 00:40:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000045, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:52 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0x1000000}, 0x0) 00:40:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:52 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x32, 0xffffffffffffffff, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2203, &(0x7f0000000700)) 00:40:52 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0xffffff7f}, 0x0) 00:40:52 executing program 0: io_setup(0xffffffff00000001, &(0x7f0000000180)=0x0) io_destroy(r0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) 00:40:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000120, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:52 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0x60700000000000}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:52 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x32, 0xffffffffffffffff, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2203, &(0x7f0000000700)) 00:40:52 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0x12000000}, 0x0) 00:40:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000009, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:52 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x32, 0xffffffffffffffff, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2203, &(0x7f0000000700)) 00:40:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:52 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0x400000000000000}, 0x0) 00:40:52 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0xfe80000000000000}, 0x0) [ 1720.308719] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue 00:40:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000071, 0x0, &(0x7f0000006400)={0x77359400}) [ 1720.394885] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue 00:40:52 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000180)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) 00:40:52 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x32, 0xffffffffffffffff, 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2203, &(0x7f0000000700)) 00:40:52 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0x8dffffff00000000}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:40:52 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0x9effffff00000000}, 0x0) 00:40:53 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0xfc00}, 0x0) 00:40:53 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x32, 0xffffffffffffffff, 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2203, &(0x7f0000000700)) 00:40:53 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000129, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) [ 1720.592101] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue 00:40:53 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x32, 0xffffffffffffffff, 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2203, &(0x7f0000000700)) 00:40:53 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0x1100}, 0x0) 00:40:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x14}}, 0x0) [ 1720.692681] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue 00:40:53 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x90) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) 00:40:53 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0xff600000}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:53 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000001c2, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:53 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x32, 0xffffffffffffffff, 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2203, &(0x7f0000000700)) 00:40:53 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0x13}, 0x0) 00:40:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x2f}}, 0x0) 00:40:53 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x32, 0xffffffffffffffff, 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2203, &(0x7f0000000700)) 00:40:53 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0x80fe}, 0x0) 00:40:53 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000001a1, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0xec0}}, 0x0) 00:40:53 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x32, 0xffffffffffffffff, 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2203, &(0x7f0000000700)) 00:40:53 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0x4000000000000}, 0x0) [ 1721.018510] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue 00:40:53 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)=ANY=[@ANYBLOB="6d696e697884662c80"]) 00:40:53 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0x1000000}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0xf}}, 0x0) 00:40:53 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0xfffff000}, 0x0) 00:40:53 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000016e, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:53 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x32, 0xffffffffffffffff, 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2203, &(0x7f0000000700)) 00:40:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0xfffffdef}}, 0x0) 00:40:53 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0xc9260000}, 0x0) 00:40:53 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000024e, 0x0, &(0x7f0000006400)={0x77359400}) [ 1721.293710] EXT4-fs (sda1): Unrecognized mount option "minix„f" or missing value 00:40:53 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x32, 0xffffffffffffffff, 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2203, &(0x7f0000000700)) 00:40:53 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0xfb000000}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:53 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0x3f000000}, 0x0) [ 1721.447474] EXT4-fs (sda1): Unrecognized mount option "minix„f" or missing value 00:40:54 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x32, 0xffffffffffffffff, 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2203, &(0x7f0000000700)) 00:40:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x7ffff000}}, 0x0) 00:40:54 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000019d, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:54 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x200, 0x20200) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f00000001c0)=0x3) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) 00:40:54 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0x5000000}, 0x0) 00:40:54 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0xc926}, 0x0) 00:40:54 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b628571") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x32, 0xffffffffffffffff, 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2203, &(0x7f0000000700)) 00:40:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0xc0}}, 0x0) 00:40:54 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000155, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:54 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0x2000000}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:54 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0xa}, 0x0) 00:40:54 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b628571") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x32, 0xffffffffffffffff, 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2203, &(0x7f0000000700)) 00:40:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x200001e0}}, 0x0) 00:40:54 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000010d, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:54 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0xb}, 0x0) 00:40:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x33fe0}}, 0x0) 00:40:54 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socketpair(0x1b, 0xf, 0x7, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f00000001c0)=0x1a, 0x4) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) 00:40:54 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b628571") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x32, 0xffffffffffffffff, 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2203, &(0x7f0000000700)) 00:40:54 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0xfec0000000000000}, 0x0) 00:40:54 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0xfb00}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:54 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000181, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:54 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b62857170") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x32, 0xffffffffffffffff, 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2203, &(0x7f0000000700)) 00:40:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}, 0x300}, 0x0) 00:40:54 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0x1300}, 0x0) 00:40:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}, 0x8}, 0x0) 00:40:54 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0xf0ffffff00000000}, 0x0) 00:40:54 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000150, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:54 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b62857170") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x32, 0xffffffffffffffff, 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2203, &(0x7f0000000700)) 00:40:54 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x2000, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x4) r1 = semget(0x2, 0x0, 0x114) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000180)=[0x3f, 0x5, 0x7, 0x7, 0x7ff, 0x0]) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)=ANY=[@ANYBLOB="8e614af3fdb4744400"]) 00:40:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}, 0x2}, 0x0) 00:40:54 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0xf0700000000000}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:54 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b62857170") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x32, 0xffffffffffffffff, 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2203, &(0x7f0000000700)) 00:40:54 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0x6000000}, 0x0) 00:40:54 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000003e, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}, 0xffffff1f}, 0x0) 00:40:55 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2203, &(0x7f0000000700)) 00:40:55 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0x40000000}, 0x0) 00:40:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000199, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}, 0x1, 0x17}, 0x0) 00:40:55 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x10, 0xffffffffffffffff, 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2203, &(0x7f0000000700)) 00:40:55 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x100000, &(0x7f0000000240)={'trans=tcp,', {'port', 0x3d, 0x4e23}, 0x2c, {[{@version_u='version=9p2000.u'}, {@access_any='access=any'}, {@fscache='fscache'}, {@privport='privport'}, {@cache_loose='cache=loose'}, {@loose='loose'}], [{@smackfsroot={'smackfsroot', 0x3d, 'bpf\x00'}}, {@appraise_type='appraise_type=imasig'}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}]}}) mount$bpf(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x40000, &(0x7f0000000400)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000008c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000a40)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000900)={0xf4, r1, 0x100, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9a7}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2f}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x54, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0x10}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x48}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x78}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xfffffffffffffffc}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xffffffff}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xe4a}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x59cc}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}]}]}, 0xf4}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) syz_mount_image$erofs(&(0x7f00000000c0)='erofs\x00', &(0x7f0000000300)='./file0\x00', 0xa9a, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000340)="ad2cb27adb055a090f4b91d04d61ddbd7f166f03e600b8940001b5e62e2d09c8cc6413046023cbe9d4be4bf97e35ae3d55bb1278cc39c01130798350e4ddcc127cd8d94b885ae38e3e399c4bddb3d8197a7b27d8b0", 0x55, 0xfffffffffffffcca}], 0xa10800, &(0x7f00000004c0)={[{@nouser_xattr='nouser_xattr'}, {@fault_injection={'fault_injection', 0x3d, 0xff}}, {@noacl='noacl'}], [{@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@appraise='appraise'}, {@smackfsdef={'smackfsdef', 0x3d, 'appraise_type=imasig'}}, {@fsname={'fsname', 0x3d, 'trans=tcp,'}}]}) 00:40:55 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0x500}, 0x0) 00:40:55 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0x9300}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000019b, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}, 0x1, 0x2d}, 0x0) 00:40:55 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x10, 0xffffffffffffffff, 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2203, &(0x7f0000000700)) 00:40:55 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0xff00}, 0x0) 00:40:55 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x10, 0xffffffffffffffff, 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2203, &(0x7f0000000700)) 00:40:55 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0x8}, 0x0) 00:40:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}, 0x1, 0x2000000000000000}, 0x0) [ 1722.907823] erofs: read_super, device -> /dev/loop0 [ 1722.912891] erofs: options -> nouser_xattr,fault_injection=0x00000000000000ff,noacl,mask=^MAY_EXEC,appraise,smackfsdef=appraise_type=imasig,fsname=trans=tcp,, 00:40:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000014a, 0x0, &(0x7f0000006400)={0x77359400}) [ 1722.987209] erofs: cannot find valid erofs superblock 00:40:55 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x32, 0xffffffffffffffff, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2203, &(0x7f0000000700)) 00:40:55 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x2, 0x0) ioctl$VT_ACTIVATE(r0, 0x5606, 0x6) 00:40:55 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0x10}, 0x0) 00:40:55 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0x607000}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}, 0x1, 0x31000000}, 0x0) 00:40:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000001f8, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:55 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0xffffff9e}, 0x0) 00:40:55 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x32, 0xffffffffffffffff, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2203, &(0x7f0000000700)) 00:40:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}, 0x1, 0x2e}, 0x0) 00:40:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000215, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:55 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x32, 0xffffffffffffffff, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2203, &(0x7f0000000700)) 00:40:55 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0xff000000}, 0x0) 00:40:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}, 0x1, 0x1200000000000000}, 0x0) 00:40:55 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000200)=ANY=[@ANYBLOB="6d696e697864662c00bf300c13201a18caa86345065bc5d26b84de936bedc40b0f1360bc49bb2a25a14898bcc22f78631207162462d95be53b5e8d497b37fdecbe52673b1e771f4fda4a373a5b5f609d447728f7b37cfae55102a09e912d4ab0e2214b1d16a2daa231b981dcc3ab9adc376f9418a4fda4a10e9c34111f5978dd5c31944d115ef22ee3529bda1e2cd880cf339f8fc489ff31dfebd12fb95df6301670c6cc35c49ed37104bbae87c22741f6d30bedd269a4753f7cf10edf5a4248264b3060c3be3fd82bb1d84f6beee44d"]) 00:40:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bridge_slave_0\x00'}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) 00:40:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0x85020000}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:56 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0xa000000}, 0x0) 00:40:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000221, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}, 0x1, 0x3100000000000000}, 0x0) 00:40:56 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000540), 0xffffffffffffffff) r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000100)={0xa3, 0x6000000}) 00:40:56 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0x13000000}, 0x0) 00:40:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000041, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:56 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_open_dev$dspn(&(0x7f0000000340)='/dev/dsp#\x00', 0x0, 0x306) r0 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f0000000280)=0xfffffffffffffe80) sched_setscheduler(r1, 0x7, &(0x7f0000000200)=0x5) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) sched_getscheduler(r1) 00:40:56 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000500)={0x0, 0x0, 0xffffffffffffff7e, 0x0, @buffer={0x0, 0xe9, &(0x7f0000000080)=""/233}, &(0x7f0000000180), &(0x7f0000000240)=""/126, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) write$binfmt_elf64(r1, &(0x7f0000000300)=ANY=[], 0xf6) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x10, 0xffffffffffffffff, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x4c, &(0x7f0000000180)=""/76}, &(0x7f0000000400)="a1e9670c33ec", &(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000000200)}) [ 1723.742128] vhci_hcd: invalid port number 0 00:40:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}, 0x1, 0x18}, 0x0) 00:40:56 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0xf00}, 0x0) 00:40:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0x0}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000024a, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}, 0x1, 0x8f170000}, 0x0) 00:40:56 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0x12}, 0x0) 00:40:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000ac0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) creat(&(0x7f0000000700)='./bus\x00', 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 1723.960534] EXT4-fs: 9 callbacks suppressed [ 1723.960544] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue 00:40:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000119, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:56 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0xfc}, 0x0) 00:40:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}, 0x1, 0x2d00}, 0x0) [ 1724.065396] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue 00:40:56 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) r0 = getuid() r1 = getuid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in=@rand_addr}}, &(0x7f0000000300)=0xe8) r3 = getuid() stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in6, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f0000000500)=0xe8) r6 = geteuid() getresuid(&(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000000700)=0xe8) r9 = getegid() getgroups(0x1, &(0x7f0000000740)=[0xffffffffffffffff]) fstat(0xffffffffffffff9c, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r13 = getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000008c0)={0x0, 0x0, 0x0}, &(0x7f0000000900)=0xc) r15 = getgid() getresgid(&(0x7f0000000940)=0x0, &(0x7f0000000980), &(0x7f00000009c0)) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000a00)={{}, {0x1, 0x2}, [{0x2, 0x4, r0}, {0x2, 0x2, r1}, {0x2, 0x5, r2}, {0x2, 0x7, r3}, {0x2, 0x6, r4}, {0x2, 0x3, r5}, {0x2, 0x1, r6}, {0x2, 0x4, r7}, {0x2, 0x1, r8}], {}, [{0x8, 0x5, r9}, {0x8, 0x3, r10}, {0x8, 0x1, r11}, {0x8, 0x3, r12}, {0x8, 0x2, r13}, {0x8, 0x1, r14}, {0x8, 0x0, r15}, {0x8, 0x1, r16}], {0x10, 0x1}, {0x20, 0x2}}, 0xac, 0x0) r17 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/dlm-control\x00', 0x2540, 0x0) getsockopt$inet6_mreq(r17, 0x29, 0x14, &(0x7f0000000b00)={@mcast2}, &(0x7f0000000b40)=0x14) 00:40:56 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x1, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f00000001c0)={@rand_addr=0x7}, 0x8) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000300)={0x1, &(0x7f0000000140)=[{0x0}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc010641d, &(0x7f0000000400)={r1, &(0x7f0000000340)=""/139}) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)='bpf\x00', 0x2001001, &(0x7f0000000280)=ANY=[@ANYRES64=r0, @ANYRES64=r0, @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB="44329e2353d9ac26512060833ad43e5d25905b4b12eed503c65491cbb0fcd209d1edebc494c80439c821a73f53a30ad4fced0e061d0d3647f644b606be47e9ca24deb23750339f15f0e030e10fea407eeaba442b4cdb77d63bbff14ff0e4724693b4649cd00c9a11a2169e6fdda4e93ac13f5d388a8db4"], @ANYRESOCT=0x0]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x60) 00:40:56 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0x4}, 0x0) 00:40:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0x0}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000231, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}, 0x1, 0x2b00}, 0x0) 00:40:56 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0xf0ffffffffffff}, 0x0) [ 1724.314670] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue [ 1724.357806] EXT4-fs error (device sda1): ext4_xattr_set_entry:1605: inode #17729: comm syz-executor1: corrupted xattr entries [ 1724.401196] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue 00:40:57 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0x200000000000000}, 0x0) 00:40:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}, 0x1, 0x74}, 0x0) 00:40:57 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) r0 = getuid() r1 = getuid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in=@rand_addr}}, &(0x7f0000000300)=0xe8) r3 = getuid() stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in6, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f0000000500)=0xe8) r6 = geteuid() getresuid(&(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000000700)=0xe8) r9 = getegid() getgroups(0x1, &(0x7f0000000740)=[0xffffffffffffffff]) fstat(0xffffffffffffff9c, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r13 = getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000008c0)={0x0, 0x0, 0x0}, &(0x7f0000000900)=0xc) r15 = getgid() getresgid(&(0x7f0000000940)=0x0, &(0x7f0000000980), &(0x7f00000009c0)) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000a00)={{}, {0x1, 0x2}, [{0x2, 0x4, r0}, {0x2, 0x2, r1}, {0x2, 0x5, r2}, {0x2, 0x7, r3}, {0x2, 0x6, r4}, {0x2, 0x3, r5}, {0x2, 0x1, r6}, {0x2, 0x4, r7}, {0x2, 0x1, r8}], {}, [{0x8, 0x5, r9}, {0x8, 0x3, r10}, {0x8, 0x1, r11}, {0x8, 0x3, r12}, {0x8, 0x2, r13}, {0x8, 0x1, r14}, {0x8, 0x0, r15}, {0x8, 0x1, r16}], {0x10, 0x1}, {0x20, 0x2}}, 0xac, 0x0) r17 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/dlm-control\x00', 0x2540, 0x0) getsockopt$inet6_mreq(r17, 0x29, 0x14, &(0x7f0000000b00)={@mcast2}, &(0x7f0000000b40)=0x14) 00:40:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000000c7, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0x0}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 1724.482218] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue 00:40:57 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) socketpair$inet6(0xa, 0xa, 0xff, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r0, &(0x7f00000001c0)=@in6={0xa, 0x4e24, 0x6, @mcast1, 0x3}, 0x80) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0xc) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000380)=0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snapshot\x00', 0x100, 0x0) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r0, &(0x7f0000000340)={r4, r1, 0x80}) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) 00:40:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}, 0x1, 0x178f}, 0x0) 00:40:57 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0x9000000}, 0x0) 00:40:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000001a9, 0x0, &(0x7f0000006400)={0x77359400}) [ 1724.675994] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue [ 1724.688394] EXT4-fs error (device sda1): ext4_xattr_set_entry:1605: inode #17205: comm syz-executor1: corrupted xattr entries 00:40:57 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0x1200}, 0x0) 00:40:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}, 0x1, 0xffffffff00000000}, 0x0) 00:40:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000005f, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:57 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) r0 = getuid() r1 = getuid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in=@rand_addr}}, &(0x7f0000000300)=0xe8) r3 = getuid() stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in6, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f0000000500)=0xe8) r6 = geteuid() getresuid(&(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000000700)=0xe8) r9 = getegid() getgroups(0x1, &(0x7f0000000740)=[0xffffffffffffffff]) fstat(0xffffffffffffff9c, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r13 = getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000008c0)={0x0, 0x0, 0x0}, &(0x7f0000000900)=0xc) r15 = getgid() getresgid(&(0x7f0000000940)=0x0, &(0x7f0000000980), &(0x7f00000009c0)) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000a00)={{}, {0x1, 0x2}, [{0x2, 0x4, r0}, {0x2, 0x2, r1}, {0x2, 0x5, r2}, {0x2, 0x7, r3}, {0x2, 0x6, r4}, {0x2, 0x3, r5}, {0x2, 0x1, r6}, {0x2, 0x4, r7}, {0x2, 0x1, r8}], {}, [{0x8, 0x5, r9}, {0x8, 0x3, r10}, {0x8, 0x1, r11}, {0x8, 0x3, r12}, {0x8, 0x2, r13}, {0x8, 0x1, r14}, {0x8, 0x0, r15}, {0x8, 0x1, r16}], {0x10, 0x1}, {0x20, 0x2}}, 0xac, 0x0) r17 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/dlm-control\x00', 0x2540, 0x0) getsockopt$inet6_mreq(r17, 0x29, 0x14, &(0x7f0000000b00)={@mcast2}, &(0x7f0000000b40)=0x14) 00:40:57 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0xfffffff0}, 0x0) [ 1724.890360] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue 00:40:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0x0}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}, 0x1, 0x2100000000000000}, 0x0) 00:40:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000005b, 0x0, &(0x7f0000006400)={0x77359400}) [ 1725.032964] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue [ 1725.052122] EXT4-fs error (device sda1): ext4_xattr_set_entry:1605: inode #17197: comm syz-executor1: corrupted xattr entries [ 1725.104803] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue 00:40:57 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) setxattr$trusted_overlay_redirect(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.redirect\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0) 00:40:57 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0x2}, 0x0) 00:40:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}, 0x1, 0x1c00}, 0x0) 00:40:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000023a, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:57 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) r0 = getuid() r1 = getuid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in=@rand_addr}}, &(0x7f0000000300)=0xe8) r3 = getuid() stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in6, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f0000000500)=0xe8) r6 = geteuid() getresuid(&(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000000700)=0xe8) r9 = getegid() getgroups(0x1, &(0x7f0000000740)=[0xffffffffffffffff]) fstat(0xffffffffffffff9c, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r13 = getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000008c0)={0x0, 0x0, 0x0}, &(0x7f0000000900)=0xc) r15 = getgid() getresgid(&(0x7f0000000940)=0x0, &(0x7f0000000980), &(0x7f00000009c0)) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000a00)={{}, {0x1, 0x2}, [{0x2, 0x4, r0}, {0x2, 0x2, r1}, {0x2, 0x5, r2}, {0x2, 0x7, r3}, {0x2, 0x6, r4}, {0x2, 0x3, r5}, {0x2, 0x1, r6}, {0x2, 0x4, r7}, {0x2, 0x1, r8}], {}, [{0x8, 0x5, r9}, {0x8, 0x3, r10}, {0x8, 0x1, r11}, {0x8, 0x3, r12}, {0x8, 0x2, r13}, {0x8, 0x1, r14}, {0x8, 0x0, r15}, {0x8, 0x1, r16}], {0x10, 0x1}, {0x20, 0x2}}, 0xac, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/dlm-control\x00', 0x2540, 0x0) 00:40:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0x0}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:57 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0xfc00000000000000}, 0x0) 00:40:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}, 0x1, 0x2500}, 0x0) 00:40:57 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0xfe800000}, 0x0) 00:40:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000000ce, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}, 0x1, 0x400300}, 0x0) [ 1725.390714] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue [ 1725.412827] EXT4-fs error (device sda1): ext4_xattr_set_entry:1605: inode #17633: comm syz-executor1: corrupted xattr entries [ 1725.451226] EXT4-fs error (device sda1): ext4_xattr_set_entry:1605: inode #17146: comm syz-executor0: corrupted xattr entries 00:40:58 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0x8000000}, 0x0) 00:40:58 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000280)=ANY=[@ANYBLOB="6d696e697864662c00d0b4f219113c750e31f50b9f6c35a276ed6bdf1349b4f79cb477b3d8e1d1527239b9b0f6bcd9e9fa77df4f22f7b8d88e6f5e8eff8c731f9685069d73ce58dd3d1cb0f3f415c81d307bb02f8b4489455f156b0eea151275bc2f5db936fa1a5d594c792ba15abe45815aad83cebf32d94d8d80c13fd50c4a7e3192b8f9ba4a09c44eaf0b0082418111f06ecfddf9ce90de6597048bc72900000000000000000000000000000000000000"]) r0 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x3, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000340)={'broute\x00'}, &(0x7f0000000240)=0x13e) 00:40:58 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000057, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:58 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) r0 = getuid() r1 = getuid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in=@rand_addr}}, &(0x7f0000000300)=0xe8) r3 = getuid() stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in6, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f0000000500)=0xe8) r6 = geteuid() getresuid(&(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000000700)=0xe8) r9 = getegid() getgroups(0x1, &(0x7f0000000740)=[0xffffffffffffffff]) fstat(0xffffffffffffff9c, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r13 = getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000008c0)={0x0, 0x0, 0x0}, &(0x7f0000000900)=0xc) r15 = getgid() getresgid(&(0x7f0000000940)=0x0, &(0x7f0000000980), &(0x7f00000009c0)) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000a00)={{}, {0x1, 0x2}, [{0x2, 0x4, r0}, {0x2, 0x2, r1}, {0x2, 0x5, r2}, {0x2, 0x7, r3}, {0x2, 0x6, r4}, {0x2, 0x3, r5}, {0x2, 0x1, r6}, {0x2, 0x4, r7}, {0x2, 0x1, r8}], {}, [{0x8, 0x5, r9}, {0x8, 0x3, r10}, {0x8, 0x1, r11}, {0x8, 0x3, r12}, {0x8, 0x2, r13}, {0x8, 0x1, r14}, {0x8, 0x0, r15}, {0x8, 0x1, r16}], {0x10, 0x1}, {0x20, 0x2}}, 0xac, 0x0) 00:40:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}, 0x1, 0x28000000}, 0x0) 00:40:58 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0x0}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:58 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0xf}, 0x0) 00:40:58 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000001da, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}, 0x1, 0x2a}, 0x0) [ 1725.707604] EXT4-fs error (device sda1): ext4_xattr_set_entry:1605: inode #17215: comm syz-executor1: corrupted xattr entries 00:40:58 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0x4000000000000000}, 0x0) 00:40:58 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) r0 = getuid() r1 = getuid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in=@rand_addr}}, &(0x7f0000000300)=0xe8) r3 = getuid() stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in6, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f0000000500)=0xe8) r6 = geteuid() getresuid(&(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000000700)=0xe8) r9 = getegid() getgroups(0x1, &(0x7f0000000740)=[0xffffffffffffffff]) fstat(0xffffffffffffff9c, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r13 = getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000008c0)={0x0, 0x0, 0x0}, &(0x7f0000000900)=0xc) r15 = getgid() lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000a00)={{}, {0x1, 0x2}, [{0x2, 0x4, r0}, {0x2, 0x2, r1}, {0x2, 0x5, r2}, {0x2, 0x7, r3}, {0x2, 0x6, r4}, {0x2, 0x3, r5}, {0x2, 0x1, r6}, {0x2, 0x4, r7}, {0x2, 0x1, r8}], {}, [{0x8, 0x5, r9}, {0x8, 0x3, r10}, {0x8, 0x1, r11}, {0x8, 0x3, r12}, {0x8, 0x2, r13}, {0x8, 0x1, r14}, {0x8, 0x0, r15}, {0x8, 0x1}], {0x10, 0x1}, {0x20, 0x2}}, 0xac, 0x0) 00:40:58 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0xa00000000000000}, 0x0) 00:40:58 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000001f0, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:58 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0x0}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}, 0x1, 0x1800000000000000}, 0x0) 00:40:58 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0x0}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:58 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0x9}, 0x0) 00:40:58 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000000db, 0x0, &(0x7f0000006400)={0x77359400}) [ 1725.972372] EXT4-fs error (device sda1): ext4_xattr_set_entry:1605: inode #16994: comm syz-executor1: corrupted xattr entries 00:40:58 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) r0 = getuid() r1 = getuid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in=@rand_addr}}, &(0x7f0000000300)=0xe8) r3 = getuid() stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in6, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f0000000500)=0xe8) r6 = geteuid() getresuid(&(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000000700)=0xe8) r9 = getegid() getgroups(0x1, &(0x7f0000000740)=[0xffffffffffffffff]) fstat(0xffffffffffffff9c, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r13 = getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000008c0)={0x0, 0x0, 0x0}, &(0x7f0000000900)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000a00)={{}, {0x1, 0x2}, [{0x2, 0x4, r0}, {0x2, 0x2, r1}, {0x2, 0x5, r2}, {0x2, 0x7, r3}, {0x2, 0x6, r4}, {0x2, 0x3, r5}, {0x2, 0x1, r6}, {0x2, 0x4, r7}, {0x2, 0x1, r8}], {}, [{0x8, 0x5, r9}, {0x8, 0x3, r10}, {0x8, 0x1, r11}, {0x8, 0x3, r12}, {0x8, 0x2, r13}, {0x8, 0x1, r14}, {}, {0x8, 0x1}], {0x10, 0x1}, {0x20, 0x2}}, 0xac, 0x0) 00:40:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}, 0x1, 0x700}, 0x0) 00:40:58 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0x9effffff}, 0x0) 00:40:58 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000001d6, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:58 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0x3f00000000000000}, 0x0) 00:40:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}, 0x1, 0x1f00}, 0x0) [ 1726.253070] EXT4-fs error (device sda1): ext4_xattr_set_entry:1605: inode #17537: comm syz-executor1: corrupted xattr entries 00:40:58 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0x0}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:58 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="00d7056ced9d66d5c9efa20a75f52ff5e5cec4ce3db0b8e9c86849d3d2687b671e2ce430148e828f02e4e524c07d7087"], 0x30) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:58 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000015e, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:58 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) r0 = getuid() r1 = getuid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in=@rand_addr}}, &(0x7f0000000300)=0xe8) r3 = getuid() stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in6, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f0000000500)=0xe8) r6 = geteuid() getresuid(&(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000000700)=0xe8) r9 = getegid() getgroups(0x1, &(0x7f0000000740)=[0xffffffffffffffff]) fstat(0xffffffffffffff9c, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r13 = getgid() lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000a00)={{}, {0x1, 0x2}, [{0x2, 0x4, r0}, {0x2, 0x2, r1}, {0x2, 0x5, r2}, {0x2, 0x7, r3}, {0x2, 0x6, r4}, {0x2, 0x3, r5}, {0x2, 0x1, r6}, {0x2, 0x4, r7}, {0x2, 0x1, r8}], {}, [{0x8, 0x5, r9}, {0x8, 0x3, r10}, {0x8, 0x1, r11}, {0x8, 0x3, r12}, {0x8, 0x2, r13}, {0x8, 0x1}, {}, {0x8, 0x1}], {0x10, 0x1}, {0x20, 0x2}}, 0xac, 0x0) 00:40:58 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0x34000}, 0x0) 00:40:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}, 0x1, 0x1a}, 0x0) 00:40:59 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0xc926000000000000}, 0x0) 00:40:59 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0x0}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}, 0x1, 0x15}, 0x0) 00:40:59 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000226, 0x0, &(0x7f0000006400)={0x77359400}) [ 1726.596838] EXT4-fs error (device sda1): ext4_xattr_set_entry:1605: inode #17207: comm syz-executor1: corrupted xattr entries 00:40:59 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="00d7056ced9d66d5c9efa20a75f52ff5e5cec4ce3db0b8e9c86849d3d2687b671e2ce430148e828f02e4e524c07d7087"], 0x30) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:59 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) r0 = getuid() r1 = getuid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in=@rand_addr}}, &(0x7f0000000300)=0xe8) r3 = getuid() stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in6, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f0000000500)=0xe8) r6 = geteuid() getresuid(&(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000000700)=0xe8) r9 = getegid() getgroups(0x1, &(0x7f0000000740)=[0xffffffffffffffff]) fstat(0xffffffffffffff9c, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000a00)={{}, {0x1, 0x2}, [{0x2, 0x4, r0}, {0x2, 0x2, r1}, {0x2, 0x5, r2}, {0x2, 0x7, r3}, {0x2, 0x6, r4}, {0x2, 0x3, r5}, {0x2, 0x1, r6}, {0x2, 0x4, r7}, {0x2, 0x1, r8}], {}, [{0x8, 0x5, r9}, {0x8, 0x3, r10}, {0x8, 0x1, r11}, {0x8, 0x3, r12}, {0x8, 0x2}, {0x8, 0x1}, {}, {0x8, 0x1}], {0x10, 0x1}, {0x20, 0x2}}, 0xac, 0x0) 00:40:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}, 0x1, 0x1c}, 0x0) 00:40:59 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0xf00000000000000}, 0x0) 00:40:59 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0x500000000000000}, 0x0) 00:40:59 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000019f, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}, 0x1, 0x1500000000000000}, 0x0) 00:40:59 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="00d7056ced9d66d5c9efa20a75f52ff5e5cec4ce3db0b8e9c86849d3d2687b671e2ce430148e828f02e4e524c07d7087"], 0x30) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:59 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0x0}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 1726.861504] EXT4-fs error (device sda1): ext4_xattr_set_entry:1605: inode #17207: comm syz-executor1: corrupted xattr entries 00:40:59 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) r0 = getuid() r1 = getuid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in=@rand_addr}}, &(0x7f0000000300)=0xe8) r3 = getuid() stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in6, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f0000000500)=0xe8) r6 = geteuid() getresuid(&(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000000700)=0xe8) r9 = getegid() getgroups(0x1, &(0x7f0000000740)=[0xffffffffffffffff]) fstat(0xffffffffffffff9c, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000a00)={{}, {0x1, 0x2}, [{0x2, 0x4, r0}, {0x2, 0x2, r1}, {0x2, 0x5, r2}, {0x2, 0x7, r3}, {0x2, 0x6, r4}, {0x2, 0x3, r5}, {0x2, 0x1, r6}, {0x2, 0x4, r7}, {0x2, 0x1, r8}], {}, [{0x8, 0x5, r9}, {0x8, 0x3, r10}, {0x8, 0x1, r11}, {0x8, 0x3}, {0x8, 0x2}, {0x8, 0x1}, {}, {0x8, 0x1}], {0x10, 0x1}, {0x20, 0x2}}, 0xac, 0x0) 00:40:59 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000002a, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:59 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0x100000000000000}, 0x0) 00:40:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}, 0x1, 0x16000000}, 0x0) 00:40:59 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000000ec, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:59 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0xfffffff5}, 0x0) 00:40:59 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:59 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) r0 = getuid() r1 = getuid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in=@rand_addr}}, &(0x7f0000000300)=0xe8) r3 = getuid() stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in6, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f0000000500)=0xe8) r6 = geteuid() getresuid(&(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000000700)=0xe8) r9 = getegid() getgroups(0x1, &(0x7f0000000740)=[0xffffffffffffffff]) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000a00)={{}, {0x1, 0x2}, [{0x2, 0x4, r0}, {0x2, 0x2, r1}, {0x2, 0x5, r2}, {0x2, 0x7, r3}, {0x2, 0x6, r4}, {0x2, 0x3, r5}, {0x2, 0x1, r6}, {0x2, 0x4, r7}, {0x2, 0x1, r8}], {}, [{0x8, 0x5, r9}, {0x8, 0x3, r10}, {0x8, 0x1}, {0x8, 0x3}, {0x8, 0x2}, {0x8, 0x1}, {}, {0x8, 0x1}], {0x10, 0x1}, {0x20, 0x2}}, 0xac, 0x0) 00:40:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}, 0x1, 0x1d000000}, 0x0) 00:40:59 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000006a, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:59 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0x0}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:40:59 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0x26c9}, 0x0) 00:40:59 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000028, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}, 0x1, 0x33}, 0x0) 00:40:59 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0x3}, 0x0) 00:40:59 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:59 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) r0 = getuid() r1 = getuid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in=@rand_addr}}, &(0x7f0000000300)=0xe8) r3 = getuid() stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in6, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f0000000500)=0xe8) r6 = geteuid() getresuid(&(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000000700)=0xe8) r9 = getegid() lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000a00)={{}, {0x1, 0x2}, [{0x2, 0x4, r0}, {0x2, 0x2, r1}, {0x2, 0x5, r2}, {0x2, 0x7, r3}, {0x2, 0x6, r4}, {0x2, 0x3, r5}, {0x2, 0x1, r6}, {0x2, 0x4, r7}, {0x2, 0x1, r8}], {}, [{0x8, 0x5, r9}, {0x8, 0x3}, {0x8, 0x1}, {0x8, 0x3}, {0x8, 0x2}, {0x8, 0x1}, {}, {0x8, 0x1}], {0x10, 0x1}, {0x20, 0x2}}, 0xac, 0x0) 00:41:00 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000006f, 0x0, &(0x7f0000006400)={0x77359400}) 00:41:00 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0xb000000}, 0x0) 00:41:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}, 0x1, 0xfffffffffffff000}, 0x0) 00:41:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:41:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}, 0x1, 0x1e00000000000000}, 0x0) 00:41:00 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0x0}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:41:00 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0xf5ffffff}, 0x0) 00:41:00 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000000a6, 0x0, &(0x7f0000006400)={0x77359400}) 00:41:00 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) r0 = getuid() r1 = getuid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in=@rand_addr}}, &(0x7f0000000300)=0xe8) r3 = getuid() stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in6, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f0000000500)=0xe8) r6 = geteuid() getresuid(&(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000000700)=0xe8) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000a00)={{}, {0x1, 0x2}, [{0x2, 0x4, r0}, {0x2, 0x2, r1}, {0x2, 0x5, r2}, {0x2, 0x7, r3}, {0x2, 0x6, r4}, {0x2, 0x3, r5}, {0x2, 0x1, r6}, {0x2, 0x4, r7}, {0x2, 0x1, r8}], {}, [{0x8, 0x5}, {0x8, 0x3}, {0x8, 0x1}, {0x8, 0x3}, {0x8, 0x2}, {0x8, 0x1}, {}, {0x8, 0x1}], {0x10, 0x1}, {0x20, 0x2}}, 0xac, 0x0) 00:41:00 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0xf0ffffff}, 0x0) 00:41:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}, 0x1, 0x34000000}, 0x0) 00:41:00 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000096, 0x0, &(0x7f0000006400)={0x77359400}) 00:41:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="00d7056ced9d66d5c9efa20a75f52ff5e5cec4ce3db0b8e9c86849d3d2687b671e2ce430148e828f02e4e524c07d7087"], 0x30) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:41:00 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0xfec00000}, 0x0) 00:41:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}, 0x1, 0x30000}, 0x0) 00:41:00 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) r0 = getuid() r1 = getuid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in=@rand_addr}}, &(0x7f0000000300)=0xe8) r3 = getuid() stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in6, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f0000000500)=0xe8) r6 = geteuid() getresuid(&(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0)=0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000a00)={{}, {0x1, 0x2}, [{0x2, 0x4, r0}, {0x2, 0x2, r1}, {0x2, 0x5, r2}, {0x2, 0x7, r3}, {0x2, 0x6, r4}, {0x2, 0x3, r5}, {0x2, 0x1, r6}, {0x2, 0x4, r7}, {0x2, 0x1}], {}, [{0x8, 0x5}, {0x8, 0x3}, {0x8, 0x1}, {0x8, 0x3}, {0x8, 0x2}, {0x8, 0x1}, {}, {0x8, 0x1}], {0x10, 0x1}, {0x20, 0x2}}, 0xac, 0x0) 00:41:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="00d7056ced9d66d5c9efa20a75f52ff5e5cec4ce3db0b8e9c86849d3d2687b671e2ce430148e828f02e4e524c07d7087"], 0x30) recvmmsg(0xffffffffffffffff, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:41:00 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0x0}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:41:00 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0xa00}, 0x0) 00:41:00 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000017b, 0x0, &(0x7f0000006400)={0x77359400}) 00:41:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}, 0x1, 0x25000000}, 0x0) 00:41:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="00d7056ced9d66d5c9efa20a75f52ff5e5cec4ce3db0b8e9c86849d3d2687b671e2ce430148e828f02e4e524c07d7087"], 0x30) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:41:00 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0x300000000000000}, 0x0) 00:41:00 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000001d2, 0x0, &(0x7f0000006400)={0x77359400}) 00:41:00 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) r0 = getuid() r1 = getuid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in=@rand_addr}}, &(0x7f0000000300)=0xe8) r3 = getuid() stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in6, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f0000000500)=0xe8) r6 = geteuid() lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000a00)={{}, {0x1, 0x2}, [{0x2, 0x4, r0}, {0x2, 0x2, r1}, {0x2, 0x5, r2}, {0x2, 0x7, r3}, {0x2, 0x6, r4}, {0x2, 0x3, r5}, {0x2, 0x1, r6}, {0x2, 0x4}, {0x2, 0x1}], {}, [{0x8, 0x5}, {0x8, 0x3}, {0x8, 0x1}, {0x8, 0x3}, {0x8, 0x2}, {0x8, 0x1}, {}, {0x8, 0x1}], {0x10, 0x1}, {0x20, 0x2}}, 0xac, 0x0) 00:41:00 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0x600000000000000}, 0x0) 00:41:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}, 0x1, 0x3500}, 0x0) 00:41:00 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="00d7056ced9d66d5c9efa20a75f52ff5e5cec4ce3db0b8e9c86849d3d2687b671e2ce430148e828f02e4e524c07d7087"], 0x30) recvmmsg(r0, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:41:00 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0x900}, 0x0) 00:41:00 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0x0}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:41:00 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000004d, 0x0, &(0x7f0000006400)={0x77359400}) 00:41:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="00d7056ced9d66d5c9efa20a75f52ff5e5cec4ce3db0b8e9c86849d3d2687b671e2ce430148e828f02e4e524c07d7087"], 0x30) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:41:00 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0xf5ffffff00000000}, 0x0) 00:41:00 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) r0 = getuid() r1 = getuid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in=@rand_addr}}, &(0x7f0000000300)=0xe8) r3 = getuid() stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in6, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f0000000500)=0xe8) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000a00)={{}, {0x1, 0x2}, [{0x2, 0x4, r0}, {0x2, 0x2, r1}, {0x2, 0x5, r2}, {0x2, 0x7, r3}, {0x2, 0x6, r4}, {0x2, 0x3, r5}, {0x2, 0x1}, {0x2, 0x4}, {0x2, 0x1}], {}, [{0x8, 0x5}, {0x8, 0x3}, {0x8, 0x1}, {0x8, 0x3}, {0x8, 0x2}, {0x8, 0x1}, {}, {0x8, 0x1}], {0x10, 0x1}, {0x20, 0x2}}, 0xac, 0x0) 00:41:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}, 0x1, 0x21}, 0x0) 00:41:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000001f4, 0x0, &(0x7f0000006400)={0x77359400}) 00:41:01 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0x10000000}, 0x0) 00:41:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="00d7056ced9d66d5c9efa20a75f52ff5e5cec4ce3db0b8e9c86849d3d2687b671e2ce430148e828f02e4e524c07d7087"], 0x30) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:41:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}, 0x1, 0x1c00000000000000}, 0x0) 00:41:01 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0x40000}, 0x0) 00:41:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="00d7056ced9d66d5c9efa20a75f52ff5e5cec4ce3db0b8e9c86849d3d2687b671e2ce430148e828f02e4e524c07d7087"], 0x30) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:41:01 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0x0}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:41:01 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) r0 = getuid() r1 = getuid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in=@rand_addr}}, &(0x7f0000000300)=0xe8) r3 = getuid() stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000a00)={{}, {0x1, 0x2}, [{0x2, 0x4, r0}, {0x2, 0x2, r1}, {0x2, 0x5, r2}, {0x2, 0x7, r3}, {0x2, 0x6, r4}, {0x2, 0x3}, {0x2, 0x1}, {0x2, 0x4}, {0x2, 0x1}], {}, [{0x8, 0x5}, {0x8, 0x3}, {0x8, 0x1}, {0x8, 0x3}, {0x8, 0x2}, {0x8, 0x1}, {}, {0x8, 0x1}], {0x10, 0x1}, {0x20, 0x2}}, 0xac, 0x0) 00:41:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000105, 0x0, &(0x7f0000006400)={0x77359400}) 00:41:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}, 0x1, 0x400000000000000}, 0x0) 00:41:01 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0x4000}, 0x0) 00:41:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400), 0x0) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="00d7056ced9d66d5c9efa20a75f52ff5e5cec4ce3db0b8e9c86849d3d2687b671e2ce430148e828f02e4e524c07d7087"], 0x30) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:41:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000012f, 0x0, &(0x7f0000006400)={0x77359400}) 00:41:01 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) r0 = getuid() r1 = getuid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in=@rand_addr}}, &(0x7f0000000300)=0xe8) r3 = getuid() lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000a00)={{}, {0x1, 0x2}, [{0x2, 0x4, r0}, {0x2, 0x2, r1}, {0x2, 0x5, r2}, {0x2, 0x7, r3}, {0x2, 0x6}, {0x2, 0x3}, {0x2, 0x1}, {0x2, 0x4}, {0x2, 0x1}], {}, [{0x8, 0x5}, {0x8, 0x3}, {0x8, 0x1}, {0x8, 0x3}, {0x8, 0x2}, {0x8, 0x1}, {}, {0x8, 0x1}], {0x10, 0x1}, {0x20, 0x2}}, 0xac, 0x0) 00:41:01 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0x11}, 0x0) 00:41:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}, 0x1, 0x2d00000000000000}, 0x0) 00:41:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27", 0x3) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="00d7056ced9d66d5c9efa20a75f52ff5e5cec4ce3db0b8e9c86849d3d2687b671e2ce430148e828f02e4e524c07d7087"], 0x30) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:41:01 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0xffffff7f00000000}, 0x0) [ 1729.056522] EXT4-fs: 15 callbacks suppressed [ 1729.056532] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue 00:41:01 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0x0}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:41:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}, 0x1, 0x35000000}, 0x0) 00:41:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000005e, 0x0, &(0x7f0000006400)={0x77359400}) 00:41:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab2719", 0x4) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="00d7056ced9d66d5c9efa20a75f52ff5e5cec4ce3db0b8e9c86849d3d2687b671e2ce430148e828f02e4e524c07d7087"], 0x30) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:41:01 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0x1000000000000000}, 0x0) 00:41:01 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) r0 = getuid() r1 = getuid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in=@rand_addr}}, &(0x7f0000000300)=0xe8) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000a00)={{}, {0x1, 0x2}, [{0x2, 0x4, r0}, {0x2, 0x2, r1}, {0x2, 0x5, r2}, {0x2, 0x7}, {0x2, 0x6}, {0x2, 0x3}, {0x2, 0x1}, {0x2, 0x4}, {0x2, 0x1}], {}, [{0x8, 0x5}, {0x8, 0x3}, {0x8, 0x1}, {0x8, 0x3}, {0x8, 0x2}, {0x8, 0x1}, {}, {0x8, 0x1}], {0x10, 0x1}, {0x20, 0x2}}, 0xac, 0x0) 00:41:01 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0x0}, 0x0) 00:41:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}, 0x1, 0x1800}, 0x0) 00:41:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000021b, 0x0, &(0x7f0000006400)={0x77359400}) 00:41:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="00d7056ced9d66d5c9efa20a75f52ff5e5cec4ce3db0b8e9c86849d3d2687b671e2ce430148e828f02e4e524c07d7087"], 0x30) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:41:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}, 0x1, 0x3}, 0x0) 00:41:01 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0x0}, 0x0) [ 1729.379295] EXT4-fs error: 9 callbacks suppressed [ 1729.379312] EXT4-fs error (device sda1): ext4_xattr_set_entry:1605: inode #17825: comm syz-executor1: corrupted xattr entries [ 1729.396827] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue 00:41:01 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0x0}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:41:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}, 0x1, 0x26}, 0x0) 00:41:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000001eb, 0x0, &(0x7f0000006400)={0x77359400}) 00:41:02 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="00d7056ced9d66d5c9efa20a75f52ff5e5cec4ce3db0b8e9c86849d3d2687b671e2ce430148e828f02e4e524c07d7087"], 0x30) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:41:02 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0x0}, 0x0) 00:41:02 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) r0 = getuid() r1 = getuid() lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000a00)={{}, {0x1, 0x2}, [{0x2, 0x4, r0}, {0x2, 0x2, r1}, {0x2, 0x5}, {0x2, 0x7}, {0x2, 0x6}, {0x2, 0x3}, {0x2, 0x1}, {0x2, 0x4}, {0x2, 0x1}], {}, [{0x8, 0x5}, {0x8, 0x3}, {0x8, 0x1}, {0x8, 0x3}, {0x8, 0x2}, {0x8, 0x1}, {}, {0x8, 0x1}], {0x10, 0x1}, {0x20, 0x2}}, 0xac, 0x0) 00:41:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}, 0x1, 0x2900000000000000}, 0x0) 00:41:02 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="00d7056ced9d66d5c9efa20a75f52ff5e5cec4ce3db0b8e9c86849d3d2687b671e2ce430148e828f02e4e524c07d7087"], 0x30) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:41:02 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0x0}, 0x0) 00:41:02 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000030, 0x0, &(0x7f0000006400)={0x77359400}) 00:41:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}, 0x1, 0x27000000}, 0x0) [ 1729.699908] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue [ 1729.725821] EXT4-fs error (device sda1): ext4_xattr_set_entry:1605: inode #17901: comm syz-executor1: corrupted xattr entries 00:41:02 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0x0}, 0x0) 00:41:02 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0x0}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:41:02 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) r0 = getuid() lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000a00)={{}, {0x1, 0x2}, [{0x2, 0x4, r0}, {0x2, 0x2}, {0x2, 0x5}, {0x2, 0x7}, {0x2, 0x6}, {0x2, 0x3}, {0x2, 0x1}, {0x2, 0x4}, {0x2, 0x1}], {}, [{0x8, 0x5}, {0x8, 0x3}, {0x8, 0x1}, {0x8, 0x3}, {0x8, 0x2}, {0x8, 0x1}, {}, {0x8, 0x1}], {0x10, 0x1}, {0x20, 0x2}}, 0xac, 0x0) 00:41:02 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000000d2, 0x0, &(0x7f0000006400)={0x77359400}) 00:41:02 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[], 0x0) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:41:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}, 0x1, 0x3000}, 0x0) 00:41:02 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0x0}, 0x0) 00:41:02 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000000dc, 0x0, &(0x7f0000006400)={0x77359400}) [ 1729.956174] EXT4-fs error (device sda1): ext4_xattr_set_entry:1605: inode #16903: comm syz-executor1: corrupted xattr entries 00:41:02 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0x0}, 0x0) 00:41:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}, 0x1, 0x2500000000000000}, 0x0) [ 1730.043552] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue 00:41:02 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[], 0x0) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:41:02 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x370, &(0x7f0000001480), 0x100020, &(0x7f0000000100)={[{@minixdf='minixdf'}]}) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000a00)={{}, {0x1, 0x2}, [{0x2, 0x4}, {0x2, 0x2}, {0x2, 0x5}, {0x2, 0x7}, {0x2, 0x6}, {0x2, 0x3}, {0x2, 0x1}, {0x2, 0x4}, {0x2, 0x1}], {}, [{0x8, 0x5}, {0x8, 0x3}, {0x8, 0x1}, {0x8, 0x3}, {0x8, 0x2}, {0x8, 0x1}, {}, {0x8, 0x1}], {0x10, 0x1}, {0x20, 0x2}}, 0xac, 0x0) 00:41:02 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0x0}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:41:02 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000001fc, 0x0, &(0x7f0000006400)={0x77359400}) 00:41:02 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0x0}, 0x0) 00:41:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}, 0x1, 0x1700}, 0x0) 00:41:02 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[], 0x0) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:41:02 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0x0}, 0x0) 00:41:02 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x40000000000004b, 0x0, &(0x7f0000006400)={0x77359400}) [ 1730.323266] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue [ 1730.359394] EXT4-fs error (device sda1): ext4_xattr_set_entry:1605: inode #17901: comm syz-executor1: corrupted xattr entries 00:41:03 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000200)=ANY=[]) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000a00)={{}, {0x1, 0x2}, [{0x2, 0x4}, {0x2, 0x2}, {0x2, 0x5}, {0x2, 0x7}, {0x2, 0x6}, {0x2, 0x3}, {0x2, 0x1}, {0x2, 0x4}, {0x2, 0x1}], {}, [{0x8, 0x5}, {0x8, 0x3}, {0x8, 0x1}, {0x8, 0x3}, {0x8, 0x2}, {0x8, 0x1}, {}, {0x8, 0x1}], {0x10, 0x1}, {0x20, 0x2}}, 0xac, 0x0) 00:41:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}, 0x1, 0x4800}, 0x0) 00:41:03 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:41:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0x0}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:41:03 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0x0}, 0x0) 00:41:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000001fb, 0x0, &(0x7f0000006400)={0x77359400}) 00:41:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}, 0x1, 0x6c00}, 0x0) [ 1730.587619] EXT4-fs error (device sda1): ext4_xattr_set_entry:1605: inode #17825: comm syz-executor1: corrupted xattr entries 00:41:03 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:41:03 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0x0}, 0x0) 00:41:03 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000a00)={{}, {0x1, 0x2}, [{0x2, 0x4}, {0x2, 0x2}, {0x2, 0x5}, {0x2, 0x7}, {0x2, 0x6}, {0x2, 0x3}, {0x2, 0x1}, {0x2, 0x4}, {0x2, 0x1}], {}, [{0x8, 0x5}, {0x8, 0x3}, {0x8, 0x1}, {0x8, 0x3}, {0x8, 0x2}, {0x8, 0x1}, {}, {0x8, 0x1}], {0x10, 0x1}, {0x20, 0x2}}, 0xac, 0x0) 00:41:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000016, 0x0, &(0x7f0000006400)={0x77359400}) 00:41:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}, 0x1, 0x2a00000000000000}, 0x0) 00:41:03 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0x0}, 0x0) 00:41:03 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:41:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0x0}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 1730.814871] EXT4-fs error (device sda1): ext4_xattr_set_entry:1605: inode #17901: comm syz-executor1: corrupted xattr entries 00:41:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000000d5, 0x0, &(0x7f0000006400)={0x77359400}) 00:41:03 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0x0}, 0x0) 00:41:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}, 0x1, 0x500000000000000}, 0x0) 00:41:03 executing program 1: lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000a00)={{}, {0x1, 0x2}, [{0x2, 0x4}, {0x2, 0x2}, {0x2, 0x5}, {0x2, 0x7}, {0x2, 0x6}, {0x2, 0x3}, {0x2, 0x1}, {0x2, 0x4}, {0x2, 0x1}], {}, [{0x8, 0x5}, {0x8, 0x3}, {0x8, 0x1}, {0x8, 0x3}, {0x8, 0x2}, {0x8, 0x1}, {}, {0x8, 0x1}], {0x10, 0x1}, {0x20, 0x2}}, 0xac, 0x0) 00:41:03 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="00d7056ced9d66d5c9efa20a75f52ff5e5cec4ce3db0b8e9"], 0x18) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:41:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x4000000000000cb, 0x0, &(0x7f0000006400)={0x77359400}) 00:41:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}, 0x1, 0x1200}, 0x0) 00:41:03 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0x0}, 0x0) 00:41:03 executing program 1: lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000a00)={{}, {0x1, 0x2}, [{0x2, 0x4}, {0x2, 0x2}, {0x2, 0x5}, {0x2, 0x7}, {0x2, 0x6}, {0x2, 0x3}, {0x2, 0x1}, {0x2, 0x4}, {0x2, 0x1}], {}, [{0x8, 0x5}, {0x8, 0x3}, {0x8, 0x1}, {0x8, 0x3}, {0x8, 0x2}, {0x8, 0x1}, {}, {0x8, 0x1}], {0x10, 0x1}, {0x20, 0x2}}, 0xac, 0x0) 00:41:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}, 0x1, 0x1b00}, 0x0) 00:41:03 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:41:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0x0}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:41:03 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0x0}, 0x0) 00:41:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000067, 0x0, &(0x7f0000006400)={0x77359400}) 00:41:03 executing program 1: lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000a00)={{}, {0x1, 0x2}, [{0x2, 0x4}, {0x2, 0x2}, {0x2, 0x5}, {0x2, 0x7}, {0x2, 0x6}, {0x2, 0x3}, {0x2, 0x1}, {0x2, 0x4}, {0x2, 0x1}], {}, [{0x8, 0x5}, {0x8, 0x3}, {0x8, 0x1}, {0x8, 0x3}, {0x8, 0x2}, {0x8, 0x1}, {}, {0x8, 0x1}], {0x10, 0x1}, {0x20, 0x2}}, 0xac, 0x0) 00:41:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}, 0x1, 0x2b}, 0x0) 00:41:03 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:41:03 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0x0}, 0x0) 00:41:03 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000a00)={{}, {}, [{0x2, 0x4}, {0x2, 0x2}, {0x2, 0x5}, {0x2, 0x7}, {0x2, 0x6}, {0x2, 0x3}, {0x2, 0x1}, {0x2, 0x4}, {0x2, 0x1}], {}, [{0x8, 0x5}, {0x8, 0x3}, {0x8, 0x1}, {0x8, 0x3}, {0x8, 0x2}, {0x8, 0x1}, {}, {0x8, 0x1}], {0x10, 0x1}, {0x20, 0x2}}, 0xac, 0x0) 00:41:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000182, 0x0, &(0x7f0000006400)={0x77359400}) 00:41:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}, 0x1, 0x10}, 0x0) 00:41:04 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120009000e00da1b02000000060005001200", 0x2e}], 0x1, &(0x7f00000013c0), 0x0, 0x0}, 0x0) 00:41:04 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a", 0x5) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) [ 1731.508886] ================================================================== [ 1731.516578] BUG: KASAN: use-after-free in ext4_xattr_set_entry+0x2f69/0x3d80 [ 1731.523768] Read of size 4 at addr ffff88818fa84083 by task syz-executor1/3653 [ 1731.531120] [ 1731.532753] CPU: 0 PID: 3653 Comm: syz-executor1 Not tainted 4.20.0-rc2+ #336 [ 1731.540020] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1731.549379] Call Trace: [ 1731.551985] dump_stack+0x244/0x39d [ 1731.555649] ? dump_stack_print_info.cold.1+0x20/0x20 [ 1731.560891] ? printk+0xa7/0xcf [ 1731.564178] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 1731.568967] print_address_description.cold.7+0x9/0x1ff [ 1731.574377] kasan_report.cold.8+0x242/0x309 [ 1731.578818] ? ext4_xattr_set_entry+0x2f69/0x3d80 [ 1731.583671] __asan_report_load4_noabort+0x14/0x20 [ 1731.588605] ext4_xattr_set_entry+0x2f69/0x3d80 [ 1731.593304] ? __find_get_block+0xf20/0xf20 [ 1731.597651] ? perf_trace_lock_acquire+0x15b/0x800 [ 1731.602617] ? ext4_xattr_block_find.isra.20+0x720/0x720 [ 1731.608071] ? zap_class+0x640/0x640 [ 1731.611793] ? zap_class+0x640/0x640 [ 1731.615510] ? rcu_softirq_qs+0x20/0x20 [ 1731.619514] ? unwind_dump+0x190/0x190 [ 1731.623453] ? __lock_is_held+0xb5/0x140 [ 1731.627535] ? perf_trace_sched_process_exec+0x860/0x860 [ 1731.633000] ? ext4_journalled_invalidatepage+0x50/0x50 [ 1731.638378] ? __might_sleep+0x95/0x190 [ 1731.642379] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1731.647943] ext4_xattr_ibody_set+0x81/0x2b0 [ 1731.652384] ext4_xattr_set_handle+0xb8f/0x16c0 [ 1731.657084] ? ext4_xattr_ibody_inline_set+0x2b0/0x2b0 [ 1731.662382] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1731.667924] ? check_preemption_disabled+0x48/0x280 [ 1731.668002] ? map_id_up+0x193/0x3d0 [ 1731.668040] ? from_kuid_munged+0x130/0x130 [ 1731.668057] ? ext4_set_acl+0x264/0x5a0 [ 1731.668071] ? __ext4_set_acl+0xec/0x740 [ 1731.668093] __ext4_set_acl+0x60e/0x740 [ 1731.693139] ext4_set_acl+0x30d/0x5a0 [ 1731.693193] ? ext4_get_acl+0x730/0x730 [ 1731.693208] ? __kmalloc+0x5ee/0x760 [ 1731.693222] ? update_stats+0x1d0/0x1120 [ 1731.693239] ? save_stack+0xa9/0xd0 [ 1731.693259] ? from_kgid+0x87/0xc0 [ 1731.708806] ? from_kuid_munged+0x130/0x130 [ 1731.716002] ? posix_acl_init+0x150/0x150 [ 1731.716022] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 1731.716042] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1731.716056] ? posix_acl_valid+0x1e9/0x370 [ 1731.716076] set_posix_acl+0x22f/0x2e0 [ 1731.724527] ? posix_acl_from_xattr+0x5c0/0x5c0 [ 1731.724543] posix_acl_xattr_set+0x92/0x140 [ 1731.724562] __vfs_setxattr+0x124/0x180 [ 1731.724581] ? xattr_resolve_name+0x430/0x430 [ 1731.724609] __vfs_setxattr_noperm+0x11d/0x410 [ 1731.724630] vfs_setxattr+0xd8/0x100 [ 1731.743461] setxattr+0x2ea/0x450 [ 1731.743481] ? vfs_setxattr+0x100/0x100 [ 1731.743501] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1731.743518] ? check_preemption_disabled+0x48/0x280 [ 1731.743544] ? __lock_is_held+0xb5/0x140 [ 1731.760953] ? preempt_count_add+0xbc/0x1b0 [ 1731.760970] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1731.760986] ? __mnt_want_write+0x327/0x420 [ 1731.761006] ? may_umount_tree+0x210/0x210 [ 1731.761022] ? rcu_read_lock_sched_held+0x14f/0x180 [ 1731.761039] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1731.820741] ? __sb_start_write+0x1b2/0x370 [ 1731.825073] path_setxattr+0x1e3/0x230 [ 1731.828984] ? setxattr+0x450/0x450 [ 1731.832630] ? trace_hardirqs_on+0xbd/0x310 [ 1731.836955] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1731.842333] ? trace_hardirqs_off_caller+0x310/0x310 [ 1731.847452] __x64_sys_lsetxattr+0xc1/0x150 [ 1731.851816] do_syscall_64+0x1b9/0x820 [ 1731.855707] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1731.861076] ? syscall_return_slowpath+0x5e0/0x5e0 [ 1731.866007] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1731.870858] ? trace_hardirqs_on_caller+0x310/0x310 [ 1731.875881] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 1731.880908] ? prepare_exit_to_usermode+0x291/0x3b0 [ 1731.885940] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1731.890799] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1731.895994] RIP: 0033:0x457569 [ 1731.899188] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1731.918087] RSP: 002b:00007f0ff6c16c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000bd [ 1731.925828] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000457569 [ 1731.933100] RDX: 0000000020000a00 RSI: 00000000200001c0 RDI: 0000000020000180 [ 1731.940382] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1731.947667] R10: 00000000000000ac R11: 0000000000000246 R12: 00007f0ff6c176d4 [ 1731.954939] R13: 00000000004c29e6 R14: 00000000004d3f78 R15: 00000000ffffffff [ 1731.962226] [ 1731.963846] The buggy address belongs to the page: [ 1731.968776] page:ffffea00063ea100 count:0 mapcount:-128 mapping:0000000000000000 index:0x1 [ 1731.977178] flags: 0x2fffc0000000000() [ 1731.981072] raw: 02fffc0000000000 ffffea00063c7f08 ffffea00064ecd08 0000000000000000 [ 1731.988957] raw: 0000000000000001 0000000000000002 00000000ffffff7f 0000000000000000 [ 1731.996831] page dumped because: kasan: bad access detected [ 1732.002534] [ 1732.004160] Memory state around the buggy address: [ 1732.009094] ffff88818fa83f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1732.016455] ffff88818fa84000: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 1732.023813] >ffff88818fa84080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 1732.031167] ^ [ 1732.034536] ffff88818fa84100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 1732.041893] ffff88818fa84180: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 1732.049247] ================================================================== [ 1732.056597] Disabling lock debugging due to kernel taint [ 1732.066798] Kernel panic - not syncing: panic_on_warn set ... [ 1732.072719] CPU: 1 PID: 3653 Comm: syz-executor1 Tainted: G B 4.20.0-rc2+ #336 [ 1732.081391] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1732.090756] Call Trace: [ 1732.093363] dump_stack+0x244/0x39d [ 1732.096654] kobject: 'loop4' (00000000aaa23644): kobject_uevent_env [ 1732.097000] ? dump_stack_print_info.cold.1+0x20/0x20 [ 1732.103455] kobject: 'loop4' (00000000aaa23644): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 1732.108655] panic+0x2ad/0x55c [ 1732.108670] ? add_taint.cold.5+0x16/0x16 [ 1732.108687] ? preempt_schedule+0x4d/0x60 [ 1732.108705] ? ___preempt_schedule+0x16/0x18 [ 1732.133955] ? trace_hardirqs_on+0xb4/0x310 [ 1732.138281] kasan_end_report+0x47/0x4f [ 1732.142253] kasan_report.cold.8+0x76/0x309 [ 1732.146578] ? ext4_xattr_set_entry+0x2f69/0x3d80 [ 1732.151422] __asan_report_load4_noabort+0x14/0x20 [ 1732.156355] ext4_xattr_set_entry+0x2f69/0x3d80 [ 1732.161026] ? __find_get_block+0xf20/0xf20 [ 1732.165356] ? perf_trace_lock_acquire+0x15b/0x800 [ 1732.170302] ? ext4_xattr_block_find.isra.20+0x720/0x720 [ 1732.175789] ? zap_class+0x640/0x640 [ 1732.179516] ? zap_class+0x640/0x640 [ 1732.183225] ? rcu_softirq_qs+0x20/0x20 [ 1732.187217] ? unwind_dump+0x190/0x190 [ 1732.191128] ? __lock_is_held+0xb5/0x140 [ 1732.195200] ? perf_trace_sched_process_exec+0x860/0x860 [ 1732.200684] ? ext4_journalled_invalidatepage+0x50/0x50 [ 1732.206051] ? __might_sleep+0x95/0x190 [ 1732.210038] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1732.215578] ext4_xattr_ibody_set+0x81/0x2b0 [ 1732.219990] ext4_xattr_set_handle+0xb8f/0x16c0 [ 1732.224664] ? ext4_xattr_ibody_inline_set+0x2b0/0x2b0 [ 1732.229940] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1732.235496] ? check_preemption_disabled+0x48/0x280 [ 1732.240529] ? map_id_up+0x193/0x3d0 [ 1732.244257] ? from_kuid_munged+0x130/0x130 [ 1732.248587] ? ext4_set_acl+0x264/0x5a0 [ 1732.252559] ? __ext4_set_acl+0xec/0x740 [ 1732.256641] __ext4_set_acl+0x60e/0x740 [ 1732.260656] ext4_set_acl+0x30d/0x5a0 [ 1732.264489] ? ext4_get_acl+0x730/0x730 [ 1732.268463] ? __kmalloc+0x5ee/0x760 [ 1732.272178] ? update_stats+0x1d0/0x1120 [ 1732.276242] ? save_stack+0xa9/0xd0 [ 1732.279873] ? from_kgid+0x87/0xc0 [ 1732.283423] ? from_kuid_munged+0x130/0x130 [ 1732.287746] ? posix_acl_init+0x150/0x150 [ 1732.291891] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 1732.297080] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1732.302614] ? posix_acl_valid+0x1e9/0x370 [ 1732.306870] set_posix_acl+0x22f/0x2e0 [ 1732.310756] ? posix_acl_from_xattr+0x5c0/0x5c0 [ 1732.315452] posix_acl_xattr_set+0x92/0x140 [ 1732.319783] __vfs_setxattr+0x124/0x180 [ 1732.323761] ? xattr_resolve_name+0x430/0x430 [ 1732.328267] __vfs_setxattr_noperm+0x11d/0x410 [ 1732.332869] vfs_setxattr+0xd8/0x100 [ 1732.336615] setxattr+0x2ea/0x450 [ 1732.340085] ? vfs_setxattr+0x100/0x100 [ 1732.344056] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1732.349592] ? check_preemption_disabled+0x48/0x280 [ 1732.354613] ? __lock_is_held+0xb5/0x140 [ 1732.358671] ? preempt_count_add+0xbc/0x1b0 [ 1732.362994] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1732.368560] ? __mnt_want_write+0x327/0x420 [ 1732.372884] ? may_umount_tree+0x210/0x210 [ 1732.377120] ? rcu_read_lock_sched_held+0x14f/0x180 [ 1732.382148] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1732.387687] ? __sb_start_write+0x1b2/0x370 [ 1732.392027] path_setxattr+0x1e3/0x230 [ 1732.395934] ? setxattr+0x450/0x450 [ 1732.399564] ? trace_hardirqs_on+0xbd/0x310 [ 1732.403890] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1732.409257] ? trace_hardirqs_off_caller+0x310/0x310 [ 1732.414377] __x64_sys_lsetxattr+0xc1/0x150 [ 1732.418722] do_syscall_64+0x1b9/0x820 [ 1732.422610] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1732.427977] ? syscall_return_slowpath+0x5e0/0x5e0 [ 1732.432919] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1732.437760] ? trace_hardirqs_on_caller+0x310/0x310 [ 1732.442794] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 1732.447810] ? prepare_exit_to_usermode+0x291/0x3b0 [ 1732.452835] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1732.457685] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1732.462877] RIP: 0033:0x457569 [ 1732.466069] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1732.484983] RSP: 002b:00007f0ff6c16c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000bd [ 1732.492687] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000457569 [ 1732.499959] RDX: 0000000020000a00 RSI: 00000000200001c0 RDI: 0000000020000180 [ 1732.507244] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1732.514520] R10: 00000000000000ac R11: 0000000000000246 R12: 00007f0ff6c176d4 [ 1732.521808] R13: 00000000004c29e6 R14: 00000000004d3f78 R15: 00000000ffffffff [ 1732.530010] Kernel Offset: disabled [ 1732.533634] Rebooting in 86400 seconds..