6b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "616567697331323800000000000000000000000000000100"}, 0x58) 22:46:03 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000000)={'broute\x00'}, &(0x7f0000000080)=0x50) accept4(r0, &(0x7f0000000140)=@can, &(0x7f00000001c0)=0x80, 0x0) 22:46:03 executing program 6: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "61656769733132380000000000000000000200"}, 0x58) 22:46:03 executing program 4: openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x7400000000000000, &(0x7f000000a000)) 22:46:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa}, [@IFA_CACHEINFO={0x14, 0x6, {0xf0ffffffffffff, 0xf0ffff40000000}}, @IFA_LOCAL={0x14, 0x2, @local={0xfe, 0x80, [], 0xaa}}]}, 0x40}, 0x1}, 0x0) 22:46:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0xfffffffffffffffe, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, {}, {}, {}, {0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4138ae84, &(0x7f0000000100)) 22:46:03 executing program 1: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 22:46:03 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:03 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000012c0), &(0x7f0000001300)=0x4) getxattr(&(0x7f0000001340)='./file0\x00', &(0x7f0000001380)=@known='system.posix_acl_access\x00', &(0x7f00000013c0)=""/207, 0xcf) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:03 executing program 0: r0 = getpgrp(0x0) r1 = syz_open_procfs(r0, &(0x7f0000000000)='uid_map\x00') mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='ramfs\x00', 0x1, &(0x7f00000004c0)) preadv(r1, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 22:46:03 executing program 4: openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x12030000, &(0x7f000000a000)) 22:46:03 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000012c0), &(0x7f0000001300)=0x4) getxattr(&(0x7f0000001340)='./file0\x00', &(0x7f0000001380)=@known='system.posix_acl_access\x00', &(0x7f00000013c0)=""/207, 0xcf) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "616567697331323800000000000000000000000000000200"}, 0x58) 22:46:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0x1, [@loopback=0x7f000001]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000231000)={@multicast2=0xe0000002, @loopback=0x7f000001, @loopback=0x7f000001}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000000)={@multicast2=0xe0000002, @remote={0xac, 0x14, 0x14, 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}}, 0xdb) 22:46:04 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "6165676973313238000000000000000000000100"}, 0x58) 22:46:04 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaea00aaaaaaaaaabb0806000186dd06100000aaaaaaaaaabbfe800000000000000000000000000000e67ba9a6b261fe800000000000000000000000000000"], 0x0) 22:46:04 executing program 4: openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x2000000, &(0x7f000000a000)) 22:46:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0xc) ioctl$TCSBRKP(r0, 0x5425, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x2b0200, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x1d2) 22:46:04 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000012c0), &(0x7f0000001300)=0x4) getxattr(&(0x7f0000001340)='./file0\x00', &(0x7f0000001380)=@known='system.posix_acl_access\x00', &(0x7f00000013c0)=""/207, 0xcf) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:04 executing program 7: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) socket$key(0xf, 0x3, 0x2) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 22:46:04 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:04 executing program 5: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) socket$key(0xf, 0x3, 0x2) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 22:46:04 executing program 1: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 22:46:04 executing program 0: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x10) creat(&(0x7f0000000000)='./control/file0\x00', 0x0) rename(&(0x7f00000003c0)='./control/file0\x00', &(0x7f0000000380)='./file0\x00') syz_fuse_mount(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 22:46:04 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000012c0), &(0x7f0000001300)=0x4) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:04 executing program 4: openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x300, &(0x7f000000a000)) 22:46:04 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "6165676973313238000000000000000200"}, 0x58) 22:46:04 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x4800, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'vcan0\x00', 0x1c02}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x4800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=@setlink={0x50, 0x13, 0x311, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0xd}, @IFLA_IFALIAS={0x14, 0x28, 'veth0_to_team\x00'}, @IFLA_IFNAME={0x14, 0x3, 'team_slave_1\x00'}]}, 0x50}, 0x1}, 0x0) 22:46:04 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "616567697331323800000000000000feffffff00"}, 0x58) 22:46:04 executing program 4: openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0xf5ffffff00000000, &(0x7f000000a000)) 22:46:04 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "616567697331323800000000000000000000000000000400"}, 0x58) [ 275.686348] netlink: 'syz-executor0': attribute type 40 has an invalid length. [ 275.717260] A link change request failed with some changes committed already. Interface team_slave_1 may have been left with an inconsistent configuration, please check. 22:46:04 executing program 0: mlockall(0xffffffeffffffffc) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000040)={0x5, 0x0, {0xffffffffffffffff, 0x3, 0x1, 0x0, 0x4335ee66}}) 22:46:04 executing program 4: openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0xedc0, &(0x7f000000a000)) 22:46:04 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}, 0x58) 22:46:04 executing program 0: r0 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xc, r0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f000000bff7)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0044dff, &(0x7f0000001000)) 22:46:05 executing program 7: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) socket$key(0xf, 0x3, 0x2) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 22:46:05 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "616567697331323800000000000000000500"}, 0x58) 22:46:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300)=0x5, 0x4) ioctl$KVM_NMI(r2, 0xae9a) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB="0000000000bbfc2f"], 0x8) perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f00000001c0)=0x0) r4 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r3, r4) 22:46:05 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0x7, &(0x7f0000000080)) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x800, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)={0x1, 0xcaf, 0x7}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000280)={0xffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000200)={0x4, 0x8, 0xfa00, {r1, 0x1a}}, 0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000240)={0x0, 0x10000}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000380)={r2, 0xffff, 0x0, 0x1f}, 0x10) timerfd_create(0x0, 0x80800) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000300)=0xc) rt_sigpending(&(0x7f0000000040), 0x8) 22:46:05 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:05 executing program 4: openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0xea60, &(0x7f000000a000)) 22:46:05 executing program 1: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 22:46:05 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:05 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "616567697331323800000000000000000400"}, 0x58) 22:46:05 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x200000, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f00000000c0)={0x3, r2, 0x1}) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000100)={0x5, 0x10, 0xfa00, {&(0x7f0000000200)}}, 0x18) 22:46:05 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "6165676973313238000000000000000000000000fffffffe00"}, 0x58) 22:46:05 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(rfc4309(authenc(crct10dif-pclmul,ctr-aes-aesni)))\x00'}, 0x58) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x1, 0x0) bind$vsock_dgram(r2, &(0x7f0000000040)={0x28, 0x0, 0x2710, @my=0x1}, 0x10) lseek(r1, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x80100, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000680)=ANY=[@ANYBLOB="000200000a004e2001000000ff020000000000000000000000000001010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000a004e2004000000fe8000000000000000000000000000bb07000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e240600000000000000000000000000ffffe000000204000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e204b160000fe8000000000000000000000000000aa0300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e24010100000000000000000000000000000000000106000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000810000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2268010000000000000000000000000000000000002cf6ffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2000000080fe8000000000000000000000000000bb0200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000645871bbee15535a40902d7af3f7be1cd878be70273ad703bff974255081cccea4e2d61c452ade95b9a74211de6a823a5ea281a373213202a974f6416b11e7f81067f4afcfc377397e71859884bdd7383bcd0282efc95e4747e18eb9ade0e2463b65f6aaf0cb414784cb2542223d0847208c74765e8363c3a5c20e889e1d31f755b6d1ee121f50755489a4352f6d3486f0fe5a15af8c8306b4eec863fc96376b2daaa3aa1d84443951b159acd2cce81d298b145928ff494d463c49b2d23e2d157be34e78fe51eeba5793b2655efd01028e6f73643205fc6d702de50000"], 0x38c) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) 22:46:05 executing program 4: openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0xf6ffffff, &(0x7f000000a000)) 22:46:05 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "616567697331323800000000000000000000000500"}, 0x58) 22:46:05 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0xc0045401, &(0x7f0000000000)) sendmsg$kcm(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="c33824a2e5988c8e127a86583cfb57ecad9180e8e3c556fe99e0f16bf8cc121273a20a72c8aa861abbb74b7aebd5d65e6e106ba6c948a71871540d2cc0a852bf1331cf4d6fc33418cf8b3f024a534162ef7d2f817bc35b5ce6807eda4330b1559f09af0557a25b7b88285d807d213d966a6c8960ba233dd81c5875320977952b2bff20fd3dba85367e8f8cbb64ff02adf46b9c42b49ca7ef0ad59b15166914f7eaa3a14e7f13", 0xa6}], 0x1, &(0x7f0000000180)=[{0x54, 0x112, 0x180000, "e29f805fd6c79bb8ef95c0702b9c2691249b5df93733f1dd01c715f103037043fac6ad92fd49794a442bb0500061cf5af32c2937a34c572c8b7a7f1660f4820368be5bfc481117"}, {0x84, 0x109, 0x5, "5252de7db6250bc15c1b4547e4135183f104f4ba31342acf0f0452c6afae701aeae3625494bb97c07fea9ba08fc525cf4f684c5e4812727c87edcc815da8bfd8676c0b8c2cbf944077f773c38453b1832af031d205268ea0be5093a637e4178057618d4cb7a3d0f15044f415ee0abf5cc4fc3003c2"}, {0x3c, 0x0, 0x9085, "054121ac23ee47b5e78ce2229a2e400b0ee573f6774f52aa33dd4cdf639bf4dbd2af9d5637777093f512aaead829680c"}, {0xe8, 0x117, 0x8b32, "32c843b8d81657148e58b0c42e98fdbef8c419529ee95aec7770d86f65a873a957866bf063ef32c496a6a392d1a6a822c9d0a38cad9b15447ddbaa820a941afff587dc1e8246c025893483364ec5fbd7d170559cd42e070736df550cc5b87470a66b1e9dda1ca11ddb9fb2f07bca1a265548a2ab625ac5de946e855f2893d7e749fd1260949ec9a1cc11ef0577395252506070fe341352ef1dbbace72639490fb802ab595d638af7aafd25271fc7ddd755fb6e3d239b9c0462b8971f61d36ae2deb8e84f3daacfc87dc1884bb46742d627a1594e4e6dcc4107c818"}, {0x50, 0x111, 0xff, "ca90b49ab10dcd5a26f750c2532d779a6829c633ffc1b0427a84e495cf20208769b43d7ac73401a875a6b34f20b9ebe28dec3fba58d1c16c5283f57653a50e02e8"}, {0x70, 0x109, 0x1, "5b0605795946bb814a44e150ba3a5088f56b9976e0c1e602a5f164aa1479d5bd23940d17073151255a145be922f50e0461329e9b44f80b3a5098078b66066eefe568e105ccf11e3d6e0ce4a7f352c9a29fce37dddadc3e88f189c7e7eed32f5a14"}, {0xfc, 0x0, 0xde, "8ca531cd169509f6706e35659fbf38a92b4d047333e0842d728e4a71add3983ab1c039a9902ad5e41b869f03475c443022d22e3d01fac1ba32bd95ff1f300b8dceafe2b3ce18e28ee4c4b4ca4c6c0db2bc4f942be0c0b216ff1b245bd195244eb188859d7af6fd69ebad1ddb2209810c0677b5e7588d1b12a6bd2c1d89652e30b7a6abf571cddcd92942d4cb9c7b6cf0ad5d92dbe9491d5e55939076b7bad74d0e21ed48ffb23e7deaec3cce2c341d0ab8c7e1142800b3101df01c91a39344cd8547421975fcaa642b968a01ea89ad58a81ab92857ff1cf888bb69e3a9b6417a35bd8dd9df485813ca6398c1cf"}, {0x64, 0x11e, 0xdf, "b7e80afc1de2e6e45b0c799670a1bcc572d040d5007ac45d16866aebc410fda64d8b716578ac1ad1b923100efc254a4e2dfd62289db2600608db55f3849ac2aff4256370ef1b186cd0409e96998b5cfece8404976a5de01f"}, {0xb4, 0x113, 0x400, "56c2755140853e243d0eaa184983f15d01250783f3da9d919a6d4e65b4fb83ddebeee4309e369638eadb237fb4693ecc7107de480443bf3aa91a310bed27cb0dca5306382cff5f8be8ee0a2d41848515fd445fe34075774da6a6b0203b8fdc76988f9d5cb03548871dc45b6ae3c6a43cb974399662d261de38516b50e3d2abf5ffdc9d910dce65020455212745585ad08795cd1fe9e0e5c2b15a86e5e206b0906dc71a4418d8"}, {0x7c, 0x109, 0x8, "a6325cbca17fa086ae77d30debcce59bbf2370d36177b90887080908e09e2478f1deb388c19e8cf113c916698b9c0a46cf90052aa8a8aa8cd05f760137e6ae2b57deef48c7e46b7f2cd5c9a90855bf8484f60311ec26e8baf89ca4b3671f20ea1cd1a4c6e98520096b96cb591bc61c"}], 0x54c, 0x4000010}, 0x4800) 22:46:05 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "61656769733132380000000000000000fffffffe00"}, 0x58) 22:46:06 executing program 4: openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x60ea0000, &(0x7f000000a000)) 22:46:06 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ppp\x00', 0x0, 0x0) memfd_create(&(0x7f0000000000)='ppp0ppp0^proc\x00', 0x2) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000b94000)=""/246) openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x2100, 0x0) ioctl$PPPIOCSFLAGS(r0, 0x40047452, &(0x7f0000e9f000)) 22:46:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "616567697331323800000000000000000000000100"}, 0x58) 22:46:06 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(aegis256-generic)\x00'}, 0x58) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000080)) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0xc0, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e27, 0x3f80000000000000, @local={0xfe, 0x80, [], 0xaa}, 0xb}, 0xb) 22:46:06 executing program 7: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 22:46:06 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:06 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000e8000)='/dev/cuse\x00', 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000000)={0x4, 0x3, 0x8001, 0x5, 0x6a5}) write$fuse(r0, &(0x7f00009eb000)={0x28, 0x6, 0x0, @fuse_notify_delete_out={0x0, 0x0, 0x2460}}, 0x28) 22:46:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "616567697331323800000000000000000000000400"}, 0x58) 22:46:06 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:06 executing program 4: openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0xfeffffff, &(0x7f000000a000)) 22:46:06 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x90000, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000140), 0x4) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000000c0)=0x1d, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x50, &(0x7f0000000300), &(0x7f0000000040)=0x68) fremovexattr(r2, &(0x7f0000000080)=@random={'trusted.', '\\md5sumppp1keyring&vboxnet0vboxnet1,\x00'}) 22:46:06 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(0xffffffffffffffff, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:06 executing program 1: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 22:46:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "616567697331323800000000000000000000000200"}, 0x58) 22:46:06 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:06 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:06 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x241, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000000)=[{r1}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) ioctl$TIOCMGET(r2, 0x5415, &(0x7f0000000040)) dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) 22:46:06 executing program 4: openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x6c00000000000000, &(0x7f000000a000)) 22:46:06 executing program 0: io_setup(0x1, &(0x7f00000001c0)=0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0}) io_getevents(r0, 0x1, 0x1, &(0x7f0000000200)=[{}], &(0x7f0000000280)={r1}) clone(0x4000, &(0x7f0000000240), &(0x7f0000000180), &(0x7f00000022c0), &(0x7f0000000000)) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x82000, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x14, 0x100) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x20000, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) dup2(r2, r3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f00000000c0), &(0x7f0000000100)=0xc) fcntl$setflags(r2, 0x2, 0x1) io_destroy(r0) io_setup(0x100, &(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000030c0)={{{@in=@multicast1, @in=@rand_addr}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f00000031c0)=0xe8) 22:46:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "61656769733132380000000000000000000000000000000300"}, 0x58) 22:46:07 executing program 7: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 22:46:07 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(0xffffffffffffffff, 0xffffffffffffff7f) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r0, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r0, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r1 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) close(r1) 22:46:07 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:07 executing program 4: openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0xb202000000000000, &(0x7f000000a000)) 22:46:07 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}, 0x58) 22:46:07 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "616567697331323800000000000000000000000000000200"}, 0x58) 22:46:07 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(0xffffffffffffffff, 0xffffffffffffff7f) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r0, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r0, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r1 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) close(r1) 22:46:07 executing program 4: openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x2b2, &(0x7f000000a000)) 22:46:07 executing program 1: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 22:46:07 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}, 0x58) 22:46:07 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(0xffffffffffffffff, 0xffffffffffffff7f) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r0, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r0, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r1 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) close(r1) 22:46:07 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x241, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000000)=[{r1}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) ioctl$TIOCMGET(r2, 0x5415, &(0x7f0000000040)) dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) 22:46:07 executing program 4: openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0xf6ffffff00000000, &(0x7f000000a000)) 22:46:07 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:07 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x241, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000000)=[{r1}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) ioctl$TIOCMGET(r2, 0x5415, &(0x7f0000000040)) dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) 22:46:07 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "616567697331323800000000000000000200"}, 0x58) 22:46:08 executing program 7: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 22:46:08 executing program 4: openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x6c000000, &(0x7f000000a000)) 22:46:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "61656769733132380000000000000000000000000000000400"}, 0x58) 22:46:08 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:08 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:08 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f00000001c0)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="71e67a11cd", 0x5) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000300)}, 0xfffffffffffffffd) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000280), 0x4) recvmmsg(r2, &(0x7f000000bb40)=[{{&(0x7f0000000140)=@hci, 0x3eb, &(0x7f0000007bc0)=[{&(0x7f0000007ac0)=""/222, 0xde}], 0x2f7, &(0x7f0000007c00)=""/214, 0xd6}}], 0x1, 0x0, &(0x7f000000bc80)) sendmsg$alg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000380)}, {&(0x7f0000000540)="1b", 0x1}], 0x2}, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}, &(0x7f0000000240)=0xc) 22:46:08 executing program 0: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000001, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0xde1, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:46:08 executing program 1: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 22:46:08 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:09 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "61656769733132380000000000000000000600"}, 0x58) 22:46:09 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xd1, &(0x7f0000000000)={{0x5f5e0ff, 0x0, 0x0, @dev={0xfe, 0x80}}, {0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) fanotify_init(0x20, 0x8000) ioctl$TIOCNOTTY(r1, 0x5422) 22:46:09 executing program 4: openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0xa, &(0x7f000000a000)) 22:46:09 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:09 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:09 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "616567697331323800000000000000000300"}, 0x58) 22:46:09 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000000)={0x6, 0x86, 0xfa00, {{0x0, 0x1, "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", 0x0, 0x0, 0x7f, 0x0, 0x0, 0x7fff}}}, 0x120) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000002c0)={@loopback={0x0, 0x1}, 0x2, 0x3, 0x3, 0x5, 0x8000, 0x100000000, 0x8}, &(0x7f0000000200)=0x20) 22:46:10 executing program 7: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) socket$key(0xf, 0x3, 0x2) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 22:46:10 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:10 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:10 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}, 0x58) 22:46:10 executing program 4: openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x4, &(0x7f000000a000)) 22:46:10 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x400200, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f00000000c0)={r1, 0x0, 0x0, 0x1, 0x6}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'veth0_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x1}}) 22:46:10 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x800, 0x1000, 0x7, 0x2, 0x3, 0x8, 0x1, 0x0, 0x9, 0xbb6e0000}) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000000)) 22:46:10 executing program 1: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 22:46:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x2000000004, 0x1}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$RDS_RECVERR(r3, 0x114, 0x5, &(0x7f0000000080), 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000140)={0x40001}) 22:46:10 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:10 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:10 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "61656769733132380000000000000000000000000000000500"}, 0x58) 22:46:10 executing program 0: syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xf07e, 0x311400) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) close(r0) 22:46:10 executing program 4: openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x6c, &(0x7f000000a000)) 22:46:10 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:10 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "616567697331323800000000000000000000000600"}, 0x58) 22:46:11 executing program 7: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) socket$key(0xf, 0x3, 0x2) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 22:46:11 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:11 executing program 0: perf_event_open(&(0x7f0000000600)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0xfffffffffffffffd, 0x0) writev(r0, &(0x7f0000000000), 0x20000000000001a8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x74, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x80, @empty, 0x7}, @in={0x2, 0x4e23}, @in={0x2, 0x4e24, @rand_addr=0xfffffffffffffff8}, @in6={0xa, 0x4e22, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x7f}, @in6={0xa, 0x4e22, 0x10001, @empty, 0x3}]}, &(0x7f0000000200)=0xc) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000240)={0x0, 0x5}, &(0x7f0000000280)=0x8) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0xf2400, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00000003c0)={r1, 0x3}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000040)={0x70c, 0x2, 0x4, 0xfe0, 0x8, 0x1dab7eee, 0x80000080, 0x9bd, r1}, &(0x7f00000002c0)=0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000300)={r1, @in={{0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}}, 0x6, 0x1}, 0x88) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=r3, 0x4) 22:46:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x6bb, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000080)={r0}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000040)={'bond0\x00', @ifru_names='bond0\x00'}) 22:46:11 executing program 4: openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x48000000, &(0x7f000000a000)) 22:46:11 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}, 0x58) 22:46:11 executing program 1: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 22:46:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "61656769733132380000000000000000000500"}, 0x58) [ 282.749232] bond0: cannot enslave bond to itself. 22:46:11 executing program 5: socket$netlink(0x10, 0x3, 0x12) r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"79616d300001178b00"}) 22:46:11 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) getrusage(0xffffffffffffffff, &(0x7f00000000c0)) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) waitid(0x2, r1, &(0x7f0000000140), 0x2000000e, &(0x7f0000000180)) 22:46:11 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:11 executing program 4: openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x12000000, &(0x7f000000a000)) 22:46:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "61656769733132380000000000000000feffffff00"}, 0x58) 22:46:11 executing program 5: r0 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x61}, {0x6}]}, 0x10) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x3f, 0x2) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r1, 0x40045542, &(0x7f0000000040)=0x1f) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000200)=0x1) r2 = socket$unix(0x1, 0x2, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x7fff, 0xffff, 0xb8, 0x10000, 0x4c}, &(0x7f0000000140)=0x14) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000000240), &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000180)={r3, 0x9}, &(0x7f00000001c0)=0x8) 22:46:11 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:12 executing program 4: openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0xb202, &(0x7f000000a000)) 22:46:12 executing program 7: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) socket$key(0xf, 0x3, 0x2) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 22:46:12 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "61656769733132380000000000000000000000000000000100"}, 0x58) 22:46:12 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000004100)={'vcan0\x00', 0x0}) sendto(r1, &(0x7f0000000140)="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", 0x1000, 0x4000004, &(0x7f0000004140)=@hci={0x1f, r2, 0x3}, 0x80) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffb}) 22:46:12 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:12 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:12 executing program 1: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 22:46:12 executing program 0: mprotect(&(0x7f0000181000/0x4000)=nil, 0x4000, 0x0) mlock(&(0x7f0000181000/0x1000)=nil, 0x1000) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x2, 0x20000) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000080), 0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) 22:46:12 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "61656769733132380000000000000000000000000000000600"}, 0x58) 22:46:12 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:12 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x10}, 0x10) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@empty=[0x2b], @random="1b207f5c5eeb", [{[{0x9100, 0xfffffffffffffc00, 0x9}], {0x8100, 0x7, 0x2, 0x1}}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @local={0xac, 0x14, 0x14, 0xaa}}, @gre={{0x0, 0x0, 0x1, 0x0, 0xb, 0xfeffffff, 0x0, 0x1, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x57, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}}, &(0x7f0000000000)={0x0, 0x0, [0x0, 0x1]}) 22:46:12 executing program 0: sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="d2030000", @ANYRES16=0x0, @ANYBLOB="0000000000000000000011000000280003001400020069706464703000000000000000000000080004000000000008000100000000001400010008000900000000000800060064680000"], 0x50}, 0x1}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00003cefe4)={&(0x7f0000000300)={0x10, 0x36200}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000180)={0x20, 0x2e, 0x6fd, 0x0, 0x0, {0x2004}, [@nested={0xc, 0x0, [@typed={0x8, 0x9, @ipv4}]}]}, 0x20}, 0x1}, 0x0) 22:46:12 executing program 4: openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x68, &(0x7f000000a000)) 22:46:12 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:12 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "6165676973313238000000000000000000000200"}, 0x58) 22:46:12 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:12 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x200000401, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080)="34e30acd5e6981197fb871bfda3e12132ef163bd237f0ac772455f403994dfb5a33656c1909dbad3b48cea809963ff9265c85eb577701b67c1f6c3cf14fc6b334248f7fbf8ea0643", 0x48}]) 22:46:13 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:13 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006580)=[{{&(0x7f0000001c40)=@sco, 0x80, &(0x7f0000002000)=[{&(0x7f0000001f40)=""/26, 0x1a}, {&(0x7f0000001f80)=""/68, 0x44}], 0x2, &(0x7f0000002080)=""/77, 0x4d}}], 0x1, 0x0, &(0x7f00000067c0)) r1 = open(&(0x7f0000000080)='./file0\x00', 0xa4281, 0x0) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f00000000c0)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(blowfish-generic)\x00'}, 0x58) r2 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffcbe, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5", 0x4) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000001600)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000015c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5c7ea85e00200221cd9570ae28f3b3d83fe251a6a29430906194909ff3d51008f59fc4ef4abf94e7ddaa86ab50f1d1e38b8202b7d962ff4f9309b5cc9025847dd6de4a350e283bbf35225751c5cd7cf48866ab59ae05605e3a19f856d3299031a0e35bc2bd1c832cb6839eba265048ea1ffd65131127a3ea74f56235bea579923e4f7c9e814656ca40d6b2f3d79bb5d179dd882dd9509a62393b8b363acf39405caea3ef7cf0da2bf0d4f095d8beefc91c451855a0389ef725722cd066e06f38424fe37736622276de615afbff62aa66aa54327e0bc795e6d143c19df4de94e83fdda2073638fec6c82ba38fd9734d2bc9f370", @ANYRES16=0x0, @ANYBLOB="000000000000000000000200000008000100", @ANYRES32=0x0, @ANYBLOB="400002003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0], 0x5c}, 0x1}, 0x0) recvmmsg(r2, &(0x7f0000001bc0), 0xfe, 0x0, &(0x7f0000001d00)={0x77359400}) 22:46:13 executing program 7: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) socket$key(0xf, 0x3, 0x2) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 22:46:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "616567697331323800000000000000000600"}, 0x58) 22:46:13 executing program 4: openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x60ea000000000000, &(0x7f000000a000)) 22:46:13 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:13 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x200000401, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080)="34e30acd5e6981197fb871bfda3e12132ef163bd237f0ac772455f403994dfb5a33656c1909dbad3b48cea809963ff9265c85eb577701b67c1f6c3cf14fc6b334248f7fbf8ea0643", 0x48}]) 22:46:13 executing program 1: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 22:46:13 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x0) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "61656769733132380000000000000000000000000000000200"}, 0x58) 22:46:13 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x200000401, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080)="34e30acd5e6981197fb871bfda3e12132ef163bd237f0ac772455f403994dfb5a33656c1909dbad3b48cea809963ff9265c85eb577701b67c1f6c3cf14fc6b334248f7fbf8ea0643", 0x48}]) 22:46:13 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(0xffffffffffffffff, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:13 executing program 4: openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x6300, &(0x7f000000a000)) 22:46:14 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006580)=[{{&(0x7f0000001c40)=@sco, 0x80, &(0x7f0000002000)=[{&(0x7f0000001f40)=""/26, 0x1a}, {&(0x7f0000001f80)=""/68, 0x44}], 0x2, &(0x7f0000002080)=""/77, 0x4d}}], 0x1, 0x0, &(0x7f00000067c0)) r1 = open(&(0x7f0000000080)='./file0\x00', 0xa4281, 0x0) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f00000000c0)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(blowfish-generic)\x00'}, 0x58) r2 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffcbe, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5", 0x4) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000001600)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000015c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5c7ea85e00200221cd9570ae28f3b3d83fe251a6a29430906194909ff3d51008f59fc4ef4abf94e7ddaa86ab50f1d1e38b8202b7d962ff4f9309b5cc9025847dd6de4a350e283bbf35225751c5cd7cf48866ab59ae05605e3a19f856d3299031a0e35bc2bd1c832cb6839eba265048ea1ffd65131127a3ea74f56235bea579923e4f7c9e814656ca40d6b2f3d79bb5d179dd882dd9509a62393b8b363acf39405caea3ef7cf0da2bf0d4f095d8beefc91c451855a0389ef725722cd066e06f38424fe37736622276de615afbff62aa66aa54327e0bc795e6d143c19df4de94e83fdda2073638fec6c82ba38fd9734d2bc9f370", @ANYRES16=0x0, @ANYBLOB="000000000000000000000200000008000100", @ANYRES32=0x0, @ANYBLOB="400002003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0], 0x5c}, 0x1}, 0x0) recvmmsg(r2, &(0x7f0000001bc0), 0xfe, 0x0, &(0x7f0000001d00)={0x77359400}) 22:46:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "616567697331323800000000000000000000000300"}, 0x58) 22:46:14 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(0xffffffffffffffff, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:14 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x200000401, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080)="34e30acd5e6981197fb871bfda3e12132ef163bd237f0ac772455f403994dfb5a33656c1909dbad3b48cea809963ff9265c85eb577701b67c1f6c3cf14fc6b334248f7fbf8ea0643", 0x48}]) 22:46:14 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cuse\x00', 0x7fff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x80) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) accept4$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0xffffffff, @reserved=0x1}, 0x10, 0x80800) connect$rds(r0, &(0x7f00000000c0)={0x2, 0x4e21, @rand_addr}, 0x10) 22:46:15 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "61656769733132380000000000000000000300"}, 0x58) 22:46:15 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x0) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:15 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter\x00') fcntl$getownex(r0, 0x10, &(0x7f00000012c0)={0x0, 0x0}) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000001400)) r2 = getuid() getgroups(0x1, &(0x7f0000001300)=[0x0]) sendmsg$netlink(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)={0x1178, 0x25, 0x1, 0x70bd25, 0x25dfdbfc, "", [@generic="d7771b23617e82a69fed1d5aa9d885ee247a367ab43bbb87d0bfacfde6f2fe67eaf7a27503ffdf6ec2ffb35d28e5c7bab42de913a1b0b0157085c53b85373c1c1c5ead0805c536acc2e509580b6f751fc5f3efb9ebbb117cf86df3a0e821974e8ea7b0b4dd6dc006ab4643cd8ae6c2a9cd877ad3151bb4fdce6d230b7eaf0fbe585c87ebf9f732b59f1173392e8c320898177187ff1afb78c593d9d02481b2104d8eaeb8dee20c3dfb3e4b81567cacb5961a975611a791f08ba2ab7a16080fbb188797abe9162dc647ee0ee90bd627a5df0a7ebad566b383d57ab19c4bc5a40d41340734fdc6cd63d1220288b056885984439c516ba42f1b", @generic="96180e435a62e4af309a1a3bdc8e63c396317f5393a1921735ad6bf5774563dc68193ec06399aa258e6c851e4709d2768660e52192719fc33345b7646afab4509e82ac629d99fe62f73cdd6fe637c8d78b09012bc583c7b75c0e662371c5ba3bdd819ca015021d0d11", @typed={0x1004, 0x3d, @binary="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"}]}, 0x1178}], 0x1, &(0x7f0000001340)=[@cred={0x18, 0x1, 0x2, r1, r2, r3}], 0x18, 0x80}, 0x20000000) preadv(r0, &(0x7f0000000100), 0x361, 0x10400003) 22:46:15 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@in6={0xa, 0x1, 0x0, @loopback={0x0, 0x1}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000140)}}, {{&(0x7f0000000a80)=@in={0x2, 0x2, @rand_addr}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="1000000001000000250000008c220b1e8205bd91da3f7c0100000000000000efd980fc943e5554309f8bfade"], 0x10}}], 0x2, 0x0) 22:46:15 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(0xffffffffffffffff, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:15 executing program 7: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) socket$key(0xf, 0x3, 0x2) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 22:46:15 executing program 1: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 22:46:15 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000080)) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000200)=""/221) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 22:46:15 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, &(0x7f000000a000)) pause() chroot(&(0x7f0000000280)='./file0\x00') mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='jffs2\x00', 0x201000, &(0x7f00000002c0)) pivot_root(&(0x7f0000001380)='./file0\x00', &(0x7f00000016c0)='./file0\x00') 22:46:15 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "61656769733132380000000000000000000400"}, 0x58) 22:46:15 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x8, 0x1) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000280)={0x83e}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x101000, 0x0) open_by_handle_at(r1, &(0x7f0000000300)={0x82, 0x9, "2f0d9f0ea9517a5a0f74d5d84f67709c121ea970c3898d1d2f736326f32b97be0768ed9ef4c9856a816447c90246ea20a281256c986c4b92899923799ec4fe81d982070ac6405a982a32b16da515e16e4d14739e32d5cbd0ad21e2f7b4b737ce22dafc4f09c5a5b74a78f0cef4fa89df7f1609a1bc6d6b2530f3"}, 0x20000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f00000001c0)={0xf, 0x8, 0xfa00, {r2}}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='oom_score\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000080)=""/1, 0x1}], 0x2000000000000021, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x400400, 0x0) 22:46:15 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f00000000c0)={0x3, 0x7}) 22:46:15 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:15 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "6165676973313238000000000000000000000000000000000200"}, 0x58) 22:46:15 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x0) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:15 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000140)=[@register_looper={0x630b}, @enter_looper={0x630c}], 0x0, 0x0, &(0x7f0000000280)}) 22:46:15 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cuse\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x6000, 0x0, &(0x7f0000000240)) open_by_handle_at(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="f00000000800000052688dfab087fda765ac0bc5f7e528b9b9eb966ed666b6fc8b19fc9321df4c50e7d157ec83d3d2c4e6589d7a536f69da40b6119c0ab83975747673b2c5c53aa33cc175d7a40df8afac8399827c4ff6f3a884eeaf6a118f658715dae7d1d16f4e8aa96536c94107854a5ce5f75a0540480df2b0a1d94724a6216fd6fd4db28a6d6058eef1b8fc6962f6ecd7a577e7124537864e83ba7cf2246ef0e2f60ab682c6853ae88fe80d210947a6d932b12d72390469786e2e08880d594f21feafca2cbc2cdae003d06750f2ab6bdaf5714ef77e3c7c76226fb63526b7f47210c3eda35a5b48865ad4b9832c"], 0x2400) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) symlinkat(&(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000380)='./file0\x00') perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 22:46:15 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "6165676973313238000000000000000000000000000000000400"}, 0x58) [ 286.424312] binder: 24270:24274 ERROR: BC_REGISTER_LOOPER called without request [ 286.432090] binder: 24270:24274 ERROR: BC_ENTER_LOOPER called after BC_REGISTER_LOOPER 22:46:15 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000080)=""/133) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 22:46:15 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) close(r2) [ 286.489594] binder: 24270:24279 ERROR: BC_REGISTER_LOOPER called without request [ 286.497294] binder: 24270:24279 ERROR: BC_ENTER_LOOPER called after BC_REGISTER_LOOPER 22:46:15 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:16 executing program 7: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) socket$key(0xf, 0x3, 0x2) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 22:46:16 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffff}, 0x13f, 0x100e}}, 0x19e) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000000c0)={0x10, 0xfffffffffffffff5, 0xfa00, {&(0x7f0000000080), 0x2, {0xa, 0x4e22, 0x4, @empty, 0x6}, r1}}, 0x38) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000100)={0x5, 0x10, 0xfa00, {&(0x7f0000000200), r1}}, 0x18) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000400)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in6={0xa, 0x4e20, 0x8, @dev={0xfe, 0x80, [], 0x20}}}}, 0x90) 22:46:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "616567697331323800000000000000000000000000fffffffe00"}, 0x58) 22:46:16 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c0000001900010700aad2224b000000000af00000ff00000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x2711, @any=0xffffffff}, 0x10) 22:46:16 executing program 4: openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2042, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 22:46:16 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:16 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(0xffffffffffffffff) 22:46:16 executing program 1: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 22:46:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "61656769733132380000000000000000000000000000000200"}, 0x58) 22:46:16 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair(0x2, 0x8000a, 0x7, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, r2, 0x20, 0x70bd26, 0x25dfdbff, {0xd}, [@IPVS_CMD_ATTR_DAEMON={0x4, 0x3}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xeeca}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0xc041) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='bic\x00', 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000005f00)=[{{&(0x7f0000001580)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000001b40)=[{&(0x7f0000002ec0)=""/4096, 0xffe7}], 0x1, &(0x7f0000000080)=""/233, 0xe9}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f00000018c0)}}, {{0x0, 0x0, &(0x7f0000001a40), 0x379, &(0x7f0000001a80)}}, {{&(0x7f0000001e40)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x80, &(0x7f0000004100), 0x0, &(0x7f0000004180)}}], 0x3, 0x0) 22:46:16 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}, 0x58) 22:46:16 executing program 4: openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) socketpair(0x5, 0x3, 0x0, &(0x7f0000000080)) 22:46:16 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syzkaller0\x00', 0x10) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f00008a5ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r1, &(0x7f0000f7db7f)="ba", 0x1, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) socket$inet(0x2, 0x80f, 0x1) close(r1) 22:46:16 executing program 6 (fault-call:7 fault-nth:0): r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:16 executing program 5: ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ptrace$setopts(0x4200, r0, 0xc97, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r2, 0x4010ae67, &(0x7f00000001c0)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f00000000c0)={0x0, 0xfffffffffffffffc}) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x10000, 0x0) ioctl$TIOCSSOFTCAR(r3, 0x541a, &(0x7f0000000280)=0x6) r4 = open(&(0x7f0000000080)='./file0\x00', 0x4000, 0x20) setsockopt$kcm_KCM_RECV_DISABLE(r4, 0x119, 0x1, &(0x7f0000000100)=0x4, 0x4) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000140), &(0x7f0000000200)=0x4) [ 287.604443] FAULT_INJECTION: forcing a failure. [ 287.604443] name failslab, interval 1, probability 0, space 0, times 0 [ 287.616564] CPU: 0 PID: 24361 Comm: syz-executor6 Not tainted 4.18.0-rc1+ #15 [ 287.623849] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 287.633192] Call Trace: [ 287.635774] dump_stack+0x1c9/0x2b4 [ 287.639390] ? dump_stack_print_info.cold.2+0x52/0x52 [ 287.644830] ? kernel_text_address+0x79/0xf0 [ 287.649230] should_fail.cold.4+0xa/0x1a [ 287.653280] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 287.658379] ? debug_check_no_locks_freed+0x310/0x310 [ 287.663555] ? kmem_cache_free+0x86/0x2d0 [ 287.667685] ? kfree_skbmem+0x154/0x230 [ 287.671647] ? kfree_skb+0x1a5/0x580 [ 287.675344] ? sctp_ulpevent_free+0x362/0x4e0 [ 287.679834] ? sctp_queue_purge_ulpevents+0xc5/0x110 [ 287.684930] ? sctp_close+0x155/0xa80 [ 287.688724] ? inet_release+0x104/0x1f0 [ 287.692688] ? inet6_release+0x50/0x70 [ 287.696561] ? __sock_release+0xd7/0x260 [ 287.700604] ? sock_close+0x19/0x20 [ 287.704218] ? __fput+0x35b/0x8b0 [ 287.707659] ? ____fput+0x15/0x20 [ 287.711097] ? task_work_run+0x1ec/0x2a0 [ 287.715160] ? exit_to_usermode_loop+0x311/0x370 [ 287.719901] ? do_fast_syscall_32+0xcd5/0xfb2 [ 287.724380] ? entry_SYSENTER_compat+0x70/0x7f [ 287.728962] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 287.733532] ? print_usage_bug+0xc0/0xc0 [ 287.737582] ? graph_lock+0x170/0x170 [ 287.741373] ? _raw_spin_unlock_irqrestore+0x63/0xc0 [ 287.746465] ? debug_check_no_obj_freed+0x30b/0x595 [ 287.751471] ? perf_trace_lock+0x920/0x920 [ 287.755696] __should_failslab+0x124/0x180 [ 287.759938] should_failslab+0x9/0x14 [ 287.763740] kmem_cache_alloc_node+0x56/0x780 [ 287.768238] ? kfree_skbmem+0x154/0x230 [ 287.772220] ? rcu_read_lock_sched_held+0x108/0x120 [ 287.777234] __alloc_skb+0x119/0x790 [ 287.780938] ? print_usage_bug+0xc0/0xc0 [ 287.785005] ? skb_scrub_packet+0x580/0x580 [ 287.789326] ? lock_downgrade+0x8f0/0x8f0 [ 287.793474] ? mark_held_locks+0xc9/0x160 [ 287.797608] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 287.802184] ? _raw_spin_unlock_irqrestore+0x74/0xc0 [ 287.807546] _sctp_make_chunk+0x58/0x280 [ 287.811623] sctp_make_abort+0x3d/0x200 [ 287.815592] sctp_make_abort_user+0x29/0x120 [ 287.819991] sctp_close+0x267/0xa80 [ 287.823614] ? sctp_apply_peer_addr_params+0x13a0/0x13a0 [ 287.829053] ? __sock_release+0x8b/0x260 [ 287.833106] ? lock_release+0xa30/0xa30 [ 287.837078] ? rcu_note_context_switch+0x730/0x730 [ 287.841995] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 287.847523] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 287.853045] ? ipv6_sock_ac_close+0x356/0x490 [ 287.857526] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 287.863051] ? ipv6_sock_mc_close+0x162/0x1d0 [ 287.867534] ? ip_mc_drop_socket+0x20f/0x270 [ 287.871948] ? down_write+0x8f/0x130 [ 287.875654] inet_release+0x104/0x1f0 [ 287.879442] inet6_release+0x50/0x70 [ 287.883142] __sock_release+0xd7/0x260 [ 287.887021] ? __sock_release+0x260/0x260 [ 287.891154] sock_close+0x19/0x20 [ 287.894593] __fput+0x35b/0x8b0 [ 287.897868] ? fput+0x1a0/0x1a0 [ 287.901138] ? _raw_spin_unlock_irq+0x27/0x70 [ 287.905621] ____fput+0x15/0x20 [ 287.908893] task_work_run+0x1ec/0x2a0 [ 287.912768] ? task_work_cancel+0x250/0x250 [ 287.917091] ? exit_to_usermode_loop+0x8c/0x370 [ 287.921756] exit_to_usermode_loop+0x311/0x370 [ 287.926332] ? syscall_slow_exit_work+0x500/0x500 [ 287.931156] ? mm_fault_error+0x380/0x380 [ 287.935301] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 287.941600] do_fast_syscall_32+0xcd5/0xfb2 [ 287.945920] ? do_int80_syscall_32+0x890/0x890 [ 287.950487] ? _raw_spin_unlock_irq+0x27/0x70 [ 287.954966] ? finish_task_switch+0x1d3/0x890 [ 287.959450] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 287.964974] ? syscall_return_slowpath+0x31d/0x5e0 [ 287.969897] ? sysret32_from_system_call+0x5/0x46 [ 287.974734] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 287.979586] entry_SYSENTER_compat+0x70/0x7f [ 287.983983] RIP: 0023:0xf7f0ecb9 [ 287.987327] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 288.006778] RSP: 002b:00000000f5f0a0ac EFLAGS: 00000282 ORIG_RAX: 0000000000000006 [ 288.014488] RAX: 0000000000000000 RBX: 0000000000000015 RCX: 0000000000000000 [ 288.021750] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 288.029027] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 288.036285] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 288.043541] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 22:46:17 executing program 4: openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x2, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 22:46:17 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "61656769733132380000000000000000000600"}, 0x58) 22:46:17 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syzkaller0\x00', 0x10) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f00008a5ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r1, &(0x7f0000f7db7f)="ba", 0x1, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) socket$inet(0x2, 0x80f, 0x1) close(r1) 22:46:17 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:17 executing program 7: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) socket$key(0xf, 0x3, 0x2) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 22:46:17 executing program 6 (fault-call:7 fault-nth:1): r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:17 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a45352, &(0x7f0000000040)={{0x200, 0x2}, 'port0\x00', 0x8, 0x1, 0x200, 0x811, 0x80000000, 0xff, 0x5, 0x0, 0x4, 0xfffffffffffffffb}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000100)={{0x7, 0x5d}, 0x0, 0x7, 0x3, {0x1ff, 0x7fff}, 0x101, 0x7}) ioctl$KVM_ARM_SET_DEVICE_ADDR(r0, 0x4010aeab, &(0x7f0000000180)={0x1000, 0x6004}) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000200)={0x80000000800, 0xadf, 0xfffffffffffffffd}) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x4, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x3d, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, @in6={0xa, 0x4e22, 0xffffffffffffff17, @empty, 0x80000001}, @in6={0xa, 0x4e22, 0xfff, @local={0xfe, 0x80, [], 0xaa}, 0x5dc}], 0x54) r1 = syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0x20, 0x2) openat$vnet(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f0000000c00)) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x1) 22:46:17 executing program 1: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 22:46:17 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000080)=0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f00000000c0)={0x3, 0x7}) tkill(r1, 0x0) [ 288.435519] FAULT_INJECTION: forcing a failure. [ 288.435519] name failslab, interval 1, probability 0, space 0, times 0 [ 288.446899] CPU: 0 PID: 24388 Comm: syz-executor6 Not tainted 4.18.0-rc1+ #15 [ 288.454174] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 288.463522] Call Trace: [ 288.466109] dump_stack+0x1c9/0x2b4 [ 288.469736] ? dump_stack_print_info.cold.2+0x52/0x52 [ 288.475015] ? kernel_text_address+0x79/0xf0 [ 288.479420] should_fail.cold.4+0xa/0x1a [ 288.483490] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 288.488595] ? save_stack+0xa9/0xd0 [ 288.492208] ? save_stack+0x43/0xd0 [ 288.495832] ? kasan_kmalloc+0xc4/0xe0 [ 288.499706] ? kasan_slab_alloc+0x12/0x20 [ 288.503847] ? kmem_cache_alloc_node+0x144/0x780 [ 288.508591] ? __alloc_skb+0x119/0x790 [ 288.512466] ? _sctp_make_chunk+0x58/0x280 [ 288.516684] ? sctp_make_abort+0x3d/0x200 [ 288.521078] ? sctp_make_abort_user+0x29/0x120 [ 288.525646] ? sctp_close+0x267/0xa80 [ 288.529429] ? inet_release+0x104/0x1f0 [ 288.533384] ? inet6_release+0x50/0x70 [ 288.537259] ? __sock_release+0xd7/0x260 [ 288.541306] ? sock_close+0x19/0x20 [ 288.544924] ? __fput+0x35b/0x8b0 [ 288.548359] ? ____fput+0x15/0x20 [ 288.551798] ? task_work_run+0x1ec/0x2a0 [ 288.555844] ? exit_to_usermode_loop+0x311/0x370 [ 288.560588] ? do_fast_syscall_32+0xcd5/0xfb2 [ 288.565066] ? entry_SYSENTER_compat+0x70/0x7f [ 288.569637] ? sctp_close+0x155/0xa80 [ 288.573425] ? inet_release+0x104/0x1f0 [ 288.577388] ? inet6_release+0x50/0x70 [ 288.581265] ? __sock_release+0xd7/0x260 [ 288.585313] ? sock_close+0x19/0x20 [ 288.588930] ? print_usage_bug+0xc0/0xc0 [ 288.592975] ? do_fast_syscall_32+0xcd5/0xfb2 [ 288.597456] ? entry_SYSENTER_compat+0x70/0x7f [ 288.602028] ? graph_lock+0x170/0x170 [ 288.605818] ? print_usage_bug+0xc0/0xc0 [ 288.609869] ? kasan_check_write+0x14/0x20 [ 288.614087] ? graph_lock+0x170/0x170 [ 288.617872] __should_failslab+0x124/0x180 [ 288.622093] should_failslab+0x9/0x14 [ 288.625877] kmem_cache_alloc_node_trace+0x5a/0x770 [ 288.630883] __kmalloc_node_track_caller+0x33/0x70 [ 288.635800] __kmalloc_reserve.isra.40+0x3a/0xe0 [ 288.640561] __alloc_skb+0x155/0x790 [ 288.644267] ? print_usage_bug+0xc0/0xc0 [ 288.648310] ? skb_scrub_packet+0x580/0x580 [ 288.652619] ? lock_downgrade+0x8f0/0x8f0 [ 288.656762] ? mark_held_locks+0xc9/0x160 [ 288.660893] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 288.665464] ? _raw_spin_unlock_irqrestore+0x74/0xc0 [ 288.670573] _sctp_make_chunk+0x58/0x280 [ 288.674635] sctp_make_abort+0x3d/0x200 [ 288.678595] sctp_make_abort_user+0x29/0x120 [ 288.682993] sctp_close+0x267/0xa80 [ 288.686635] ? sctp_apply_peer_addr_params+0x13a0/0x13a0 [ 288.692071] ? __sock_release+0x8b/0x260 [ 288.696128] ? do_lock_file_wait.part.32+0x260/0x260 [ 288.701220] ? lock_release+0xa30/0xa30 [ 288.705179] ? check_same_owner+0x340/0x340 [ 288.709494] ? rcu_note_context_switch+0x730/0x730 [ 288.714410] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 288.719932] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 288.725456] ? ipv6_sock_ac_close+0x356/0x490 [ 288.729938] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 288.735460] ? ipv6_sock_mc_close+0x162/0x1d0 [ 288.739941] ? ip_mc_drop_socket+0x20f/0x270 [ 288.744342] ? down_write+0x8f/0x130 [ 288.748047] inet_release+0x104/0x1f0 [ 288.751850] inet6_release+0x50/0x70 [ 288.755550] __sock_release+0xd7/0x260 [ 288.759426] ? __sock_release+0x260/0x260 [ 288.763561] sock_close+0x19/0x20 [ 288.766996] __fput+0x35b/0x8b0 [ 288.770275] ? fput+0x1a0/0x1a0 [ 288.773561] ? _raw_spin_unlock_irq+0x27/0x70 [ 288.778052] ____fput+0x15/0x20 [ 288.781322] task_work_run+0x1ec/0x2a0 [ 288.785198] ? task_work_cancel+0x250/0x250 [ 288.789507] ? exit_to_usermode_loop+0x8c/0x370 [ 288.794163] exit_to_usermode_loop+0x311/0x370 [ 288.798819] ? syscall_slow_exit_work+0x500/0x500 [ 288.803644] ? mm_fault_error+0x380/0x380 [ 288.807793] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 288.813326] do_fast_syscall_32+0xcd5/0xfb2 [ 288.817635] ? do_int80_syscall_32+0x890/0x890 [ 288.822218] ? _raw_spin_unlock_irq+0x27/0x70 [ 288.826698] ? finish_task_switch+0x1d3/0x890 [ 288.831194] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 288.836718] ? syscall_return_slowpath+0x31d/0x5e0 [ 288.841729] ? sysret32_from_system_call+0x5/0x46 [ 288.846566] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 288.851397] entry_SYSENTER_compat+0x70/0x7f [ 288.855793] RIP: 0023:0xf7f0ecb9 [ 288.859136] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 288.878367] RSP: 002b:00000000f5f0a0ac EFLAGS: 00000282 ORIG_RAX: 0000000000000006 22:46:17 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "6165676973313238000000000000000000000500"}, 0x58) 22:46:17 executing program 0: r0 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000900)=@ipv6_delroute={0x28, 0x19, 0x701, 0x0, 0x0, {0xa}, [@RTA_MULTIPATH={0xb, 0x9}]}, 0x28}, 0x1}, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x200000, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0)={[0x38, 0x33, 0x38, 0x35]}, 0x4) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f00000001c0)={{0x80000001}, {0xff, 0x5}, 0x5e, 0x7, 0xbb}) [ 288.886086] RAX: 0000000000000000 RBX: 0000000000000015 RCX: 0000000000000000 [ 288.893338] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 288.900589] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 288.907855] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 288.915110] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 22:46:17 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:17 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000200), 0x0) sendmmsg(r1, &(0x7f0000000080)=[{{&(0x7f0000006b00)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000009d00), 0x0, &(0x7f0000009d80)}}, {{&(0x7f000000b1c0)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f000000c840), 0x2000000000000384}}], 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000003c0)={0x0, 0x2, "d0eb"}, &(0x7f0000001600)=0xa) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000001640)={r2, 0x5, 0x1e, 0xc5b}, 0x10) sendmmsg(r0, &(0x7f00000015c0)=[{{&(0x7f00000000c0)=@ax25={0x3, {"b9341756b52891"}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000140)="473ef04b9709edee93a2d9a5ddb76e1e62a1f48c02aa87543da6947cd27fad91c6d13d47d95dca9264575fa8317dbfe51a64a5f5655c2c0961443e90c793a2059db6858091bdc419a1934f10912b6a586dd9709ea4c7e5183ae2d969329ec6d97e0af7baccaeaeb4abe60341f24b327657572ec846476a38cc8b2e2334e6525ec16262f079a001f138a3df4ffe60082d9c47", 0x92}, {&(0x7f0000000240)="69e52fcc5be3cefe35d2c785ed2963eb5ad85a426cb48ef7e6b6be848e408a8546ddaf50a976f14d3a19eb9c640b8e8886bc79948da771fb5850309f02f4771601c95daba3fbb5ae888e62fe48c25b517c8db418fa34a626fc302d4fad7007bfa245d202924074ea5a800e4615ce0cf4858f552b7be751c7766fda9cb6e35f0df18d955bacd3dc59d039ba2662621d6a55f18333a50180019739c857468bf6e467c6f074fc707db7743f65744cd421eb36b8153563e8", 0xb6}, {&(0x7f0000000300)="20af691e6c5b305ffa1c2972c7afb2ff16c2ee1683747199c2b13b8966cc94b6949df8ffab7951cbeb3a9a684f5696a77ed05ad0dcf32460c29f3b09607ce374b2c6e4d50e75237292b04ae0891066e9df5a7ed8d995333b2392511dab3b35edae05af150f3dd0e1a68ce9a19fedb6ee53ccc4166ecadf188ae89f", 0x7b}], 0x3, &(0x7f00000003c0), 0x0, 0x20040000}, 0x9}, {{&(0x7f0000000400)=@nfc_llcp={0x27, 0x0, 0x2, 0x7, 0x7, 0x5, "680a55183fe475fc85da88802d217eaece2ac10e34dbaec5d60983da575e41aac06bbc01c0cde2b0a89fa5e5dcbcdb3dc8a89d08ec9e563ec72632172819da", 0x4}, 0x80, &(0x7f0000001580)=[{&(0x7f0000000480)="2dcf7dce06c909f67352c28f76d22a7ff427d91e3e4cec5dd206083942ebe0a78e25e065ccce42b05d5ca6c868e80bbd14a0548fb684e150b77800734449057830fa486736412fbfd1e8c12a29b6ccfec0affec7243eb5743581e989bceea99d4d9e0daa0854cb828c94f5b52f56caeb73d920f8144ab3ebb24a34d70309aa8b0085a5688b74df2d2007f89c8f55419587a22fa93986431b6d9d", 0x9a}, {&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000001540)="a104253765e50b9fcea5d9e365fa03dcc5b04faa4612a4c976132e7b543c952c0e3696ebc2a683", 0x27}], 0x3, 0x0, 0x0, 0x4000000}, 0x20000000200000}], 0x2, 0x4) 22:46:17 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "61656769733132380000000000000000000200"}, 0x58) 22:46:17 executing program 6 (fault-call:7 fault-nth:2): r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:17 executing program 0: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0xffffffffffffffff, 0x2, 0x1, 0x3, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) setsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000280)="6ff988e18cd503505743c8b94a0e85ca065c3317c212b4b5d53d863493fed32584d15194856bfc60f83f8ec1351e924ca7910755f12c63e6d36381f09648a075e293328e50f9573b92fb034c0918ad257be8acca1d82b6c197605b7097bc417387408dcdc307a730985c28377598632e9479a57b767966b9b66e12ed0b44cc49c483fa3dc2775166541eeeb698ee57b952f39a80a358467b4794a532500504487c440a9677387efc26a7252d5f6ad291fd7647c63ae403aa70832e1ddd423bf91eb0267c080c2387e68a365eb77c33e35c8507ad82baf37ac7d324381c5e1849780333888c", 0xe5) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000c67000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x1000007ffe) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = accept4(r1, &(0x7f0000000140)=@in={0x0, 0x0, @local}, &(0x7f00000000c0)=0x10b, 0x0) sendmmsg$unix(r3, &(0x7f0000006180), 0x1b3, 0x0) ioctl$void(r2, 0x5451) ioctl$FICLONE(r2, 0x40049409, r1) r4 = socket$netlink(0x10, 0x3, 0xc) writev(r4, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000180)={'lo\x00'}) setsockopt$netlink_NETLINK_RX_RING(r3, 0x10e, 0x6, &(0x7f00000001c0)={0xfffffffffffffff9, 0xb54, 0x3, 0x7ff}, 0x10) r6 = dup(r1) getsockopt$inet_sctp_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x3, 0xc94, 0x3}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000080)={r7, 0xfff, 0x30}, 0xc) close(r2) 22:46:18 executing program 5: r0 = socket(0x10, 0x3, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)="2ef901979d9a080000000000002f", 0x1ff) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=@ipv6_getnetconf={0x1c, 0x52, 0x1fa69918d895a87b, 0x0, 0x0, {0xa}, [@NETCONFA_IFINDEX={0x8, 0x1}]}, 0x1c}, 0x1}, 0x0) 22:46:18 executing program 4: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000180)=0xc) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x16e, 0x2, 0x0, 0x60000, 0x0, 0x1, 0x10, 0x1, 0xcc0, 0x400, 0x1, 0x28b6c2a0, 0x9, 0x6, 0x5, 0x6406d354, 0x3ff, 0x9, 0x0, 0x80, 0xe7, 0x42, 0x77a, 0x9, 0x3, 0xc9, 0x80000000, 0x6, 0x4, 0x3f, 0x5, 0x5, 0x7ff, 0x0, 0xffffffff, 0xf02b, 0x0, 0x4, 0x0, @perf_config_ext={0x6d72, 0x5}, 0x200, 0x382a608e, 0x8, 0x7, 0xc000000, 0x36d, 0x80000000}, r0, 0xc, r1, 0x1) openat$cuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cuse\x00', 0x40000100, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 289.208853] FAULT_INJECTION: forcing a failure. [ 289.208853] name failslab, interval 1, probability 0, space 0, times 0 [ 289.220215] CPU: 0 PID: 24421 Comm: syz-executor6 Not tainted 4.18.0-rc1+ #15 [ 289.229570] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 289.238928] Call Trace: [ 289.241534] dump_stack+0x1c9/0x2b4 [ 289.245863] ? dump_stack_print_info.cold.2+0x52/0x52 [ 289.251069] ? __save_stack_trace+0x8d/0xf0 [ 289.255423] should_fail.cold.4+0xa/0x1a [ 289.257292] device lo entered promiscuous mode [ 289.259505] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 289.269272] ? save_stack+0x43/0xd0 [ 289.272913] ? kasan_kmalloc+0xc4/0xe0 [ 289.278030] ? __kmalloc_node_track_caller+0x47/0x70 [ 289.284184] ? __kmalloc_reserve.isra.40+0x3a/0xe0 [ 289.289177] ? __alloc_skb+0x155/0x790 [ 289.293092] ? _sctp_make_chunk+0x58/0x280 [ 289.297338] ? sctp_make_abort+0x3d/0x200 [ 289.301492] ? sctp_close+0x267/0xa80 [ 289.305301] ? inet_release+0x104/0x1f0 [ 289.309265] ? inet6_release+0x50/0x70 [ 289.313166] ? __sock_release+0xd7/0x260 [ 289.317213] ? sock_close+0x19/0x20 [ 289.320974] ? __fput+0x35b/0x8b0 [ 289.324415] ? ____fput+0x15/0x20 [ 289.327861] ? task_work_run+0x1ec/0x2a0 [ 289.331923] ? exit_to_usermode_loop+0x311/0x370 [ 289.336677] ? do_fast_syscall_32+0xcd5/0xfb2 [ 289.341248] ? entry_SYSENTER_compat+0x70/0x7f [ 289.345816] ? __fput+0x35b/0x8b0 [ 289.349257] ? print_usage_bug+0xc0/0xc0 [ 289.353304] ? do_fast_syscall_32+0xcd5/0xfb2 [ 289.357783] ? entry_SYSENTER_compat+0x70/0x7f [ 289.362362] ? __lock_is_held+0xb5/0x140 [ 289.366434] ? __kmalloc_node_track_caller+0x33/0x70 [ 289.371544] ? __kmalloc_node_track_caller+0x33/0x70 [ 289.376651] ? rcu_read_lock_sched_held+0x108/0x120 [ 289.381669] ? kmem_cache_alloc_node_trace+0x34e/0x770 [ 289.387036] __should_failslab+0x124/0x180 [ 289.391283] should_failslab+0x9/0x14 [ 289.395071] kmem_cache_alloc+0x47/0x760 [ 289.399151] sctp_chunkify+0xd6/0x420 [ 289.402940] ? sctp_chunk_iif+0xa0/0xa0 [ 289.406912] ? mark_held_locks+0xc9/0x160 [ 289.411046] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 289.415616] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 289.420776] ? skb_put+0x17b/0x1e0 [ 289.424307] _sctp_make_chunk+0x157/0x280 [ 289.428695] sctp_make_abort+0x3d/0x200 [ 289.432674] sctp_make_abort_user+0x29/0x120 [ 289.437076] sctp_close+0x267/0xa80 [ 289.440704] ? sctp_apply_peer_addr_params+0x13a0/0x13a0 [ 289.446261] ? __sock_release+0x8b/0x260 [ 289.450316] ? do_lock_file_wait.part.32+0x260/0x260 [ 289.455426] ? lock_release+0xa30/0xa30 [ 289.459397] ? check_same_owner+0x340/0x340 [ 289.463707] ? rcu_note_context_switch+0x730/0x730 [ 289.468638] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 289.474167] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 289.479796] ? ipv6_sock_ac_close+0x356/0x490 [ 289.484279] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 289.489806] ? ipv6_sock_mc_close+0x162/0x1d0 [ 289.494303] ? ip_mc_drop_socket+0x20f/0x270 [ 289.498712] ? down_write+0x8f/0x130 [ 289.502421] inet_release+0x104/0x1f0 [ 289.506222] inet6_release+0x50/0x70 [ 289.509926] __sock_release+0xd7/0x260 [ 289.513804] ? __sock_release+0x260/0x260 [ 289.517938] sock_close+0x19/0x20 [ 289.521378] __fput+0x35b/0x8b0 [ 289.524646] ? fput+0x1a0/0x1a0 [ 289.527914] ? _raw_spin_unlock_irq+0x27/0x70 [ 289.532404] ____fput+0x15/0x20 [ 289.535672] task_work_run+0x1ec/0x2a0 [ 289.539550] ? task_work_cancel+0x250/0x250 [ 289.543862] ? exit_to_usermode_loop+0x8c/0x370 [ 289.548535] exit_to_usermode_loop+0x311/0x370 [ 289.553105] ? syscall_slow_exit_work+0x500/0x500 [ 289.557937] ? mm_fault_error+0x380/0x380 [ 289.562099] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 289.567642] do_fast_syscall_32+0xcd5/0xfb2 [ 289.571974] ? do_int80_syscall_32+0x890/0x890 [ 289.576559] ? syscall_slow_exit_work+0x500/0x500 [ 289.581393] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 289.586926] ? syscall_return_slowpath+0x31d/0x5e0 [ 289.591847] ? sysret32_from_system_call+0x5/0x46 [ 289.596681] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 289.601518] entry_SYSENTER_compat+0x70/0x7f [ 289.605915] RIP: 0023:0xf7f0ecb9 [ 289.609258] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 289.628509] RSP: 002b:00000000f5f0a0ac EFLAGS: 00000282 ORIG_RAX: 0000000000000006 [ 289.636220] RAX: 0000000000000000 RBX: 0000000000000015 RCX: 0000000000000000 [ 289.643496] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 289.650773] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 289.658031] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 289.665287] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 289.681346] device lo left promiscuous mode 22:46:18 executing program 7: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) socket$key(0xf, 0x3, 0x2) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 22:46:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}, 0x58) 22:46:18 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x505}, 0x0) r0 = syz_open_dev$audion(&(0x7f0000001ac0)='/dev/audio#\x00', 0x47a, 0x2040) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000001b00)={0x0, 0x1}, &(0x7f0000001b40)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000001b80)={r1, 0xfffffffffffffffc}, &(0x7f0000001bc0)=0x8) 22:46:18 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:18 executing program 1: pause() mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 22:46:18 executing program 4: openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x1, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 22:46:18 executing program 6 (fault-call:7 fault-nth:3): r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) [ 289.955187] device lo entered promiscuous mode [ 289.961853] device lo left promiscuous mode 22:46:19 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "6165676973313238000000000000000000000000000000000500"}, 0x58) 22:46:19 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0xfffffffffffffffc, 0x40000) write$evdev(r0, &(0x7f0000000240)=[{{}, 0x4, 0x4}], 0x18) [ 290.102634] FAULT_INJECTION: forcing a failure. [ 290.102634] name failslab, interval 1, probability 0, space 0, times 0 [ 290.113915] CPU: 0 PID: 24453 Comm: syz-executor6 Not tainted 4.18.0-rc1+ #15 [ 290.121197] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 290.130556] Call Trace: [ 290.133154] dump_stack+0x1c9/0x2b4 [ 290.136797] ? dump_stack_print_info.cold.2+0x52/0x52 [ 290.142086] should_fail.cold.4+0xa/0x1a [ 290.146139] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 290.151231] ? graph_lock+0x170/0x170 [ 290.155035] ? check_noncircular+0x20/0x20 [ 290.159277] ? graph_lock+0x170/0x170 [ 290.163065] ? mark_held_locks+0xc9/0x160 [ 290.167198] ? find_held_lock+0x36/0x1c0 [ 290.171250] ? retint_kernel+0x10/0x10 [ 290.175127] ? find_held_lock+0x36/0x1c0 [ 290.179195] __should_failslab+0x124/0x180 [ 290.183446] should_failslab+0x9/0x14 [ 290.187246] kmem_cache_alloc_node+0x56/0x780 [ 290.191725] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 290.196120] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 290.200524] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 290.204938] __alloc_skb+0x119/0x790 [ 290.208646] ? is_bpf_text_address+0xd7/0x170 [ 290.213142] ? skb_scrub_packet+0x580/0x580 [ 290.217483] ? __kernel_text_address+0xd/0x40 [ 290.221965] ? unwind_get_return_address+0x61/0xa0 [ 290.227841] ? __save_stack_trace+0x8d/0xf0 [ 290.232154] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 290.237858] ? sctp_outq_tail+0x7f0/0xb40 [ 290.243273] ? sctp_outq_free+0x20/0x20 [ 290.247371] ? save_stack+0xa9/0xd0 [ 290.250987] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 290.256271] sctp_ulpevent_new.constprop.5+0x22/0x90 [ 290.261477] sctp_ulpevent_make_assoc_change+0x718/0x960 [ 290.266920] sctp_do_sm+0x4149/0x71d0 [ 290.270720] ? print_usage_bug+0xc0/0xc0 [ 290.274794] ? sctp_do_8_2_transport_strike.isra.16+0x950/0x950 [ 290.280840] ? __lock_is_held+0xb5/0x140 [ 290.284894] ? rcu_read_lock_sched_held+0x108/0x120 [ 290.289895] ? kmem_cache_alloc+0x5fa/0x760 [ 290.294207] ? sctp_chunkify+0xd6/0x420 [ 290.298188] ? kasan_check_write+0x14/0x20 [ 290.302422] ? sctp_chunkify+0x317/0x420 [ 290.306471] ? sctp_chunk_iif+0xa0/0xa0 [ 290.310451] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 290.315453] ? memcpy+0x45/0x50 [ 290.318730] ? sctp_addto_chunk+0xff/0x2b0 [ 290.322955] ? memcpy+0x45/0x50 [ 290.326223] sctp_primitive_ABORT+0xa0/0xd0 [ 290.330535] sctp_close+0x279/0xa80 [ 290.334152] ? sctp_apply_peer_addr_params+0x13a0/0x13a0 [ 290.339600] ? __sock_release+0x8b/0x260 [ 290.343649] ? do_lock_file_wait.part.32+0x260/0x260 [ 290.348749] ? lock_release+0xa30/0xa30 [ 290.352710] ? check_same_owner+0x340/0x340 [ 290.357025] ? rcu_note_context_switch+0x730/0x730 [ 290.361951] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 290.367484] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 290.373022] ? ipv6_sock_ac_close+0x356/0x490 [ 290.377510] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 290.383045] ? ipv6_sock_mc_close+0x162/0x1d0 [ 290.387526] ? ip_mc_drop_socket+0x20f/0x270 [ 290.391917] ? down_write+0x8f/0x130 [ 290.395710] inet_release+0x104/0x1f0 [ 290.399520] inet6_release+0x50/0x70 [ 290.403222] __sock_release+0xd7/0x260 [ 290.407095] ? __sock_release+0x260/0x260 [ 290.411414] sock_close+0x19/0x20 [ 290.414894] __fput+0x35b/0x8b0 [ 290.418160] ? fput+0x1a0/0x1a0 [ 290.421433] ? _raw_spin_unlock_irq+0x27/0x70 [ 290.425917] ____fput+0x15/0x20 [ 290.429185] task_work_run+0x1ec/0x2a0 [ 290.433059] ? task_work_cancel+0x250/0x250 [ 290.437368] ? exit_to_usermode_loop+0x8c/0x370 [ 290.442034] exit_to_usermode_loop+0x311/0x370 [ 290.446605] ? syscall_slow_exit_work+0x500/0x500 [ 290.451437] ? mm_fault_error+0x380/0x380 [ 290.455573] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 290.461098] do_fast_syscall_32+0xcd5/0xfb2 [ 290.465408] ? do_int80_syscall_32+0x890/0x890 [ 290.469991] ? _raw_spin_unlock_irq+0x27/0x70 [ 290.474491] ? finish_task_switch+0x1d3/0x890 [ 290.478973] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 290.484497] ? syscall_return_slowpath+0x31d/0x5e0 [ 290.489429] ? sysret32_from_system_call+0x5/0x46 [ 290.494259] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 290.499101] entry_SYSENTER_compat+0x70/0x7f [ 290.503495] RIP: 0023:0xf7f0ecb9 [ 290.506839] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 290.526076] RSP: 002b:00000000f5f0a0ac EFLAGS: 00000282 ORIG_RAX: 0000000000000006 [ 290.533790] RAX: 0000000000000000 RBX: 0000000000000015 RCX: 0000000000000000 [ 290.541060] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 290.548321] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 290.555580] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 290.562846] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 22:46:19 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000), 0x4) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:19 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0x0, 0x0}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x1, 0x1) mknod$loop(&(0x7f0000000000)='./file0\x00', 0xc000, 0xffffffffffffffff) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'bond_slave_1\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="1000000007000000faffff7fc4cc56977da7957c04000000060000000180000006db2d00"]}) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000040)=0x1, 0x1) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x10001, 0x4) socket$packet(0x11, 0x0, 0x300) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000140)) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0xffffffff, 0x2, 0x2000}, 0x4) 22:46:19 executing program 6 (fault-call:7 fault-nth:4): r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:19 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "61656769733132380000000000000000000000000100"}, 0x58) 22:46:19 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000)={0x303, 0x33}, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cubic\x00', 0x6) 22:46:19 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "6165676973313238000000000000000000fffffffe00"}, 0x58) 22:46:19 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000080)={0x7, 0xc965, 0x2}) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) socket$nl_route(0x10, 0x3, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0205710, &(0x7f00000000c0)={0x1, 0x80000001, 0xfffffffffffffe01, 0x4}) [ 290.919286] FAULT_INJECTION: forcing a failure. [ 290.919286] name failslab, interval 1, probability 0, space 0, times 0 [ 290.930664] CPU: 1 PID: 24482 Comm: syz-executor6 Not tainted 4.18.0-rc1+ #15 [ 290.937941] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 290.947299] Call Trace: [ 290.949906] dump_stack+0x1c9/0x2b4 [ 290.953534] ? dump_stack_print_info.cold.2+0x52/0x52 [ 290.958717] ? kernel_text_address+0x79/0xf0 [ 290.963137] should_fail.cold.4+0xa/0x1a [ 290.967191] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 290.972291] ? save_stack+0xa9/0xd0 [ 290.975908] ? save_stack+0x43/0xd0 [ 290.979533] ? kasan_kmalloc+0xc4/0xe0 [ 290.983413] ? kasan_slab_alloc+0x12/0x20 [ 290.987563] ? kmem_cache_alloc_node+0x144/0x780 [ 290.992307] ? __alloc_skb+0x119/0x790 [ 290.996181] ? sctp_ulpevent_new.constprop.5+0x22/0x90 [ 291.001445] ? sctp_ulpevent_make_assoc_change+0x718/0x960 [ 291.007066] ? sctp_do_sm+0x4149/0x71d0 [ 291.011033] ? sctp_primitive_ABORT+0xa0/0xd0 [ 291.015517] ? sctp_close+0x279/0xa80 [ 291.019415] ? inet_release+0x104/0x1f0 [ 291.023392] ? inet6_release+0x50/0x70 [ 291.027281] ? __sock_release+0xd7/0x260 [ 291.031332] ? sock_close+0x19/0x20 [ 291.034948] ? __fput+0x35b/0x8b0 [ 291.038402] ? ____fput+0x15/0x20 [ 291.041858] ? task_work_run+0x1ec/0x2a0 [ 291.045916] ? exit_to_usermode_loop+0x311/0x370 [ 291.050671] ? do_fast_syscall_32+0xcd5/0xfb2 [ 291.055152] ? entry_SYSENTER_compat+0x70/0x7f [ 291.059723] ? graph_lock+0x170/0x170 [ 291.063512] ? graph_lock+0x170/0x170 [ 291.067302] ? print_usage_bug+0xc0/0xc0 [ 291.071362] ? find_held_lock+0x36/0x1c0 [ 291.075414] ? graph_lock+0x170/0x170 [ 291.079208] ? find_held_lock+0x36/0x1c0 [ 291.083258] __should_failslab+0x124/0x180 [ 291.087485] should_failslab+0x9/0x14 [ 291.091276] kmem_cache_alloc_node_trace+0x5a/0x770 [ 291.096286] __kmalloc_node_track_caller+0x33/0x70 [ 291.101205] __kmalloc_reserve.isra.40+0x3a/0xe0 [ 291.105962] __alloc_skb+0x155/0x790 [ 291.109749] ? is_bpf_text_address+0xd7/0x170 [ 291.114333] ? skb_scrub_packet+0x580/0x580 [ 291.118654] ? __kernel_text_address+0xd/0x40 [ 291.123137] ? unwind_get_return_address+0x61/0xa0 [ 291.128068] ? __save_stack_trace+0x8d/0xf0 [ 291.132392] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 291.137931] ? sctp_outq_tail+0x7f0/0xb40 [ 291.142069] ? sctp_outq_free+0x20/0x20 [ 291.146033] ? save_stack+0xa9/0xd0 [ 291.149648] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 291.154827] sctp_ulpevent_new.constprop.5+0x22/0x90 [ 291.159917] sctp_ulpevent_make_assoc_change+0x718/0x960 [ 291.165360] sctp_do_sm+0x4149/0x71d0 [ 291.169150] ? print_usage_bug+0xc0/0xc0 [ 291.173211] ? sctp_do_8_2_transport_strike.isra.16+0x950/0x950 [ 291.179261] ? __lock_is_held+0xb5/0x140 [ 291.183330] ? rcu_read_lock_sched_held+0x108/0x120 [ 291.188334] ? kmem_cache_alloc+0x5fa/0x760 [ 291.192646] ? sctp_chunkify+0xd6/0x420 [ 291.196625] ? kasan_check_write+0x14/0x20 [ 291.200849] ? sctp_chunkify+0x317/0x420 [ 291.204919] ? sctp_chunk_iif+0xa0/0xa0 [ 291.208888] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 291.213907] ? memcpy+0x45/0x50 [ 291.217181] ? sctp_addto_chunk+0xff/0x2b0 [ 291.221421] ? memcpy+0x45/0x50 [ 291.224705] sctp_primitive_ABORT+0xa0/0xd0 [ 291.229208] sctp_close+0x279/0xa80 [ 291.232855] ? sctp_apply_peer_addr_params+0x13a0/0x13a0 [ 291.238294] ? __sock_release+0x8b/0x260 [ 291.242347] ? do_lock_file_wait.part.32+0x260/0x260 [ 291.247462] ? lock_release+0xa30/0xa30 [ 291.251433] ? check_same_owner+0x340/0x340 [ 291.255742] ? rcu_note_context_switch+0x730/0x730 [ 291.260668] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 291.266210] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 291.271742] ? ipv6_sock_ac_close+0x356/0x490 [ 291.276228] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 291.281752] ? ipv6_sock_mc_close+0x162/0x1d0 [ 291.286234] ? ip_mc_drop_socket+0x20f/0x270 [ 291.290631] ? down_write+0x8f/0x130 [ 291.294346] inet_release+0x104/0x1f0 [ 291.298148] inet6_release+0x50/0x70 [ 291.301853] __sock_release+0xd7/0x260 [ 291.305726] ? __sock_release+0x260/0x260 [ 291.309863] sock_close+0x19/0x20 [ 291.313305] __fput+0x35b/0x8b0 [ 291.316576] ? fput+0x1a0/0x1a0 [ 291.319866] ? _raw_spin_unlock_irq+0x27/0x70 [ 291.324352] ____fput+0x15/0x20 [ 291.327620] task_work_run+0x1ec/0x2a0 [ 291.331510] ? task_work_cancel+0x250/0x250 [ 291.335825] ? exit_to_usermode_loop+0x8c/0x370 [ 291.340487] exit_to_usermode_loop+0x311/0x370 [ 291.345058] ? syscall_slow_exit_work+0x500/0x500 [ 291.349900] ? mm_fault_error+0x380/0x380 [ 291.354041] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 291.359580] do_fast_syscall_32+0xcd5/0xfb2 [ 291.363981] ? do_int80_syscall_32+0x890/0x890 [ 291.368564] ? _raw_spin_unlock_irq+0x27/0x70 [ 291.373047] ? finish_task_switch+0x1d3/0x890 [ 291.377532] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 291.383058] ? syscall_return_slowpath+0x31d/0x5e0 [ 291.387979] ? sysret32_from_system_call+0x5/0x46 [ 291.392812] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 291.397653] entry_SYSENTER_compat+0x70/0x7f [ 291.402048] RIP: 0023:0xf7f0ecb9 [ 291.405490] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 291.424718] RSP: 002b:00000000f5f0a0ac EFLAGS: 00000282 ORIG_RAX: 0000000000000006 [ 291.432435] RAX: 0000000000000000 RBX: 0000000000000015 RCX: 0000000000000000 [ 291.439706] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 291.446982] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 291.454239] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 291.461494] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 22:46:20 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000), 0x4) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "61656769733132380000000000000000000300"}, 0x58) 22:46:20 executing program 0: io_setup(0x1, &(0x7f0000000040)=0x0) personality(0xaaac57f818048409) io_destroy(r0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x12) connect$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 22:46:20 executing program 1: pause() mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 22:46:20 executing program 6 (fault-call:7 fault-nth:5): r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:20 executing program 7: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) socket$key(0xf, 0x3, 0x2) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 22:46:20 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) acct(0x0) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f0000000100)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom$unix(r0, &(0x7f0000000080)=""/23, 0x17, 0x40002101, 0x0, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f00000000c0)='\tnfs\x00', 0x0, &(0x7f000000a000)) 22:46:20 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x802) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x802) mmap$binder(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x8, 0x40812, r1, 0x0) r2 = accept4(r0, &(0x7f00000000c0), &(0x7f0000000040)=0x80, 0x800) getsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000000140)=0x40, &(0x7f0000000180)=0x4) 22:46:20 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x4}, 0x1c) shutdown(r0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x30003, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x400000, 0x1) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000140), &(0x7f0000000180)=0x4) renameat2(r1, &(0x7f0000000040)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00', 0x4) 22:46:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "61656769733132380000000000000000000000000600"}, 0x58) 22:46:20 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x64) ioctl$TCFLSH(r0, 0x540b, 0x1) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000040)=0x14a8, 0x4) 22:46:20 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000240)={0x1, 0x0, 0x0, 0x81}, 0x35b) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) connect$netlink(r0, &(0x7f0000000140)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10000}, 0xc) finit_module(0xffffffffffffffff, &(0x7f00000000c0)='io.stat\x00', 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ion\x00', 0x2000, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000000)={0x8004, 0x1a, 0x1}) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000000280)={0x0, 0x20, 0x3ff, &(0x7f0000000200)=0x1}) r2 = dup3(r1, r1, 0x80000) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000100)={'dummy0\x00', {0x2, 0x4e23, @multicast2=0xe0000002}}) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x101000000, 0xa}) [ 291.740350] FAULT_INJECTION: forcing a failure. [ 291.740350] name failslab, interval 1, probability 0, space 0, times 0 [ 291.751742] CPU: 0 PID: 24516 Comm: syz-executor6 Not tainted 4.18.0-rc1+ #15 [ 291.759134] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 291.768491] Call Trace: [ 291.771151] dump_stack+0x1c9/0x2b4 [ 291.774798] ? dump_stack_print_info.cold.2+0x52/0x52 [ 291.780011] ? __lock_acquire+0x7fc/0x5020 [ 291.784273] should_fail.cold.4+0xa/0x1a [ 291.788463] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 291.793591] ? graph_lock+0x170/0x170 [ 291.797418] ? find_held_lock+0x36/0x1c0 [ 291.801502] ? __lock_is_held+0xb5/0x140 [ 291.805579] ? check_same_owner+0x340/0x340 [ 291.809903] ? lock_downgrade+0x8f0/0x8f0 [ 291.814068] ? rcu_note_context_switch+0x730/0x730 [ 291.819000] __should_failslab+0x124/0x180 [ 291.823243] should_failslab+0x9/0x14 [ 291.827041] kmem_cache_alloc_node+0x272/0x780 [ 291.831615] ? graph_lock+0x170/0x170 [ 291.835430] __alloc_skb+0x119/0x790 [ 291.839137] ? skb_scrub_packet+0x580/0x580 [ 291.843465] ? lock_downgrade+0x8f0/0x8f0 [ 291.847620] ? kasan_check_read+0x11/0x20 [ 291.851778] ? rcu_is_watching+0x8c/0x150 [ 291.855924] sctp_packet_transmit+0x466/0x3bb0 [ 291.860494] ? sk_setup_caps+0x1f6/0x680 [ 291.864556] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 291.869741] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 291.875295] ? sctp_packet_config+0xdf0/0xdf0 [ 291.879822] ? sctp_csum_update+0x30/0x30 [ 291.883971] ? sctp_outq_select_transport+0x2ec/0x9e0 [ 291.889160] ? sctp_packet_append_chunk+0x973/0xdd0 [ 291.894176] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 291.899706] ? sctp_packet_transmit_chunk+0x45/0x18b [ 291.904808] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 291.910010] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 291.915556] ? sctp_outq_flush_ctrl.constprop.12+0x836/0xe80 [ 291.921386] ? sctp_outq_select_transport+0x9e0/0x9e0 [ 291.926570] ? kasan_check_read+0x11/0x20 [ 291.930707] ? rcu_is_watching+0x8c/0x150 [ 291.934857] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 291.940169] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 291.944689] ? print_usage_bug+0xc0/0xc0 [ 291.948740] ? is_bpf_text_address+0xd7/0x170 [ 291.953227] ? kernel_text_address+0x79/0xf0 [ 291.957641] ? __kernel_text_address+0xd/0x40 [ 291.962127] ? unwind_get_return_address+0x61/0xa0 [ 291.967053] sctp_outq_flush+0x613/0x34c0 [ 291.971198] ? __lock_acquire+0x7fc/0x5020 [ 291.975443] ? sctp_check_transmitted+0x1ed0/0x1ed0 [ 291.980452] ? kasan_slab_free+0xe/0x10 [ 291.984437] ? debug_check_no_locks_freed+0x310/0x310 [ 291.989629] ? sock_close+0x19/0x20 [ 291.993258] ? __fput+0x35b/0x8b0 [ 291.996713] ? ____fput+0x15/0x20 [ 292.000159] ? task_work_run+0x1ec/0x2a0 [ 292.004243] ? exit_to_usermode_loop+0x311/0x370 [ 292.009004] ? do_fast_syscall_32+0xcd5/0xfb2 [ 292.013495] ? entry_SYSENTER_compat+0x70/0x7f [ 292.018072] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 292.022649] ? print_usage_bug+0xc0/0xc0 [ 292.026707] ? kasan_check_write+0x14/0x20 [ 292.030938] ? graph_lock+0x170/0x170 [ 292.034732] ? trace_hardirqs_off+0xd/0x10 [ 292.038974] ? _raw_spin_unlock_irqrestore+0x63/0xc0 [ 292.044073] ? debug_check_no_obj_freed+0x30b/0x595 [ 292.049111] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 292.054129] ? __lock_is_held+0xb5/0x140 [ 292.058191] ? kfree_skbmem+0x154/0x230 [ 292.062162] ? graph_lock+0x170/0x170 [ 292.065953] ? rcu_read_lock_sched_held+0x108/0x120 [ 292.070963] ? kmem_cache_free+0x25c/0x2d0 [ 292.075192] ? kfree_skbmem+0x10b/0x230 [ 292.079161] ? skb_gro_receive+0x12f0/0x12f0 [ 292.083569] ? find_held_lock+0x36/0x1c0 [ 292.087636] ? lock_downgrade+0x8f0/0x8f0 [ 292.091795] ? kasan_check_read+0x11/0x20 [ 292.095936] ? rcu_is_watching+0x8c/0x150 [ 292.100076] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 292.104484] ? sock_def_wakeup+0x281/0x3e0 [ 292.108722] ? sock_queue_rcv_skb+0x60/0x60 [ 292.113047] ? sctp_ulpq_reasm_drain+0x420/0x420 [ 292.117807] ? sctp_ulpevent_make_assoc_change+0x6f4/0x960 [ 292.123428] sctp_outq_uncork+0x6a/0x80 [ 292.127395] sctp_do_sm+0x5011/0x71d0 [ 292.131184] ? print_usage_bug+0xc0/0xc0 [ 292.135248] ? sctp_do_8_2_transport_strike.isra.16+0x950/0x950 [ 292.141306] ? __lock_is_held+0xb5/0x140 [ 292.145368] ? rcu_read_lock_sched_held+0x108/0x120 [ 292.150377] ? kmem_cache_alloc+0x5fa/0x760 [ 292.154699] ? sctp_chunkify+0xd6/0x420 [ 292.158681] ? kasan_check_write+0x14/0x20 [ 292.162913] ? sctp_chunkify+0x317/0x420 [ 292.166969] ? sctp_chunk_iif+0xa0/0xa0 [ 292.170945] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 292.175955] ? memcpy+0x45/0x50 [ 292.179229] ? sctp_addto_chunk+0xff/0x2b0 [ 292.183476] ? memcpy+0x45/0x50 [ 292.186770] sctp_primitive_ABORT+0xa0/0xd0 [ 292.191087] sctp_close+0x279/0xa80 [ 292.194717] ? sctp_apply_peer_addr_params+0x13a0/0x13a0 [ 292.200161] ? __sock_release+0x8b/0x260 [ 292.204228] ? do_lock_file_wait.part.32+0x260/0x260 [ 292.209326] ? lock_release+0xa30/0xa30 [ 292.213307] ? check_same_owner+0x340/0x340 [ 292.217622] ? rcu_note_context_switch+0x730/0x730 [ 292.222542] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 292.228606] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 292.234261] ? ipv6_sock_ac_close+0x356/0x490 [ 292.240498] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 292.246618] ? ipv6_sock_mc_close+0x162/0x1d0 [ 292.251115] ? ip_mc_drop_socket+0x20f/0x270 [ 292.255519] ? down_write+0x8f/0x130 [ 292.259229] inet_release+0x104/0x1f0 [ 292.263031] inet6_release+0x50/0x70 [ 292.266741] __sock_release+0xd7/0x260 [ 292.270619] ? __sock_release+0x260/0x260 [ 292.274783] sock_close+0x19/0x20 [ 292.278234] __fput+0x35b/0x8b0 [ 292.281522] ? fput+0x1a0/0x1a0 [ 292.284795] ? _raw_spin_unlock_irq+0x27/0x70 [ 292.289289] ____fput+0x15/0x20 [ 292.292559] task_work_run+0x1ec/0x2a0 [ 292.296440] ? task_work_cancel+0x250/0x250 [ 292.300753] ? exit_to_usermode_loop+0x8c/0x370 [ 292.305418] exit_to_usermode_loop+0x311/0x370 [ 292.309992] ? syscall_slow_exit_work+0x500/0x500 [ 292.314855] ? mm_fault_error+0x380/0x380 [ 292.319014] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 292.324557] do_fast_syscall_32+0xcd5/0xfb2 [ 292.328888] ? do_int80_syscall_32+0x890/0x890 [ 292.333492] ? _raw_spin_unlock_irq+0x27/0x70 [ 292.337997] ? finish_task_switch+0x1d3/0x890 [ 292.342501] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 292.348041] ? syscall_return_slowpath+0x31d/0x5e0 [ 292.353001] ? sysret32_from_system_call+0x5/0x46 [ 292.357860] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 292.362700] entry_SYSENTER_compat+0x70/0x7f [ 292.367098] RIP: 0023:0xf7f0ecb9 [ 292.370448] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 292.389802] RSP: 002b:00000000f5f0a0ac EFLAGS: 00000282 ORIG_RAX: 0000000000000006 [ 292.397508] RAX: 0000000000000000 RBX: 0000000000000015 RCX: 0000000000000000 [ 292.404780] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 292.412046] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 292.419306] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 292.426566] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 22:46:21 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000000000004) writev(r0, &(0x7f00007af000)=[{&(0x7f0000000000)="480000001400190a20ffff7fffffff5602113b850e1de0974881000000fe58a2bc4a03049164643e89720000de213ee23ffbf510040041feff5aff2b000000000000070000000000", 0x48}], 0x1) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f00000000c0)=0x3) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000080)=0x7, 0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x10000, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000ffc000/0x2000)=nil}) 22:46:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "616567697331323800000000000000000000000200"}, 0x58) 22:46:21 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000), 0x4) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:21 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000012c0)={&(0x7f0000001280)='./file0\x00', 0x0, 0x8}, 0x10) r2 = perf_event_open(&(0x7f0000001400)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000001200)={'nat\x00', 0x0, 0x3, 0x1000, [], 0xa, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000200)=""/4096}, &(0x7f0000001380)=0x50) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40042406, &(0x7f0000001300)='\x00') ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x36) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000001340)=0x9, 0x4) mount(&(0x7f0000000180)='./file0\x00', &(0x7f00000013c0)='./file0\x00', &(0x7f0000001480)='selinuxfs\x00', 0x1, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 22:46:21 executing program 6 (fault-call:7 fault-nth:6): r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:21 executing program 1: pause() mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 22:46:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "61656769733132380000000000000000000000000300"}, 0x58) 22:46:21 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffff}, 0x0, 0x7}}, 0x20) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={0xffffffffffffffff, 0x2, 0x1, 0xfffffffffffffffe, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000003c0)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r1, r2}}, 0x18) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffff}, 0x13f}}, 0xfffffffffffffebe) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f00000002c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r5}}, 0x18) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000400)={0x6, {{0xa, 0x4e22, 0x9, @mcast2={0xff, 0x2, [], 0x1}, 0x6d8a0000000000}}}, 0x84) 22:46:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "61656769733132380000000000000000000000000400"}, 0x58) [ 292.771415] FAULT_INJECTION: forcing a failure. [ 292.771415] name failslab, interval 1, probability 0, space 0, times 0 [ 292.782816] CPU: 0 PID: 24572 Comm: syz-executor6 Not tainted 4.18.0-rc1+ #15 [ 292.790113] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 292.799487] Call Trace: [ 292.802095] dump_stack+0x1c9/0x2b4 [ 292.805744] ? dump_stack_print_info.cold.2+0x52/0x52 [ 292.811051] ? kernel_text_address+0x79/0xf0 [ 292.815528] should_fail.cold.4+0xa/0x1a [ 292.819884] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 292.825018] ? graph_lock+0x170/0x170 [ 292.828836] ? save_stack+0x43/0xd0 [ 292.832453] ? kasan_kmalloc+0xc4/0xe0 [ 292.836352] ? find_held_lock+0x36/0x1c0 [ 292.840406] ? __lock_is_held+0xb5/0x140 [ 292.844479] ? check_same_owner+0x340/0x340 [ 292.848793] ? rcu_note_context_switch+0x730/0x730 [ 292.853725] __should_failslab+0x124/0x180 [ 292.857973] should_failslab+0x9/0x14 [ 292.861765] kmem_cache_alloc_node_trace+0x26f/0x770 [ 292.866876] __kmalloc_node_track_caller+0x33/0x70 [ 292.871805] __kmalloc_reserve.isra.40+0x3a/0xe0 [ 292.876551] __alloc_skb+0x155/0x790 [ 292.880261] ? skb_scrub_packet+0x580/0x580 [ 292.884587] ? lock_downgrade+0x8f0/0x8f0 [ 292.888728] ? rcu_is_watching+0x8c/0x150 [ 292.892875] sctp_packet_transmit+0x466/0x3bb0 [ 292.897457] ? sk_setup_caps+0x1f6/0x680 [ 292.901532] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 292.906726] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 292.912265] ? sctp_packet_config+0xdf0/0xdf0 [ 292.916756] ? sctp_csum_update+0x30/0x30 [ 292.920918] ? sctp_outq_select_transport+0x2ec/0x9e0 [ 292.926105] ? sctp_packet_append_chunk+0x973/0xdd0 [ 292.931119] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 292.936648] ? sctp_packet_transmit_chunk+0x45/0x18b [ 292.941744] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 292.946924] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 292.952453] ? sctp_outq_flush_ctrl.constprop.12+0x836/0xe80 [ 292.958249] ? sctp_outq_select_transport+0x9e0/0x9e0 [ 292.963431] ? rcu_is_watching+0x8c/0x150 [ 292.967576] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 292.971985] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 292.976383] ? zap_class+0x740/0x740 [ 292.980090] ? print_usage_bug+0xc0/0xc0 [ 292.984146] ? is_bpf_text_address+0xd7/0x170 [ 292.988648] ? kernel_text_address+0x79/0xf0 [ 292.993060] ? __kernel_text_address+0xd/0x40 [ 292.997555] ? unwind_get_return_address+0x61/0xa0 [ 293.002486] sctp_outq_flush+0x613/0x34c0 [ 293.006628] ? __lock_acquire+0x7fc/0x5020 [ 293.010857] ? sctp_check_transmitted+0x1ed0/0x1ed0 [ 293.015863] ? kasan_slab_free+0xe/0x10 [ 293.019832] ? debug_check_no_locks_freed+0x310/0x310 [ 293.025013] ? sock_close+0x19/0x20 [ 293.028634] ? __fput+0x35b/0x8b0 [ 293.032074] ? ____fput+0x15/0x20 [ 293.035524] ? task_work_run+0x1ec/0x2a0 [ 293.039573] ? exit_to_usermode_loop+0x311/0x370 [ 293.044316] ? do_fast_syscall_32+0xcd5/0xfb2 [ 293.048807] ? mark_held_locks+0xc9/0x160 [ 293.052944] ? kasan_check_write+0x14/0x20 [ 293.057171] ? graph_lock+0x170/0x170 [ 293.060961] ? retint_kernel+0x10/0x10 [ 293.064847] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 293.069861] ? perf_trace_lock+0xde/0x920 [ 293.074023] ? zap_class+0x740/0x740 [ 293.077737] ? __lock_is_held+0xb5/0x140 [ 293.081803] ? kfree_skbmem+0x154/0x230 [ 293.085768] ? graph_lock+0x170/0x170 [ 293.089558] ? rcu_read_lock_sched_held+0x108/0x120 [ 293.094563] ? kmem_cache_free+0x25c/0x2d0 [ 293.098793] ? skb_gro_receive+0x12f0/0x12f0 [ 293.103193] ? find_held_lock+0x36/0x1c0 [ 293.107264] ? lock_downgrade+0x8f0/0x8f0 [ 293.111404] ? rcu_is_watching+0x8c/0x150 [ 293.115538] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 293.119953] ? sock_def_wakeup+0x281/0x3e0 [ 293.124177] ? sock_queue_rcv_skb+0x60/0x60 [ 293.128759] ? sctp_ulpq_reasm_drain+0x420/0x420 [ 293.133501] ? sctp_ulpevent_make_assoc_change+0x6f4/0x960 [ 293.139118] sctp_outq_uncork+0x6a/0x80 [ 293.143082] sctp_do_sm+0x5011/0x71d0 [ 293.146874] ? print_usage_bug+0xc0/0xc0 [ 293.150936] ? sctp_do_8_2_transport_strike.isra.16+0x950/0x950 [ 293.156996] ? __lock_is_held+0xb5/0x140 [ 293.161063] ? rcu_read_lock_sched_held+0x108/0x120 [ 293.166071] ? kmem_cache_alloc+0x5fa/0x760 [ 293.170389] ? sctp_chunkify+0xd6/0x420 [ 293.174365] ? kasan_check_write+0x14/0x20 [ 293.178589] ? sctp_chunkify+0x317/0x420 [ 293.182643] ? sctp_chunk_iif+0xa0/0xa0 [ 293.186634] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 293.191650] ? memcpy+0x45/0x50 [ 293.194921] ? sctp_addto_chunk+0xff/0x2b0 [ 293.199153] ? memcpy+0x45/0x50 [ 293.202436] sctp_primitive_ABORT+0xa0/0xd0 [ 293.206749] sctp_close+0x279/0xa80 [ 293.210373] ? sctp_apply_peer_addr_params+0x13a0/0x13a0 [ 293.215831] ? __sock_release+0x8b/0x260 [ 293.219888] ? lock_release+0xa30/0xa30 [ 293.223853] ? check_same_owner+0x340/0x340 [ 293.229745] ? rcu_note_context_switch+0x730/0x730 [ 293.234693] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 293.240232] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 293.245854] ? ipv6_sock_ac_close+0x356/0x490 [ 293.250348] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 293.255888] ? ipv6_sock_mc_close+0x162/0x1d0 [ 293.260374] ? ip_mc_drop_socket+0x20f/0x270 [ 293.264772] ? down_write+0x8f/0x130 [ 293.268483] inet_release+0x104/0x1f0 [ 293.272275] inet6_release+0x50/0x70 [ 293.275990] __sock_release+0xd7/0x260 [ 293.279878] ? __sock_release+0x260/0x260 [ 293.284027] sock_close+0x19/0x20 [ 293.287743] __fput+0x35b/0x8b0 [ 293.291023] ? fput+0x1a0/0x1a0 [ 293.294298] ? _raw_spin_unlock_irq+0x27/0x70 [ 293.298787] ____fput+0x15/0x20 [ 293.302066] task_work_run+0x1ec/0x2a0 [ 293.305945] ? task_work_cancel+0x250/0x250 [ 293.310287] ? exit_to_usermode_loop+0x8c/0x370 [ 293.314964] exit_to_usermode_loop+0x311/0x370 [ 293.319541] ? syscall_slow_exit_work+0x500/0x500 [ 293.324378] ? mm_fault_error+0x380/0x380 [ 293.328523] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 293.334063] do_fast_syscall_32+0xcd5/0xfb2 [ 293.338385] ? do_int80_syscall_32+0x890/0x890 [ 293.343025] ? _raw_spin_unlock_irq+0x27/0x70 [ 293.347589] ? finish_task_switch+0x1d3/0x890 [ 293.352130] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 293.357809] ? syscall_return_slowpath+0x31d/0x5e0 [ 293.362791] ? sysret32_from_system_call+0x5/0x46 [ 293.367840] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 293.372684] entry_SYSENTER_compat+0x70/0x7f [ 293.377084] RIP: 0023:0xf7f0ecb9 [ 293.380433] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 293.399870] RSP: 002b:00000000f5f0a0ac EFLAGS: 00000282 ORIG_RAX: 0000000000000006 [ 293.407578] RAX: 0000000000000000 RBX: 0000000000000015 RCX: 0000000000000000 [ 293.414838] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 293.422099] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 293.429445] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 293.436713] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 22:46:22 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f0000000100)={0x4, 0x5}) signalfd(r0, &(0x7f00000000c0)={0x5931}, 0x8) mkdir(&(0x7f0000000080)='./file0\x00', 0x4000904) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 22:46:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}, 0x58) 22:46:22 executing program 7: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) socket$key(0xf, 0x3, 0x2) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 22:46:22 executing program 5: ioctl$SG_SET_DEBUG(0xffffffffffffffff, 0x227e, &(0x7f0000000080)) connect$inet6(0xffffffffffffffff, &(0x7f000004bfe4)={0xa, 0x0, 0xfffffffffffffffe, @dev={0xfe, 0x80}}, 0x1c) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x4, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e23, 0xc64a, @mcast2={0xff, 0x2, [], 0x1}, 0x6}}, 0x0, 0x4, 0x34, 0x4fd, 0x7ff}, &(0x7f0000000280)=0x98) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000003c0)={r1, 0x4, 0x1, 0x75f4}, &(0x7f0000000400)=0x10) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x65, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000440)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/fscreate\x00') getsockopt$inet6_tcp_buf(r4, 0x6, 0x21, &(0x7f00000001c0)=""/130, &(0x7f00000000c0)=0x82) dup2(r2, r3) 22:46:22 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:22 executing program 6 (fault-call:7 fault-nth:7): r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r3, 0x80585414, &(0x7f0000000080)=""/189) ioctl$KVM_SET_CPUID(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0xd90}]}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) 22:46:22 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "6165676973313238000000000000000000000300"}, 0x58) 22:46:22 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) umount2(&(0x7f0000000040)='./file0\x00', 0x0) [ 293.693825] QAT: Invalid ioctl [ 293.729965] QAT: Invalid ioctl 22:46:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000140)={&(0x7f0000000480)={0x10, 0xbbf4}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @ipv4=@rand_addr=0x1000000}]}, 0x1c}, 0x1}, 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x200, 0x40000) 22:46:22 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000080)={0x0, 0x39, "fb281e5b7d5a52dc4864a3fc435c41fbed04108d2c87e3391e63a6d34b5b9277f0d4927a959003e4cf1804c138be47d5e918e96f22c2d62c32"}, &(0x7f0000000100)=0x41) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={r1, @in6={{0xa, 0x4e22, 0x5, @empty, 0x6}}, 0x8e, 0x4000, 0x3, 0x1d, 0x3}, &(0x7f0000000180)=0x98) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 22:46:22 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={"74756e6c3000f5ffffffffffffff00", &(0x7f0000000080)=@ethtool_eee={0x45}}) 22:46:22 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}, 0x58) 22:46:22 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x400) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 22:46:22 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x802, 0x0) sendfile64(r0, r0, &(0x7f0000000000), 0xfffffffffffffffe) r1 = add_key(&(0x7f00000000c0)='rxrpc_s\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000140)="008ed254a0317bebffe9ffb4d28649a9372de847f3df6cfa", 0x18, 0xfffffffffffffff8) keyctl$assume_authority(0x10, r1) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x80000}) 22:46:23 executing program 7: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) socket$key(0xf, 0x3, 0x2) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 22:46:23 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "61656769733132380000000000000000000000000500"}, 0x58) 22:46:23 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 22:46:23 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0xffcf) prctl$getname(0x10, &(0x7f0000000000)=""/60) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) connect$vsock_stream(r2, &(0x7f0000000100)={0x28, 0x0, 0x0, @host=0x2}, 0x10) 22:46:23 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffffffffc8e1}, r1, 0x0, r0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0xfffffffffffffffd) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_tid_address(&(0x7f0000000080)) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 22:46:23 executing program 5: epoll_create(0x5) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000640)={0xffffffffffffff9c}) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000680)=0xea, 0x4) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x77, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}], 0x1c) r2 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKRESETZONE(r2, 0x40101283, &(0x7f0000000040)={0x3, 0x9}) getrlimit(0x7, &(0x7f0000000080)) 22:46:23 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:23 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) syslog(0x0, &(0x7f0000000200)=""/246, 0xf6) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$join(0x1, 0x0) sendfile64(r1, r0, &(0x7f00000000c0), 0xb7a) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000080)={@multicast1=0xe0000001, @broadcast=0xffffffff}, 0x8) 22:46:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "61656769733132380000000000000000000000000200"}, 0x58) 22:46:23 executing program 6: bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x100, @loopback={0x0, 0x1}}, 0x1c) socket$xdp(0x2c, 0x3, 0x0) socket$unix(0x1, 0x1, 0x0) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0xfffffffffffffff9, 0x101400) getpeername(0xffffffffffffff9c, &(0x7f0000001880)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @local}}}, &(0x7f0000001900)=0x80) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000001940)={0xffffffffffffffff}) listen(r0, 0x9) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x105000, 0x0) ioctl$KVM_SET_FPU(r3, 0x41a0ae8d, &(0x7f0000000100)={[], 0x6, 0x5, 0x1f, 0x0, 0xff, 0x5000, 0x101002, [], 0x40}) close(r2) 22:46:24 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "61656769733132380000000000000000000500"}, 0x58) 22:46:24 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 22:46:24 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="8b0dff5f568d0d83a760b5630ed2a5d5ea1c9eab604f5f2f6b246aa4cdb35e51f1aa064e179a93df18ae16eb2d5198b9fd82071db1494d58d6b6cdf7b7dc120de51688d8e908df710c493a4bf2edd6623e6fe61313bfed1cbd12f839f328003dbacfc6a1048c7a98c82b2e34be871c271b68f065cbba0c3914cd53b016edcf3cea756939f01db812444e7a53857848813a15ef7d88afb6a8f6d79fd955de39a3a27b", 0xa2, 0x4, 0x0, 0x0) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4003, &(0x7f0000000180)=0x97, 0x800, 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000100)=0x14) bind$can_raw(r2, &(0x7f0000000140)={0x1d, r3}, 0x10) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xffcf) r4 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r4) 22:46:25 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="71e67a11cdf8311cfc093a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x181401, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000000100)=0xe8) connect$can_bcm(r2, &(0x7f0000000140)={0x1d, r3}, 0x10) sendmsg$alg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f0000000180)=[@op={0x10, 0x117, 0x3, 0x1}], 0x10}, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f00000003c0)="551829e21b66b0b77ba387a9ab371bd4", 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40042406, &(0x7f0000000380)='\x00') socketpair(0xf, 0xa, 0x80, &(0x7f0000000340)) sendmmsg$alg(r1, &(0x7f0000004240)=[{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001440)="bba893db6ded067c096f21bec3b4f486eb755f62c5ffe928935abcaf47140d7df9ecc17f66bfcff042effe6efe76cb1ca9b128a641562779b3745baeef431611c674041cacae84b96e591642eb44c984c800053e30199b945a5ad9e800c475a1945ec19b90a697d59ff3788ca6ee60a70a3dbe513aea969ef5da1329c6bc84d383ed4f23a90e4d8f23eef719a25ba0b81e276a4c06f4b7902da14db881", 0x9d}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000980)=[{{&(0x7f00000004c0)=@hci, 0x80, &(0x7f0000000840)=[{&(0x7f0000000540)=""/156, 0x9c}, {&(0x7f0000000780)=""/168, 0xa8}], 0x2}}], 0x1, 0x0, &(0x7f000000bc80)) 22:46:25 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000080)=0x8) 22:46:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "6165676973313238000000000000000000feffffff00"}, 0x58) 22:46:25 executing program 5: capset(&(0x7f0000000000)={0x1b980330}, &(0x7f0000804000)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) get_robust_list(r1, &(0x7f00000002c0)=&(0x7f0000000180)={&(0x7f00000000c0), 0x0, &(0x7f0000000140)={&(0x7f0000000100)}}, &(0x7f0000000200)=0xc) 22:46:25 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:25 executing program 1: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x0, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 22:46:25 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x2) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000040)={0x4, 0x20, 0x203, 0x1, 0x800, 0x3, 0x7fffffff, 0xd909, 0x0}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000140)={r2, @in={{0x2, 0x4e24, @remote={0xac, 0x14, 0x14, 0xbb}}}, [0x0, 0x1ff, 0x8, 0x2, 0x6, 0x1, 0x61842949, 0xfff, 0x7, 0xcc, 0x1, 0x3, 0xffffffff00000001, 0xe52, 0x242b06cf]}, &(0x7f0000000240)=0x100) listen(r0, 0xffffffffffffff7f) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="1e6a0f8050507291bb8c77f314a7fc4ce8316a84750316d283d284956aa56cfd583a404d10f52ef66db588a5e52ee996d739d5f7cac5cfba5276bc538bf8ac2151454aa7d21fc4d0f26d759d20a888c17a0307f77191fe80144e5f53de8acf000000000000000000000092d2ff2aefba1dd4f7bcefcfe8a52e828a3aed540cd90e4a17cb91f6dbd773e30b9c019ac0eb4cf485e8bc923d9535fcb3b6a838f5cdbc27dc360724449cdc2fc73ee25d"], 0xffcf) accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r0) 22:46:25 executing program 7: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) socket$key(0xf, 0x3, 0x2) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 22:46:25 executing program 5: capset(&(0x7f0000000000)={0x1b980330}, &(0x7f0000804000)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) get_robust_list(r1, &(0x7f00000002c0)=&(0x7f0000000180)={&(0x7f00000000c0), 0x0, &(0x7f0000000140)={&(0x7f0000000100)}}, &(0x7f0000000200)=0xc) 22:46:25 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0xff, @remote={0xfe, 0x80, [], 0xbb}, 0x2}, {0xa, 0x4e20, 0x100, @ipv4={[], [0xff, 0xff]}, 0x1}, 0x7ff, [0x800, 0x1, 0xaf2, 0x8001, 0x400, 0x4, 0xffffffffffffff7f, 0xe8b9]}, 0x5c) 22:46:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "6165676973313238000000000000000000000000000000000300"}, 0x58) [ 296.348923] QAT: Invalid ioctl 22:46:25 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) [ 296.423387] QAT: Invalid ioctl 22:46:25 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x1) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffff3c51) r1 = socket$inet6_sctp(0xa, 0x3, 0x84) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:25 executing program 5: capset(&(0x7f0000000000)={0x1b980330}, &(0x7f0000804000)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) get_robust_list(r1, &(0x7f00000002c0)=&(0x7f0000000180)={&(0x7f00000000c0), 0x0, &(0x7f0000000140)={&(0x7f0000000100)}}, &(0x7f0000000200)=0xc) 22:46:25 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x400c920a, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000000)={0x2}, 0x1) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000040)={0x2, [0x0, 0x0]}) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x1}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={r1, 0xfffffffffffffffa}, &(0x7f0000000140)=0x8) 22:46:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "6165676973313238000000000000000000000000000000000100"}, 0x58) 22:46:25 executing program 4: openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 22:46:25 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:25 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f0000000100)=""/188, &(0x7f0000000000)=0xbc) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x1, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="b2cf63ec6b8398c58f3cc7b2c164840ec6b5acb1d395d1c812467a62dd3edf0d5a8547dd53c41a2e3a750605f6a4b01aa8da533a40df38a684ad64e6a6887f83998ec4caafb9107e4e44a28e91219183d9b15da9a87c33762d86aa388d098b251638a716f35c935de9334b55015ce41f1185ce9925816343870a9ae89a4859192f013e3f13e0bf59869c6c12d000000000000000000000"], 0xffcf) accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r1) 22:46:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x40000, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000001c0)=0x0) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f0000000240)=r3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000280), 0x23, 0x0, &(0x7f0000000300)="869ac0650d295cd8ac71da3e7eab6bcb486bb57e1a54039e0d2585be6b648e5114b6c1"}) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000040)=ANY=[@ANYBLOB="b5000000ee0cd74c4f3d0aedef73a3991a56623dd3943db5a7e72c946911404ddc2bb351d3295791157b015680cbeb8b1c4dd4f5c460e14a60d944c84694c4de1f3c392c6b4d1b050338f11cc40000000081ff34c7632a1567a764b6bc87ced81043d123be95788afb5c127d6d54a7c9d50e278e9d90b2b5871c94d565f74d708e8bc24661f78342e0215993e5396a4d10d05064283685240c4dd0dd5f0f4020e9dda771d2954f"], &(0x7f0000000140)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 22:46:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "6165676973313238000000000000000000000000000000000600"}, 0x58) 22:46:26 executing program 1: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x0, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 22:46:26 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xffffffffffffffff, 0x2, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffc3}, [], {0x95}}, &(0x7f0000000000)="47784c6bcf609eb1cad70fff4c11", 0x5, 0x276, &(0x7f000000cf3d)=""/195}, 0x324) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='net/ip6_tables_matches\x00') getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f00000003c0)={0x0, 0x1000, 0x8001, 0x1f, 0xfffffffffffffba5, 0xfffffffffffffffa}, &(0x7f0000000400)=0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000440)={0xb, 0x8004, 0x400, 0xb3d, r2}, &(0x7f0000000480)=0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)="7ba5ab82c6964632c0f712f4874fd0c8ddff6b8c9ad9ee1d80f6d2babfe05fa8375d222c3a89eeecec9e3018f477ae5e2fe5750276fad51716e52c3703bcb74e4e779c8d558aa26cbd4ef0c5883f39aa275f9db96d545a159e9563bfa4a08da6447f1a4b5a052b3b17b0b5aa1472bdb4312910a6efe961d54997", 0x7a}, {&(0x7f00000000c0)="3f831c7edbbc3caa7b1c83a9640e38eb46dcc8fe309f357b74f11558feddd4f4aeba965da9385b7db303c627c9d8ddd608370bf474fc8784634f3af710d0785bd4f6f5e08ce9a3d9daa6f32910b8e17db92f7e9d015bfcabf6159db4fae29c5b5237275f5eeb1afb4ded5ad2710cf9d28ae522000ed1310a03a97f0f1b29132bf3478d11fba786fb2f22f5527519c94aa9346af512fcc2c333ef5c9a7d2dfd8b175f8d", 0xa3}, {&(0x7f0000000180)="1fe2559c879790961327eafea9e484a2ef69da378dd60d260f47edcc7d8f5abeadfd7591484e764891d02b20037089d59821d4bb3ed1954c2a494269fec3fd417b3cc1575ab550d99caae3606dba07f3b441cb77e1dae17c1c3971cd4152738841826e7b2dc3f0eaea1b79e26cdb060f55ed8ed05daff5861a19cb398af2c2b23dc7c6d9e82185fc3247f03dec0e1703f723d2683be5c69ec26b4241a7fe5fb4350c7dc51e7f30894be6f6e605203a161f08f9f103880f90c1705d2041d929d51d30e3d47c30a4", 0xc7}, {&(0x7f0000000280)="4f64694920367a0fa9886a8fc6f53c09", 0x10}, {&(0x7f00000002c0)="5c221afd289a1ac532fcb2c85be5251a6d9944a56ad4066f4eda2fc1d5d10211b3707662a24fae30e1e9619f32d2317b3dba33f169eb8f24a97f0652a8576c92e7463f592dcbc654d47dd942dd87adf9b7", 0x51}], 0x5) 22:46:26 executing program 7: pause() mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) socket$key(0xf, 0x3, 0x2) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 22:46:26 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2002000, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000280)={0x0, @multicast2}, &(0x7f00000002c0)=0xc) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) bind$unix(r0, &(0x7f0000000300)=@file={0x0, './file0\x00'}, 0x6e) mount(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='afs\x00', 0x40, &(0x7f0000000440)="4be9e8acaa44f6ef214bebee6bcb074616c64d9d970dab54530981dbfc31a25a8b241dcfaf09658cac150e4198b3fdb4c6049d6bf754a9f79f6599e2bcbfbdfa555a6aa726662552281c1b66f0cc29147893241b553b32de8a0a235be7f7c6d25dc875d3d6cea459bd4fb4ddbd96") perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x3, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, r1, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x4c, r2, 0x8, 0x70bd2c, 0x25dfdbfe, {0xf}, [@IPVS_CMD_ATTR_SERVICE={0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1f}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6f}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6701a542}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x9}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 22:46:26 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:26 executing program 5: getrlimit(0xf, &(0x7f0000000180)) setrlimit(0x7, &(0x7f0000000000)) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x10000, 0x0) ioctl$KVM_GET_REGS(r0, 0x8090ae81, &(0x7f00000000c0)) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) pipe(&(0x7f0000001140)) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f00000001c0)=0x200, 0x2) 22:46:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "6165676973313238000000000000000000000600"}, 0x58) 22:46:26 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="ad869b25dfff2de27ba2174de6075a32b1"], 0xffcf) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000000)={{0x4, 0x5}, 0x1, 0xa7c, 0x355756be, {0x0, 0x10000}, 0x5, 0x3f}) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "616567697331323800000000000000000000000000000000000400"}, 0x58) 22:46:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000240)) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f0000000080)={{0xc, @remote={0xac, 0x14, 0x14, 0xbb}, 0x4e22, 0x3, 'lblc\x00', 0x20, 0x1, 0x29}, {@local={0xac, 0x14, 0x14, 0xaa}, 0x4e24, 0x12003, 0x8000, 0x7fffffff, 0x2}}, 0x44) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000000)) 22:46:26 executing program 5: r0 = getpgid(0x0) sched_setaffinity(r0, 0x1cd, &(0x7f0000da3000)=0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x1, 0x0) fcntl$setpipe(r1, 0x407, 0xbb) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="30000014c41d7aedf3cc1bed741b17be55c21900", @ANYRES16=r2, @ANYBLOB="01002cbd7000fbdbdf25030000000800030000000000080003007d000000080002000200000004000500"], 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x800) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000200)) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) ptrace$setregs(0xd, r0, 0x7, &(0x7f00000000c0)="45acd966c35a7ebe372ef23c540eb416d5b5148ff9e34487ff4b0cc3f6c9abe69458086b0d4f374f06a148772a131014eba9e675eda305b1944e30fec6e92a15e5e172d5af6a04091101a6d0f6f11aac1973f7df208528cd1041e420504f1bf77b941b581e7c9b3e67d0dd883bd4dfe69db3b039da") r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000cd8ff4)) r6 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000007000)={0xffffffffc0000001}) epoll_wait(r5, &(0x7f0000000080)=[{}], 0x1, 0x0) epoll_wait(r6, &(0x7f0000cd8ff4)=[{}], 0x1, 0x0) ioctl$UFFDIO_UNREGISTER(r3, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r3, 0x4008ae48, &(0x7f0000000040)) 22:46:26 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0xfffffffffffffffa, @empty, 0x1}, 0x1c) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 22:46:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "6165676973313238000000000000000000000000000400"}, 0x58) 22:46:26 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x2, @empty, 0x9}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="f3b0a0e6cb61de93c4df54a25e8826548867e9554afd3ccd3f953c46852e9287d8ee"], 0xffcf) socket$pppoe(0x18, 0x1, 0x0) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x0, &(0x7f0000000000)=0x4, 0x8) [ 297.549846] IPVS: set_ctl: invalid protocol: 12 172.20.20.187:20002 22:46:26 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x33, @empty, 0x4e23, 0x0, 'ovf\x00', 0x12, 0x2, 0x1}, 0x2c) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$LOOP_CLR_FD(r1, 0x4c01) [ 297.591740] IPVS: set_ctl: invalid protocol: 12 172.20.20.187:20002 22:46:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "6165676973313238000000000000000000000500"}, 0x58) 22:46:27 executing program 1: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x0, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 22:46:27 executing program 0: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={0xffffffffffffff9c}) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000000c0)) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x80080, 0x40) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000c47fec)={0xf, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x4]}, 0x2c) 22:46:27 executing program 7: pause() mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) socket$key(0xf, 0x3, 0x2) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 22:46:27 executing program 6: r0 = socket$inet6(0xa, 0x80000, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:27 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "616567697331323800000000000000000000000500"}, 0x58) 22:46:27 executing program 4: socketpair(0x8, 0x6, 0x31, &(0x7f0000000080)={0xffffffffffffffff}) futimesat(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 22:46:27 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:27 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) unshare(0x40000000) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/raw6\x00') r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000008}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0xb4, r1, 0x2, 0x70bd29, 0x25dfdbfe, {0x9}, [@IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local={0xac, 0x14, 0x14, 0xaa}}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8a2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x20}}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7ff}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000000) ioctl$TIOCCBRK(r0, 0x5428) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) read(r0, &(0x7f00000002c0)=""/184, 0xb8) 22:46:27 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="240000005a001f00ff03f4f9002304000a04f5fe07000100020100020800038001c9a800", 0x24) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0', [{0x20, 'eth1'}, {0x20, "2db06367726f7570"}, {0x20, '-'}], 0xa, "046f14d34a769c70bb1ff17557c2107b98108e6f4228be06799d8c3856dbeb45ddf960808913e0b4cdb8686485be7360fe1cf9ae"}, 0x4f) [ 298.544249] IPVS: ftp: loaded support on port[0] = 21 22:46:27 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "6165676973313238000000000000000000000300"}, 0x58) 22:46:27 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000000280)={0x0, 0x1}, &(0x7f00000002c0)=0x8) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000200)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10, &(0x7f0000000240), 0x0, &(0x7f0000000300)=[@sndinfo={0x1c, 0x84, 0x2, {0xffffc00000000000, 0x1, 0x5, 0x8, r1}}, @init={0x14, 0x84, 0x0, {0x5, 0x5, 0x7}}], 0x30, 0x810}, 0x20000000) openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 22:46:27 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x3fffffffffeffe, 0x84) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="1becd5f0af82931e64fdbd"], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) [ 298.588214] netlink: 'syz-executor5': attribute type 1 has an invalid length. [ 298.625196] netlink: 'syz-executor5': attribute type 1 has an invalid length. 22:46:27 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000040)) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x9, 0x100) getpeername$netlink(r1, &(0x7f0000000080), &(0x7f00000000c0)=0xc) sendmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)}, 0x0) 22:46:27 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "6165676973313238000000000000000000000000000000000200"}, 0x58) 22:46:27 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000}, r1, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x18, 0x80000, 0x80000001, &(0x7f0000000080)) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 22:46:27 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = userfaultfd(0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000080), &(0x7f0000000140)=0x8) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000013000/0x1000)=nil, 0x1000}}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) fcntl$setpipe(r0, 0x408, 0x0) dup2(r0, r2) [ 298.832948] IPVS: ftp: loaded support on port[0] = 21 22:46:28 executing program 1: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x0, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 22:46:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "6165676973313238000000000000000000000000000500"}, 0x58) 22:46:28 executing program 7: pause() mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) socket$key(0xf, 0x3, 0x2) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 22:46:28 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000002c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r1, 0x1) 22:46:28 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40047705, &(0x7f0000000180)={0x1, 0x7}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@random={'osx.', '/dev/cuse\x00'}, &(0x7f0000000100)='+&\x00', 0x3, 0x3) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 22:46:28 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'aead\x00', 0x0, 0x0, 'ccm_base(ctr(cast6),md4)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x10000f0f, 0x80000) sendmsg$nl_netfilter(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xc000004}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0xb0, 0x14, 0x1, 0x713, 0x70bd26, 0x25dfdbff, {0xb, 0x0, 0x5}, [@typed={0x8, 0x2b, @str='[\x00'}, @generic="f197079fe39f509301ea146efd1a5be396ee82cf227622926cd03497cdd39c93a1860c516dd8f98e8138f4861892076fe8442508c5b01ce8da910b203a85ea1f5c3b869e931fa87a441a777ed5e9b295df972325383866cebff00628f0630fec7a5003ac2365857f66b5007c9b52007183a822c595e36d517c84c052a5380567b4b92465283eb7640d26e5283f9f935310"]}, 0xb0}, 0x1, 0x0, 0x0, 0x10}, 0x40000) 22:46:28 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}, 0x58) 22:46:28 executing program 5: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x34, 0x3) mmap(&(0x7f0000000000/0x24e000)=nil, 0x24e000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) ioctl$int_out(r0, 0xc0245720, &(0x7f0000000100)) 22:46:28 executing program 4: openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) inotify_init() perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 22:46:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "6165676973313238000000000000000000000000000600"}, 0x58) 22:46:28 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000000000)={'nat\x00', 0x0, 0x3, 0x1000, [], 0xa, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f00000001c0)=""/4096}, &(0x7f00000011c0)=0x50) 22:46:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}, 0x58) 22:46:28 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmmsg$unix(r1, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x4b00, 0x118) r4 = getuid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@broadcast}}, &(0x7f0000000240)=0xe8) fcntl$getownex(r0, 0x10, &(0x7f0000000280)={0x0, 0x0}) r8 = geteuid() lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_generic(r3, &(0x7f0000000b80)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x60000000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000c80)=ANY=[@ANYBLOB="880700001f00000325bd7000fbdbdf250900000008006400", @ANYRES32=r4, @ANYBLOB="0c000900ff03000000000000ac020400975f223192d7b9b0e3627034db3c69a4d794e79ded75b98d0af5ec70612d15b076dee42290ac7885e3a02bd15a71201822d8d9422e2401975ac13b7e0473144cceb1d0cad88b5779322f7b46542b5eb23ade3b2060ec8e6905f62f4a264095df6b165039180842ad552720058d005e6a952251bb3b4f8a248dc1b823558c455472fb6f943816249e8fdc4126bed1a7e417c1c93c6532796ec9ecda2e538b55bf2864115273a60e96e0018886b3bf70330002871f6ff87b1894c82a5bc3f72bbf226e104787ce379a33177d76c757fce27fc495a5f094e379032f6ab6c1a0224c080049008e0c000008004700", @ANYRES32=r5, @ANYBLOB="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", @ANYRES32=r6, @ANYBLOB="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", @ANYRES32=r0, @ANYBLOB="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", @ANYRES32=r7, @ANYBLOB='\b\x00J\x00', @ANYRES32=r8, @ANYBLOB='\b\x002\x00', @ANYRES32=r9], 0x788}, 0x1, 0x0, 0x0, 0x8000}, 0x810) close(r0) r10 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xfffffffffffffe54, 0x101500) ioctl$KDDISABIO(r10, 0x4b37) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r3, 0xc08c5334, &(0x7f0000000bc0)={0x6, 0x1ff, 0x8, 'queue1\x00', 0x9}) 22:46:28 executing program 5: r0 = socket$inet(0x2, 0x0, 0x6) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x1, 0x0, [0x20000700, 0x0, 0x0, 0x20000830, 0x20000860], 0x0, &(0x7f0000000000), &(0x7f0000000a40)=ANY=[]}, 0x50) 22:46:28 executing program 4: openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000080)=0x2, 0x1, 0x1, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000100), 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 22:46:29 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x7, 0x32000) clock_nanosleep(0x2, 0x0, &(0x7f0000000400)={0x0, 0x1c9c380}, &(0x7f0000000100)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ustat(0x5, &(0x7f0000000bc0)) fstat(r1, &(0x7f0000000480)) get_robust_list(0x0, &(0x7f00000002c0)=&(0x7f0000000280)={&(0x7f0000000140), 0x0, &(0x7f0000000240)={&(0x7f0000000200)}}, &(0x7f0000000300)=0xc) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)) clock_settime(0x6, &(0x7f0000000000)) madvise(&(0x7f0000718000/0x2000)=nil, 0x2000, 0x8000000000000) modify_ldt$read_default(0x2, &(0x7f0000000500)=""/170, 0xaa) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000340)=""/192, &(0x7f0000000440)=0xc0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x0) sendmsg$rds(0xffffffffffffffff, &(0x7f0000002540)={&(0x7f00000000c0)={0x2, 0x0, @loopback=0x7f000001}, 0x10, &(0x7f0000000800), 0x0, &(0x7f00000022c0)=[@fadd={0x58, 0x114, 0x6, {{}, &(0x7f0000000880), &(0x7f00000008c0)=0x100000000}}, @rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000002080)=""/22, 0x16}, &(0x7f0000002200)}}], 0xa0}, 0x0) 22:46:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "6165676973313238000000000000000000000600"}, 0x58) 22:46:29 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) fcntl$getown(r0, 0x9) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:29 executing program 7: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) socket$key(0xf, 0x3, 0x2) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 22:46:29 executing program 1: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x0, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 22:46:29 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000001440)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000001540)={&(0x7f0000001400)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001500)={&(0x7f0000000080)=ANY=[@ANYBLOB="87db00004e535d174ba205bfe6a8b1b78779e829832dde05529b3a7196e5710faec7", @ANYRES16=r1, @ANYBLOB="000025bd7000fedbdf25020000000800040002000000080001004e2100000400050004000500080002000a0000000800020002000000080001004e2000000800040003000000"], 0x4c}, 0x1, 0x0, 0x0, 0x1}, 0x4008000) openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 22:46:29 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140), 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "616567697331323800000000000000000000feffffff00"}, 0x58) 22:46:29 executing program 4: openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x4000, 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 22:46:29 executing program 0: r0 = mq_open(&(0x7f000084dff0)="2173656c696e75787365a10c00007800", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5, 0x0, 0x0, 0x8, 0x0, 0x78f}) mq_timedsend(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f00000000c0)) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x3, &(0x7f0000000080)={0x77359400}) flistxattr(r0, &(0x7f0000000100)=""/195, 0xc3) mq_timedreceive(r0, &(0x7f0000000000)=""/24, 0x18, 0x0, 0x0) 22:46:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "616567697331323800000000000000000000000000000000000300"}, 0x58) 22:46:29 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x2000, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x4, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r3 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r3) 22:46:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}, 0x58) 22:46:29 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4408000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0x9c, 0x2d, 0x10, 0x70bd2c, 0x25dfdbfe, {0x19}, [@nested={0x78, 0x14, [@generic="881f8cfb05052d70e10fd08534f16b2e380455c3a3692f37d3975e43422dc25d18bf9fcc5f6d89e72991fae538c52c56a1375200c5f4f162cc763b323459db804c7c122b36bcc6ce4f97c17303591b71bbc5369ceb4ca5acfba3202a627490b015419af0", @typed={0x8, 0x43, @u32=0x5}, @typed={0x8, 0x2f, @u32=0x63}]}, @typed={0x10, 0x3aa6, @binary="1b506054ab015e2543f54f"}]}, 0x9c}, 0x1}, 0x40800) 22:46:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "6165676973313238000000000000000000000000000100"}, 0x58) 22:46:30 executing program 4: openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x14) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 22:46:30 executing program 5: r0 = inotify_init1(0x80000) pwritev(r0, &(0x7f0000000280)=[{&(0x7f0000000040)="d84dc7265c5d456d0b452b65fcfe0b4088172f0bb160c5415a0eb5548ae3f72c27d7dbe55804d2cb5c3ef9fd661704bf20dd8f9da29147f9c36a025f3e200ae2ffa16c4d1c5f754305ded6ff47373648f8b0f422861f5ca774d3f8ae", 0x5c}, {&(0x7f00000000c0)="2c8e1a8b27cbd7bc085a1ebdbf5b52edfa6c73ca49c37e46455fcce32a7c", 0x1e}, {&(0x7f00000004c0)="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", 0x1000}, {&(0x7f0000000100)="bac41a54d8aad5f9ed3917f2639634383f9bb4c4cb1fa8adab7a15647e4e24b8ee1b89025b617db0ef00e3555fd50d3d800e126758c37d7250c4f0c934b6ff3b516ed644594d3d421a37ec357dc454601f446b985e3d775e0555778b058f16c0244f5ac6ef4e19bc375ce7db7b765e1c2cfe9e80b729a31e2c69c214f6f427c3b89f08c65011ebb13d584bb9ddbcee3454a89fa1cbc6c37abfbb35f4e2f0ce1a5d1e93547435db89eba26dc7bd94c91f07dd2188ab96857c3af88f2b466aa735ef22541cdad833a4c35bf41e7db321874390c8c16d4a303c3283162ab1c1b84f14c4df", 0xe3}, {&(0x7f0000000200)="f86cbbda10a046636b4b69755ed55d0db541804ca8294cc3a78d30104fe3e77360fb345c4dd69204aec74c4c127774bb93e32559d17ad397a3e207a4e94340b4828b32cb79e9a7400f64c56f807611826af6a3987e9508ef190810728e438d6c39e67125a96dcd5e79114581fa6ade66e76d90747bd0259c10bc996c", 0x7c}], 0x5, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000480)={0x1d}, 0x10) sendmsg$can_raw(r1, &(0x7f0000001fc8)={&(0x7f0000000000)={0x1d}, 0x10, &(0x7f0000017ff0)={&(0x7f0000007000)=@canfd={{0x5}, 0x0, 0x0, 0x0, 0x0, "0327e19a2b010000037dc1250200000008990039966a7d5cb2bd00000000000000000007496e6866856b76b5020000000000000000060000000118fa1efd9b0b"}, 0x48}, 0x1}, 0x0) r2 = syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x5, 0x841c1) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000300)=@hopopts={0x0, 0x1, [], [@padn={0x1, 0x2, [0x0, 0x0]}, @ra={0x5, 0x2, 0x80000000}, @ra={0x5, 0x2, 0x5}]}, 0x18) 22:46:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "6165676973313238000000000000000000000400"}, 0x58) 22:46:30 executing program 7: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) socket$key(0xf, 0x3, 0x2) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 22:46:30 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 22:46:30 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000063fc900000000000000050000008c01000004"], 0x15) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000000)) getpeername(0xffffffffffffff9c, &(0x7f0000000280)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast1}}}, &(0x7f0000000140)=0x80) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000300), 0x4) prctl$intptr(0x1f, 0x7) 22:46:30 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140), 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:30 executing program 1: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x0, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 22:46:30 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = syz_open_dev$midi(&(0x7f0000002900)='/dev/midi#\x00', 0x2, 0x84100) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e05411, &(0x7f0000002940)=""/177) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000002800)={0x0, 0x2}, &(0x7f0000002840)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000002880)={r2, 0xe6f}, &(0x7f00000028c0)=0x8) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x9, 0x100) ioctl$sock_bt(r1, 0x541b, &(0x7f0000002a00)="d16edb19bbd00f8dc7129e8aed76ed8e1c7e1af8a86c76eee666aec31f9755ad9c1e036a58e62ef1af7ea26c68c8a221c03f7349190fdbec1b0a7dd141fb01e626cc577fec3913247356f9974b8921e36e272f7f5391d2a344defba4e91cff9d080275756a2c419a41f6529192aca02be7ce32829989d6de4607f940ccc235766cf9fbc1fa111d79f1f0b98df7e89aeb4af7886f867b0970894618cf13f7d9384a91a9ae6289ce306217bea27ff5dc307d32113ddd007a285d3546a141f51994f92b0ed53566f9d8b5c1b1d47e57e9dfd0aad985bfb536bce43c766d279c41502a47dae741af8ad3") recvmsg$kcm(r3, &(0x7f00000027c0)={&(0x7f0000000100)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000002680)=[{&(0x7f0000000180)=""/167, 0xa7}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/144, 0x90}, {&(0x7f0000000040)=""/4, 0x4}, {&(0x7f0000001300)=""/4096, 0x1000}, {&(0x7f0000002300)=""/69, 0x45}, {&(0x7f0000002380)=""/238, 0xee}, {&(0x7f0000002480)=""/130, 0x82}, {&(0x7f0000002540)=""/200, 0xc8}, {&(0x7f0000002640)=""/38, 0x26}], 0xa, &(0x7f0000002700)=""/165, 0xa5, 0xfffffffffffffff7}, 0x2) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r4, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r4, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r5 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r5) 22:46:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "616567697331323800000000000000000000000000000000000100"}, 0x58) 22:46:30 executing program 0: r0 = socket(0x14, 0x80003, 0x9) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000080)={0x2, 0x0, 0x3, 0x8, 'syz0\x00', 0x100}) write(r0, &(0x7f0000000000)="240000005800e51c0ed5f1a07e62261f00ff07f4f9002304000a04f51108000100020100", 0x24) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f00000000c0)={0x3, r1}) 22:46:31 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) mbind(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x8003, &(0x7f0000000080)=0x4, 0x7f, 0x5) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000000280)=""/147) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000100)) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)) 22:46:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "6165676973313238000000000000000000000000000300"}, 0x58) 22:46:31 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = dup3(r0, r0, 0x80000) connect$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, {0x7, 0x1, 0x1e0000000, 0x6, 0xffffffffffffffe1, 0x1}, 0xd8c}, 0xa) r3 = accept4(r0, 0x0, &(0x7f0000000180)=0xfffffffffffffd7b, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) close(r3) connect(r0, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x3, 0x3, 0x4, 0x1, {0xa, 0x4e24, 0x4, @empty, 0xfffffffffffffff7}}}, 0x80) 22:46:31 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.stat\x00', 0x0, 0x0) execveat(r1, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)=[&(0x7f0000000200)='\'em0.+),\x00', &(0x7f0000000240)='trusted.syz\x00', &(0x7f0000000280)='@\x00', &(0x7f00000002c0)='trusted.syz\x00'], &(0x7f00000003c0)=[&(0x7f0000000340)='-mime_typevmnet1"\x00', &(0x7f0000000380)='trusted.syz\x00'], 0x100) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="0203000016006974da7d1f15141700f503000300050000000000000000000000000000000000000005000600000000000a0000000000000000000000000000000000000000000000000000000000000004000400007ae1ffffff000000000000000000000000000000000000000000000200010000000000000000010000000100000000020000000a00000000000000fe8000000024c40000000000000000ff79ce173c9a0db7e78c110000008000000000eddade3d9faac77e6f0652c95921081a189cda7de19e1dad3d1c5239fcd4ad9dfa9f16d5e74b9d09b817c1253f0a2805e0f93ba42e0000000000000000"], 0xb0}, 0x1}, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000), 0x10) fremovexattr(r0, &(0x7f0000000140)=@known='trusted.syz\x00') setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x0, 0x4) 22:46:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "616567697331323800000000000000000000000300"}, 0x58) 22:46:31 executing program 4: openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)=""/234) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 22:46:31 executing program 5: iopl(0xdd6e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x2001, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$ndb(&(0x7f0000000280)='/dev/nbd#\x00', 0x0, 0x4000) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r3 = socket$inet(0x2, 0x801, 0x40) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@remote, @in6=@mcast1}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f00000001c0)=0xe8) r4 = openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) write$cgroup_int(r4, &(0x7f0000000000)=ANY=[@ANYRES16=r2], 0x2) 22:46:31 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4002, 0x0) prctl$setmm(0x23, 0x6, &(0x7f0000db1000/0x3000)=nil) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) sendfile(r0, r0, &(0x7f00000000c0), 0x400) 22:46:31 executing program 6: r0 = socket$inet6(0xa, 0x80007, 0x8010000000000084) listen(r0, 0xffffffffffffff7f) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x2, 0x0) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000140)=0x80, &(0x7f0000000180)=0x2) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="0001263996d9c5b03eb0e880fab1ff140ad479817cc2717a165dbd6f5918398da1537f00000000000000ba0dafce952f"], 0xffcf) r3 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x7f, 0x4c00) ioctl$TIOCSTI(r3, 0x5412, 0xfffffffffffffff9) r4 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) ioctl$SCSI_IOCTL_SYNC(r3, 0x4) close(r4) 22:46:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "6165676973313238000000000000000000000200"}, 0x58) 22:46:31 executing program 4: openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x729da65a3f922d52, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r0, 0x29, 0x1a, 0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 22:46:31 executing program 7: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) socket$key(0xf, 0x3, 0x2) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 22:46:31 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) setsockopt$inet6_dccp_int(r0, 0x21, 0x3, &(0x7f0000000100)=0x200, 0x4) pipe(&(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$random(&(0x7f0000000180)='/dev/random\x00', 0x0, 0x40200) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0xe) openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x80, 0x0) 22:46:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/cuse\x00', 0x121102, 0x0) io_setup(0x8004, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000000)="100000004e909936730a0ee733279670", 0x10}]) 22:46:31 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140), 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:31 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000000)) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000333f88)=ANY=[@ANYBLOB="020300090c000000ffffffffffffffff02001300020000000000000000000000030006000000000002004e20e0000001000000000000002402000100f8ffffdf0000000200000000030005000000000002004e20e00000010000000000000000"], 0x60}, 0x1}, 0x0) 22:46:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "6165676973313238000000000000000000000000000200"}, 0x58) 22:46:31 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="a60959ba1663d08b8d3728e8644ca2daf0feee05590e4553749ab91198b0489352bd8869e84a4695ee61b14c270ccbd046c1a5f438f336f2dce97d9682b590681ce005ade1f49a0ac240288bda2f43942675ac9dc1f2bb7662ecb77b36b9"], 0xffcf) accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r0) 22:46:31 executing program 1: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x0, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 22:46:31 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) getsockname$netlink(r0, &(0x7f0000000080), &(0x7f00000000c0)=0xc) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 22:46:31 executing program 7: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x0, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) socket$key(0xf, 0x3, 0x2) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 22:46:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "616567697331323800000000000000000000fffffffe00"}, 0x58) 22:46:32 executing program 5: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x0, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 22:46:32 executing program 4: openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x8007f, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 22:46:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-vsock\x00', 0x2, 0x0) recvfrom$unix(r1, &(0x7f00000006c0)=""/4096, 0x1000, 0x40000002, 0x0, 0x292) r2 = dup(r0) sendmmsg$unix(r0, &(0x7f0000005240)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000000000000000f0ac07ffdd116a713eba38b55667c7426292a5aa4d44e1337371040db3ff1cca6f44539f6133b000f4bcf618e76b57ad82304599a3e983d8a6bf2a6dad8e02f2e1eed9617758db34d7f243c7c652c2cdd8fbf49ff3a270075e24a5cb1d596c8a0fd61181686b68c6f3475d49cdebe8fb379e540000000086172033a5f2beef4dd9c631b13f81706a0f9434f7cbfde95a9db05badc7d42a338878cd420e8ee4d9ff1b375320ed77fdaeb8c000d379f76ae09b79f33e3dab46d0244265bebc3810ee4d03f9cb4730101ceaeb9e", @ANYRES32=r2], 0x18}], 0x1, 0x0) 22:46:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "616567697331323800000000000000000000000000000000000500"}, 0x58) 22:46:32 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x2) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:32 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) symlinkat(&(0x7f0000000080)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 22:46:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "616567697331323800000000000000000000000000000000000600"}, 0x58) 22:46:32 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:32 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "616567697331323800000000000000000000000000000000000200"}, 0x58) 22:46:32 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r2 = perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x401, &(0x7f0000000080)=0x0) io_submit(r3, 0x6, &(0x7f0000000740)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x8, r2, &(0x7f00000000c0)="52e2b985907ed55e6ce4a623aa383de35a88db093ec7ca561b8aa46e46f0cec839136b1fb8f14ac831979f58ae22af3c519502e647636f0ea0886df9a2369133b77050b4becef1702fbae6db4ce5d8131dfd6a875bcd4b81b020ac85126d5d06603f9302258796d2297d78c16384061d57a717ecad5abf57600d214ea5202ad9309bfe99f34fd261f40d03e5b0a017049d920e2f23e5c86faef0335f9170fc5703d4c5b00534ea60782d9b9c06960379f66254999609f6083a0c4aa26f8a10f61d6f64", 0xc3, 0x48d1, 0x0, 0x0, r0}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x8, 0x8, r2, &(0x7f0000000280)="e1a50fb1d175664c24840524c9590bf55805321993639e864ec67d04712ae005a3c03830e090de00a4b46a02750c82b4a2c9139a848f97c4ca88cebbe987a93d94ede2197df661e7b1cf3591f5e7e83051edaf2116590d17c01df2beb95899997a569021b7945ad6502abac8deb8cc3c05460e36ae334faba5f0a544b6579d9bc9f4cb816d5b2fa3aa55edda768f19bab8", 0x91, 0x6, 0x0, 0x0, r0}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x7, 0x9, r2, &(0x7f0000000380)="50048d31d40b95a3489e43fc7c5d3e7ff40fc9f29f2eb2dafd84931476a5b792a3cb09f628c712e6f238a0343b5cffbabe72bd4bb16b16c1a7a711c9129f6edb31c4cb2567", 0x45, 0x225a, 0x0, 0x1, r0}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x3, 0x80000000, r0, &(0x7f0000000440)="cee71a28f5925c6da9e064dcf4c37138460e5e288f72f73230a9fbded90b9391cd595395ca003911c63ae99d4e42d43b7b660e3e8f90576510080fe124deb220faaed12389d9ad7fc4176ba592cfef8d0ebf7fb49959b183a7de2160bff18111b92052410825c8d324238c19a8bc7d88005728c7bc3fb1250912d54c68608fdb7f247da78aab23fafac5df9249bc80e782f247adfcb7f32a8747235d853ccb203c2b6543961cedcc645ffa19511bf44c790775dee693da8613785929d7c9431792110d347afafcfd5bada4409989121598040b9df84e4fa9b91cb518f69fe006d81519d5385fc6d61808", 0xea, 0x800000000, 0x0, 0x1, r0}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffb, r0, &(0x7f0000000580)="97661fed4a158c3164546ac341d2bbdfd9fac746cd220eff79fb5974b13c70b2c1267cee3a6bb546814896a488ea", 0x2e, 0xfffffffffffffffc, 0x0, 0x0, r2}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x7, 0x9, r1, &(0x7f0000000600)="26d103c93c34ff9ec4479340d9121737dfff4924e2938b9ff724d1f15132d1e7256d888f2502252b70205113f2ad5653047cadd7cdbed4129e23c8613dfa9dec93d5c92f56d57931ecd1d532135e070acfb3487906dcb51ed54677cc4d1cd7f0f23df61f28d9d21e58f992873e2311363e8077b9bc0f8075640c0b5e927a8fa99ea65249881ad0b244cb49dae10a9ed90d6534764843c2669fbad619c5ee5f95b58548c5612df0d2fe0f9d439334d654fe6606cb60a79f3098778eb013565d49411d72de2903d61ce60d8f4bc8e4a7ebe1b97f6d574a5b79b617e66f88221ed7e724954c35c8e6ef24c7685410308624", 0xf0, 0x100, 0x0, 0x1, r0}]) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 22:46:32 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="cbc25bd0823bac4e66f922079b825742cb60cc22176ffdd39e669631b6c25caa49953b989654ed716db00800000000000017225c2adae99bf340a02429dc785c0309befc25a2353b9010d33661e35105c087cc7b3c47dfd392f9db6324c6fe02634aa9c18924ca82abced0bfe512370d4e1233ea15a31b7a079150b4935ea99543694cef320afc0000569d39794d7f009d8bf438412248ae8325da94b0b8c28223aaa2c248640ceb10acecb78c6b23203ba936b8dc"], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "61656769733132380000000000000000000000000200"}, 0x58) 22:46:33 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r1, 0x0, &(0x7f0000000000)=0xfffffffffffffe07, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x4}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000100)={r3, 0x5}, &(0x7f0000000140)=0x8) close(r2) 22:46:33 executing program 7: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x0, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) socket$key(0xf, 0x3, 0x2) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 22:46:33 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:33 executing program 5: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x0, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) socket$key(0xf, 0x3, 0x2) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 22:46:33 executing program 1: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x0, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 22:46:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x4, 0x1ff, &(0x7f0000000040)="684dfb424221c0958ebd21971e66e54e8798b874a0991025c4ba3eb1faf483b9d761c696683971d0574cad92e1cedabe7bb28bb19030ae6770866ef04a2def29e2ab5d6ee39bcecbb20186485d3783c7d076cfc359994238957675c7ae60ddf74e3a7a92e5fed748a0453d3546", 0x6d) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x3}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0x4c, 0xf}, [@NDA_LLADDR={0xa, 0x2, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}]}, 0x28}, 0x1}, 0x0) 22:46:33 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x6, 0x3, 0xfff, 0x9, 0x0, 0x81, 0x21, 0x4, 0x100, 0xf0, 0x4, 0x7fffffff, 0x3f, 0x4, 0x83, 0x7e0c, 0x9, 0x1, 0x0, 0x1, 0x100000000, 0x4, 0xb6e, 0x3ff, 0x1, 0x1, 0x8000800000000, 0x8, 0x7, 0x1, 0xffffffffffffeb77, 0x2, 0x8, 0x8, 0x41, 0x1, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000080), 0x3}, 0x400, 0x0, 0x6, 0x4, 0x6, 0x8, 0xffffffffffffc12b}, r2, 0x0, r0, 0x8) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 22:46:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "616567697331323800000000000000000000000600"}, 0x58) 22:46:33 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) socket$vsock_dgram(0x28, 0x2, 0x0) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:33 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:33 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = getpgrp(0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0xfffffffffffffffa, 0x1000, 0x6, 0x5e, 0x0, 0x7d, 0x80010, 0xe, 0x8, 0x1, 0x7, 0x80000000, 0x7776, 0x9, 0x10000, 0x100000001, 0x8, 0x87, 0x800, 0x3, 0x0, 0x1cde, 0xfffffffffffffffb, 0x7, 0x3ff, 0xffff, 0x10001, 0x1, 0x6, 0x10000000000000, 0x76, 0x81, 0x5, 0x5, 0x4080000000000000, 0xfffffffffffffff9, 0x0, 0x1, 0x6, @perf_config_ext={0x100000000, 0x6}, 0x10048, 0x5, 0x6, 0x4, 0x4, 0x6, 0x8}, r1, 0x7, r0, 0x1) setrlimit(0x1, &(0x7f0000000100)={0x400, 0xe1c}) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstatfs(r2, &(0x7f0000000200)=""/4096) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f0000001200)='xfs\x00', 0x4, &(0x7f000000a000)) 22:46:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "61656769733132380000000000000000000000000000fffffffe00"}, 0x58) 22:46:33 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) [ 304.415847] bridge_slave_0: FDB only supports static addresses 22:46:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x1a0}]}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000080)) 22:46:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}, 0x58) 22:46:33 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) lchown(&(0x7f0000000080)='./file0\x00', r1, r3) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) chown(&(0x7f0000000180)='./file0\x00', r2, r3) 22:46:33 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:34 executing program 7: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x0, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) socket$key(0xf, 0x3, 0x2) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 22:46:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "616567697331323800000000000000000000000000000000000200"}, 0x58) 22:46:34 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f82557ef99ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") fcntl$notify(r0, 0x402, 0x21) lseek(r0, 0x0, 0x6) 22:46:34 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x3, 0x84) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:34 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r0, 0x28, &(0x7f0000000080)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={r1, 0x100}, 0xc) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 22:46:34 executing program 1: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x0, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 22:46:34 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:34 executing program 5: mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x132, 0xffffffffffffffff, 0x48) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x40000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0), 0x106, 0x9}}, 0x20) lsetxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@random={'trusted.', 'ppp1!:(wlan1em0ppp1{\x00'}, &(0x7f0000000200)='securitycgroup\x00', 0xf, 0x2) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)=0x401) r1 = memfd_create(&(0x7f0000000280)='}\x00', 0x0) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x0, 0x51, r1, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000140)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000080)) 22:46:34 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [{0x20, '%]trusted@em0/\''}, {0x20, '/dev/ion\x00'}, {0x20, '/dev/ion\x00'}, {0x20, ']vboxnet0.'}, {0x20, 'user({\'@ppp0'}, {0x20, '/dev/ion\x00'}], 0xa, "01f6d945777412896000adde240b742163236d2df1ad357cbb9ffef4fae948be71ee315eacb30bca8bc097ca8a02a744cf6b557e95243284150177523fd8f44f00424bb02eaa29bd2855626a49385b53408685845d6fb7f2911e621dfd6562be172c41124c533286237d"}, 0xbb) 22:46:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}, 0x58) 22:46:34 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind(r0, &(0x7f0000000080)=@in6={0xa, 0x4e23, 0x38, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, 0x2}, 0x80) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 22:46:34 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x0) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:34 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/mixer\x00', 0x18040, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000004c0)={0x0, 0x7f}, &(0x7f0000000500)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000540)={r1, 0x59, 0x30}, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000580)=0x0) ptrace$setopts(0x4200, r2, 0x7, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) r3 = accept4$unix(r0, 0x0, &(0x7f00000005c0), 0x80000) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000640)={0x1, {0x2, 0x4e23, @multicast2=0xe0000002}, {0x2, 0x4e23, @multicast1=0xe0000001}, {0x2, 0x4e21, @multicast2=0xe0000002}, 0x40, 0x60, 0x5c0a, 0xb04, 0x0, &(0x7f0000000600)='veth1_to_bond\x00', 0x1, 0x9, 0x6}) ioctl$PIO_UNISCRNMAP(r3, 0x4b6a, &(0x7f00000006c0)="5c8c1d114ae6e6de524bc86fdb7f58628c2005469cff5d03d4b038bd191fca4e086784dc329304de782e2ad8b185569683a7451aec2cd98ab085486c85fe1a32b7c65237100e71381d714a4549a82f235eecb90bbdeb3795b9b1ba52cb58f8c6b140fdadd8dca01fdc51c38a8de6b26d06ebcc79cd3cae13b615dbe615d81996b5a22d998191832ab97a87b2aa17eee1b54c3b6db4d4d3994efe6f9ae3e702af367d9c0b6ab4e94c") ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000780)={0x0, 0x5, 0x2}) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f00000007c0)=0x3) getpid() getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000800), &(0x7f0000000840)=0x8) r4 = syz_open_dev$tun(&(0x7f0000000880)='/dev/net/tun\x00', 0x0, 0x63d7ff9568f988e8) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f00000008c0)={0x528, 0x6}) syz_emit_ethernet(0xe, &(0x7f0000000900)={@empty, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@generic={0x88df}}}, &(0x7f0000000940)={0x1, 0x2, [0xc37, 0x596, 0xcf2, 0xb22]}) r5 = syz_open_dev$sndpcmc(&(0x7f0000000980)='/dev/snd/pcmC#D#c\x00', 0x81, 0xc0002) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f00000009c0)={r1, 0xab}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000a00)=[@in={0x2, 0x4e23}, @in={0x2, 0x4e20, @loopback=0x7f000001}, @in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x3}, @in6={0xa, 0x4e20, 0x5, @dev={0xfe, 0x80, [], 0x14}, 0x10001}, @in={0x2, 0x4e24, @multicast2=0xe0000002}, @in6={0xa, 0x4e23, 0x1f, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}, 0x4}], 0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000ac0)={r1, 0x400}, 0x8) prctl$setname(0xf, &(0x7f0000000b00)='vboxnet0.\x00') keyctl$join(0x1, &(0x7f0000000b40)={0x73, 0x79, 0x7a, 0x0}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x110, r5, 0x0) setsockopt$inet_group_source_req(r5, 0x0, 0x2b, &(0x7f0000000b80)={0x4, {{0x2, 0x4e24, @multicast1=0xe0000001}}, {{0x2, 0x4e23, @broadcast=0xffffffff}}}, 0x104) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000cc0)) ioctl$fiemap(r5, 0xc020660b, &(0x7f0000000d00)={0xa4, 0x1, 0x7, 0x19, 0x3, [{0x9, 0x4, 0x3, 0x0, 0x0, 0x1000}, {0x2, 0xc3, 0x3, 0x0, 0x0, 0x502}, {0x27, 0x9, 0x80, 0x0, 0x0, 0x200}]}) setsockopt$inet_mreqsrc(r4, 0x0, 0x2d, &(0x7f0000000e00)={@empty, @dev={0xac, 0x14, 0x14, 0x20}}, 0xc) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000e40)) connect$inet(r5, &(0x7f0000000e80)={0x2, 0x4e21, @broadcast=0xffffffff}, 0x10) ioctl$sock_inet_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000ec0)) 22:46:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "616567697331323800000000000000000000000000000400"}, 0x58) 22:46:34 executing program 4: openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 22:46:34 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = socket$rds(0x15, 0x5, 0x0) process_vm_readv(r0, &(0x7f0000000200)=[{&(0x7f0000000140)=""/135, 0x87}], 0x1, &(0x7f0000000440)=[{&(0x7f0000000240)=""/123, 0x7b}, {&(0x7f0000000380)=""/32, 0x20}, {&(0x7f00000003c0)=""/51, 0x33}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/20, 0x14}], 0x5, 0x0) readv(r1, &(0x7f0000000740)=[{&(0x7f00000006c0)=""/93, 0x5d}], 0x1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000000040)) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e21, 0x2, @local={0xfe, 0x80, [], 0xaa}, 0x200}}, 0x2, 0x401}, 0x88) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f00000000c0), &(0x7f0000000100)=0x4) tkill(r0, 0x1000000000016) getegid() 22:46:35 executing program 7: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x0, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) socket$key(0xf, 0x3, 0x2) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 22:46:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0xff, 0x0, 0x0, 0x0, 0x0, {0xf}}, 0x14}, 0x1}, 0x0) 22:46:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}, 0x58) 22:46:35 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x0) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:35 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x401, 0x7, [0x7fff, 0x5, 0x6, 0x1400, 0x3, 0x8, 0x7ff]}, &(0x7f0000000180)=0x16) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={r2, @in={{0x2, 0x4e23, @loopback=0x7f000001}}, 0x401}, &(0x7f00000002c0)=0x88) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000300)={r2, @in={{0x2, 0x4e20}}, [0x1, 0x3, 0x5ff2, 0x0, 0x9, 0x6, 0x10001, 0x7, 0x6, 0xb6c0000000000000, 0x8, 0x3, 0xfffffffffffffffb, 0x3ff, 0x800]}, &(0x7f0000000400)=0x100) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) fchmodat(r0, &(0x7f0000000000)='./file0\x00', 0x1) 22:46:35 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e25, 0x0, @loopback={0x0, 0x1}, 0xfffffffffffffffe}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000000)={0x0, 0x19, "197d1bfa9abbdcb908b01fe44eea237a6686c35ec03fe8a601"}, &(0x7f0000000040)=0x21) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x1ff, 0x8201, 0x81, 0x7, r3}, 0x10) close(r2) r4 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000001c0)="ed532f0df006c7bab259deeb2a50f05431978cf31e3971a7c060437d3ea9a6c8b58cf0fca7548128e39a3504f2b28485556db5ffb5581cd8eb7ab5c94e778ff9", 0x40, 0xfffffffffffffffb) r5 = add_key(&(0x7f0000000200)='id_legacy\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r4, r5) 22:46:35 executing program 1: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x0, &(0x7f0000000ac0)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 22:46:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "616567697331323800000000000000000000000500"}, 0x58) 22:46:35 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x0) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:35 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0xe786, 0x8180) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000100)=""/85) setsockopt$inet6_int(r0, 0x29, 0x77, &(0x7f0000000180)=0x6ca, 0x4) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) ioctl$SG_SET_DEBUG(r2, 0x227e, &(0x7f0000000200)=0x1) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, &(0x7f0000000040)) fcntl$getflags(r1, 0x40a) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f0000000080)={0x80, 0x6, 0x4, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'veth0_to_bridge\x00'}) 22:46:35 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0405405, &(0x7f0000000080)={{0xffffffffffffffff, 0x3, 0x5, 0x0, 0x4}, 0x0, 0x8}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 22:46:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "61656769733132380000000000000000000000000000000000000500"}, 0x58) 22:46:35 executing program 5: prctl$seccomp(0x16, 0x1, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x64, 0x0, 0x0, 0x80}]}) 22:46:35 executing program 0: 22:46:35 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000200)=""/246) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 22:46:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "616567697331323800000000000000000000000200"}, 0x58) [ 306.707922] audit: type=1326 audit(1529621195.632:2145): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=25456 comm="syz-executor5" exe="/root/syz-executor5" sig=9 arch=40000003 syscall=240 compat=1 ip=0xf7f57cb9 code=0x0 22:46:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "616567697331323800000000000000000000000300"}, 0x58) 22:46:36 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:36 executing program 7: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x0, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) socket$key(0xf, 0x3, 0x2) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 22:46:36 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x8000000003, 0x8, 0x8, 0x1}, 0x2c) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000040), &(0x7f0000000180)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000da1000)}, 0x20) 22:46:36 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="6a9e705033c9896f9aa45155ab29541b35975ad5a0c311991cd5026c125e861976010a5b09069dc97b0c98ff569937607f580fea61ccc73fd68bfc0cb597bb108873c6ba013173047f0fff114edad4331fff29577463b339d54f28983cb2aae5bb566a"], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080)=0x57, 0x0) close(r2) 22:46:36 executing program 1: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x0, &(0x7f0000000ac0)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 22:46:36 executing program 5: futex(&(0x7f0000ab1000), 0x8a, 0x2, &(0x7f0000000000), &(0x7f0000bbb000), 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair(0x10, 0x1, 0x20, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = eventfd(0x2) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000000200)=""/17) r4 = accept4$packet(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000240)=0x14, 0x800) r5 = timerfd_create(0x0, 0x80800) r6 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x8001, 0x803fd) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) ppoll(&(0x7f0000000140)=[{r0, 0x1002}, {r2, 0x2}, {r3, 0x2002}, {r4, 0x400}, {r5, 0x40}, {r6, 0x200}, {r7, 0x40}], 0x7, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0)={0x40}, 0x8) 22:46:36 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001640)={0x0, 0x0}, &(0x7f0000001680)=0xfffffffffffffe85) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000200)={{{@in=@multicast1=0xe0000001, @in=@loopback=0x7f000001, 0x4e21, 0x6, 0x4e20, 0xffff, 0xa, 0xa0, 0x80, 0x32, 0x0, r1}, {0x2, 0x0, 0x0, 0xffff, 0x9, 0x2, 0x3ff, 0x1f}, {0x8, 0x51d, 0x918, 0xfffffffeffffffff}, 0x1, 0x6e6bbe, 0x0, 0x0, 0x1}, {{@in6=@loopback={0x0, 0x1}, 0x4d2, 0x2b}, 0xa, @in6=@ipv4={[], [0xff, 0xff], @rand_addr=0x6}, 0x3500, 0x2, 0x2, 0xffffffff, 0x81, 0x51f1, 0x2}}, 0xe8) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$TTUNGETFILTER(r0, 0x800854db, &(0x7f0000000300)=""/199) ioctl$KDENABIO(r0, 0x4b36) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x22, 0x43}, &(0x7f0000000500)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000540)={r2, 0x492, "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"}, &(0x7f0000001600)=0x132a) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readlinkat(r0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000400)=""/197, 0xc5) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$TUNATTACHFILTER(r0, 0x400854d5, &(0x7f00000015c0)={0x4, &(0x7f0000001580)=[{0x9, 0x1f, 0x10001000000}, {0x10001, 0x9, 0x5, 0x100000000}, {0xdab, 0x8c, 0x1, 0x8}, {0xd52, 0x1, 0x7, 0xff}]}) 22:46:36 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)={0xaa, 0x46}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r2, 0x4008af23, &(0x7f0000000080)={0x0, 0x3}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f000053e000/0x3000)=nil, 0x3000}, 0x1}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000300)=0x0) sched_setaffinity(r3, 0xfffffffffffffd72, &(0x7f00000002c0)=0x3f) fremovexattr(r0, &(0x7f0000000000)=@random={'security.', 'vboxnet1wlan1\x00'}) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000200)=""/73, 0x49}], 0x1) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) 22:46:36 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000002, 0x3, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000140), &(0x7f0000000200)=0x4) pwritev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="78d72ae8609a57a4ca712532c781974df95491527aaf382c05eb38b45a588844c822d0f894dfc69e24e63fe4bfd1949afe95", 0x32}, {&(0x7f0000000240)="d492ae818f2d5e30df01d476e36b2068b77c5a7a2cf59d5084d223d1f0f4dcb06c6abc7f3043dc2a6f10ba6e8878c3efe4d3480fc13ab2c769597159c77c36c63cd21cc1a5ff54d4d33a69f8de5a9590b51b90aa58f260c80b56859532bad3143c0b841679d012a8dbe330790fc835e60985669e5d39a0d1cc0a37fe8a52f9e780497d826d0c7c97384f550f41b0a9701b64b2bff52a199f9d5ca9b03cc7e1f7996cd5c5a750d5fd63669dbfdb9348fbdde3b8dd63990491b3745cfce005825df3056fec5af434c9fa6e8c00fb60abfe93541e", 0xd3}, {&(0x7f0000000340)="201cc1cde16e2178149c8a875c4a024c1f0f86a8fe963c9ae60dc8d9ce58aeb749fe95b8837b42b194ce609f1d694b2a4526012bfe042cc4342038b58d68bacf680f3ffe", 0x44}, {&(0x7f00000003c0)="47996cfe39f7baadf53ede68cef79825057c1c0ec97e01ece43c1d6c9617eca9124654beb4f49f506c2d9dd6f89c539f3a64798ea027de695a63e1d9c951f7e788455e960d3a975436dfc1fda9465d14c42e711ed9bb49368517090d537a4e1fbbaf871390519768620e236aec36343f6c18f853b9a1d346a6", 0x79}], 0x4, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)="73797a5f74756e0000000000001000", 0x9) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f00000000c0)={@multicast1=0xe0000001, @loopback=0x7f000001}, 0x3a2) 22:46:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}, 0x58) 22:46:36 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x208040, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7, 0x80000000, 0x6, 0x100000000, 0x0, 0x0, 0x8042, 0x8, 0xddab, 0x81, 0x8, 0x80000000, 0x7ff80000000, 0x5, 0x3, 0x274, 0xfffffffffffff001, 0xc1b8, 0x7fffffff, 0x100000000, 0xcc22, 0x73, 0x8, 0x2, 0x1, 0x2, 0x0, 0x9, 0x7, 0x5, 0x7f, 0x7ff, 0x20, 0xffffffff, 0x2, 0x1, 0x0, 0x9, 0x0, @perf_config_ext={0xa02, 0x6}, 0x8020, 0x8, 0x18, 0x7, 0xffffffffffffffe0, 0x7, 0x5}, r1, 0x0, r0, 0xa) mkdir(&(0x7f00000001c0)='./file0\x00', 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)=0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0xfffffffffffffff7, 0x6e0c759f, 0x400, 0x3, 0x0, 0x3, 0x10, 0x4, 0x2, 0x200, 0x5c81, 0x1, 0x5e98, 0x5, 0x7fff, 0x1000, 0x2, 0xfffffffffffff801, 0x81, 0xffffffffffffffff, 0x80000001, 0x9, 0x3, 0xfff, 0x1b76, 0x6, 0x9, 0x82fd, 0xffffffffffffff81, 0xacf, 0x3, 0x1, 0x101, 0x7, 0x7ccb, 0x10000000, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000080), 0xa}, 0x0, 0xfffffffffffffff8, 0x4, 0x2, 0x40, 0x2}, r2, 0x1, r0, 0x9) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 22:46:36 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000000040)=@req={0x20, &(0x7f0000000000)={'rose0\x00', @ifru_names='bcsf0\x00'}}) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "61656769733132380000000000000000000000000500"}, 0x58) 22:46:36 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000000)=0xab3a) fcntl$setflags(r0, 0x2, 0x1) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000180)=""/224, 0xe0}], 0x1) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}, {{0x2}}], 0x30) 22:46:36 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x20, 0x400) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}, 0x4}}, 0x3, 0x1dde, 0x9, 0x68b, 0x8c}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)={0x0, 0x2, 0x5, [0xe4, 0x5, 0xc, 0x9, 0x10001]}, &(0x7f00000002c0)=0x12) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000300)={r2, 0x7, 0x3523, 0x9, 0x2, 0x8, 0x6a96, 0x1, {r3, @in6={{0xa, 0x4e20, 0xb5, @mcast2={0xff, 0x2, [], 0x1}, 0x8}}, 0x100000001, 0x0, 0x6, 0x1, 0x1f}}, &(0x7f00000003c0)=0xb0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f00000000c0)=""/40) mkdir(&(0x7f0000001980)='./file0\x00', 0x0) r4 = add_key(&(0x7f0000000440)='logon\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000005c0)="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", 0x1000, 0xfffffffffffffff8) r5 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f00000015c0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000001600)="460ef4f0f8b9131583a02445dddd8afec867c31a33c628ab5118a52b2ffdd53eeabd542caf2b2cef6e2099773c7d4dcbaeca1a3c3ffe4d6d2424526f42f096e1fa92ef57c1778e0ceffb099ec3910a51757c4c365a33afa6e511be9555c3d4cb0ed03cac2acc78d514409240f64e6598582dfa61306911568d3c11ca4870378da3969cabf90e0b8179d2c0cb69719c5f7ff65da376c26165c1a15f88256389e639b646590b578c14026da0cda104784e1a206a3fc35f00758786d6266e2c246faa66603c007f40f51cce90491e1f57aea21daa176c41405c651553ea", 0xdc, 0xfffffffffffffff9) r6 = add_key$user(&(0x7f0000001700)='user\x00', &(0x7f0000001740)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000001780)="ca3b9662b9134407844386dae981165f4aca41076556c6420e07fe5d3c3b837004c17550f84916f54371974cf488a9340bf80c93b8155fbf1e42acbc65a75229d84f64722ada6ddf7ec23439aa48548495662578694a96044ffdb1bdc7ee7b179b17bdc011d7dfa0b2c176f0c835e088f8fdceb9de187b4369d14bbc711e2495f6632a61cf0e2566b5db218da82f85f4956c18eae03394bc7c364d52e5a0ebcc2c8123cf99befb73f89338cbe70e3cd22dc026d69601f5a01214769134", 0xbd, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000001840)={r4, r5, r6}, &(0x7f0000001880)=""/85, 0x55, &(0x7f0000001940)={&(0x7f0000001900)={'poly1305\x00'}}) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f00000001c0)="6e667300b6c1685dd67265fb69eae320dda60470b8aa", 0x105400, &(0x7f000000a000)) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000540)=ANY=[], &(0x7f0000000480)) openat$vcs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vcs\x00', 0x10000, 0x0) 22:46:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "616567697331323800000000000000000000000000000100"}, 0x58) 22:46:36 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(0xffffffffffffffff) 22:46:37 executing program 7: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x0, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) socket$key(0xf, 0x3, 0x2) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 22:46:37 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="90c08abc8e8c5be3", 0x8, 0x0, &(0x7f0000000040)={0xa, 0x4e20, 0x9052, @local={0xfe, 0x80, [], 0xaa}, 0x100}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:37 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cuse\x00', 0x200, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000200)}}, 0x20) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f0000000180)={0x1, r0, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000140)=0xb1f, 0x4) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x5, 0x1, 0x1}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r1, 0x0, 0x1}, 0x8) 22:46:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}, 0x58) 22:46:37 executing program 2 (fault-call:10 fault-nth:0): r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:37 executing program 5: mincore(&(0x7f0000ffd000/0x1000)=nil, 0x1000, &(0x7f0000000000)=""/124) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2=0xe0000002}, 0x4}}, 0x2e) sendmsg$nl_crypto(r1, &(0x7f0000000200)={&(0x7f00009dd000)={0x10}, 0xc, &(0x7f00002ceff0)={&(0x7f000097b000)=@delrng={0x10, 0x14}, 0x2097b010}, 0x1}, 0x0) 22:46:37 executing program 1: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x0, &(0x7f0000000ac0)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 22:46:37 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x20000) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000080), &(0x7f00000000c0)=0xc) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x2000000001, 0x0, 0x0, 0xfffffdfd}) ioctl$SCSI_IOCTL_SYNC(r1, 0x4) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$setperm(0x5, r2, 0x0) ioctl(r0, 0x4, &(0x7f0000000140)) 22:46:37 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req={0x2, 0x9, 0x4, 0x5}, 0x10) 22:46:37 executing program 4: r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x7, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f00000000c0)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast2=0xe0000002, @in6=@local={0xfe, 0x80, [], 0xaa}, 0x4e21, 0x8, 0x4e24, 0x400, 0x0, 0xa0, 0xa0, 0x9f, 0x0, r1}, {0xc23e, 0x1, 0x80, 0x80, 0xbb45d16, 0x0, 0xa90, 0x80000001}, {0x7fff, 0x401, 0x4, 0x4}, 0x800, 0x6e6bb8, 0x0, 0x1, 0x1, 0x1}, {{@in6=@ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, 0x4d6, 0xff}, 0x2, @in=@rand_addr=0x8, 0x0, 0x3, 0x0, 0x8, 0x7, 0x6, 0x80000001}}, 0xe8) openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000100)='\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 22:46:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "61656769733132380000000000000000000000000000000000000100"}, 0x58) 22:46:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x890b, &(0x7f00000000c0)={"6966623002000000006b2700", @ifru_names='vlan0\x00'}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x20000, 0x0) ioctl$SG_SET_COMMAND_Q(r1, 0x2271, &(0x7f0000000040)) 22:46:37 executing program 6: pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r2, 0x3) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000000c0)='X', 0xffffffffffffff6e, 0x0, &(0x7f0000002340)={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, [], 0x19}}, 0xfffffffffffffd7b) write$binfmt_misc(r3, &(0x7f0000000040)=ANY=[], 0x0) r4 = accept4(r2, 0x0, &(0x7f0000000080), 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x80000, 0x4) ioctl$TIOCSBRK(r5, 0x5427) setsockopt$inet6_udp_encap(r5, 0x11, 0x64, &(0x7f0000002380)=0x5, 0x4) close(r4) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={0x0, 0x1000, "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"}, &(0x7f00000012c0)=0x1008) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000001300)={r6, 0x2}, 0x8) sendto$inet6(r4, &(0x7f0000000240)="1e6e73d8f58e515b8198f368a4abd0", 0xf, 0x4004, 0x0, 0x0) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f0000000180)={{0x2, 0x4e22, @multicast1=0xe0000001}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x2, {0x2, 0x4e22, @multicast1=0xe0000001}, 'eql\x00'}) getsockopt$inet6_mreq(r3, 0x29, 0x14, &(0x7f0000000000)={@mcast2, 0x0}, &(0x7f0000000040)=0x14) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000001340)=""/4096) socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000100)={'vcan0\x00', r7}) 22:46:37 executing program 5: syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x20000000000000, 0x40) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000007000)={0xffffffffc0000001}) epoll_wait(r3, &(0x7f0000000000)=[{}], 0x1, 0x0) close(r2) dup2(r0, r1) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 22:46:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "61656769733132380000000000000000000000000000000000000400"}, 0x58) 22:46:37 executing program 4: openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 308.987268] FAULT_INJECTION: forcing a failure. [ 308.987268] name failslab, interval 1, probability 0, space 0, times 0 [ 308.998640] CPU: 0 PID: 25556 Comm: syz-executor2 Not tainted 4.18.0-rc1+ #15 [ 309.005926] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 309.015283] Call Trace: [ 309.017883] dump_stack+0x1c9/0x2b4 [ 309.021544] ? dump_stack_print_info.cold.2+0x52/0x52 [ 309.026744] ? kernel_text_address+0x79/0xf0 [ 309.031155] should_fail.cold.4+0xa/0x1a [ 309.035213] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 309.040318] ? debug_check_no_locks_freed+0x310/0x310 [ 309.045518] ? kmem_cache_free+0x86/0x2d0 [ 309.049652] ? kfree_skbmem+0x154/0x230 [ 309.053611] ? kfree_skb+0x1a5/0x580 [ 309.057313] ? sctp_ulpevent_free+0x362/0x4e0 [ 309.061838] ? sctp_queue_purge_ulpevents+0xc5/0x110 [ 309.066933] ? sctp_close+0x155/0xa80 [ 309.070728] ? inet_release+0x104/0x1f0 [ 309.074685] ? inet6_release+0x50/0x70 [ 309.078558] ? __sock_release+0xd7/0x260 [ 309.082600] ? sock_close+0x19/0x20 [ 309.086219] ? __fput+0x35b/0x8b0 [ 309.089655] ? ____fput+0x15/0x20 [ 309.093091] ? task_work_run+0x1ec/0x2a0 [ 309.097138] ? exit_to_usermode_loop+0x311/0x370 [ 309.101879] ? do_fast_syscall_32+0xcd5/0xfb2 [ 309.106361] ? entry_SYSENTER_compat+0x70/0x7f [ 309.110925] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 309.115491] ? print_usage_bug+0xc0/0xc0 [ 309.119541] ? graph_lock+0x170/0x170 [ 309.123334] ? _raw_spin_unlock_irqrestore+0x63/0xc0 [ 309.128433] ? debug_check_no_obj_freed+0x30b/0x595 [ 309.133434] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 309.138444] __should_failslab+0x124/0x180 [ 309.142670] should_failslab+0x9/0x14 [ 309.146480] kmem_cache_alloc_node+0x56/0x780 [ 309.150968] ? kfree_skbmem+0x154/0x230 [ 309.154926] ? rcu_read_lock_sched_held+0x108/0x120 [ 309.159927] __alloc_skb+0x119/0x790 [ 309.163625] ? print_usage_bug+0xc0/0xc0 [ 309.167678] ? skb_scrub_packet+0x580/0x580 [ 309.171986] ? lock_downgrade+0x8f0/0x8f0 [ 309.176126] ? mark_held_locks+0xc9/0x160 [ 309.180266] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 309.184842] ? _raw_spin_unlock_irqrestore+0x74/0xc0 [ 309.189932] _sctp_make_chunk+0x58/0x280 [ 309.193982] sctp_make_abort+0x3d/0x200 [ 309.197944] sctp_make_abort_user+0x29/0x120 [ 309.202337] sctp_close+0x267/0xa80 [ 309.205956] ? sctp_apply_peer_addr_params+0x13a0/0x13a0 [ 309.211389] ? __sock_release+0x8b/0x260 [ 309.215446] ? do_lock_file_wait.part.32+0x260/0x260 [ 309.220555] ? lock_release+0xa30/0xa30 [ 309.224513] ? check_same_owner+0x340/0x340 [ 309.228820] ? rcu_note_context_switch+0x730/0x730 [ 309.233733] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 309.245787] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 309.251309] ? ipv6_sock_ac_close+0x356/0x490 [ 309.255789] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 309.262672] ? ipv6_sock_mc_close+0x162/0x1d0 [ 309.267153] ? ip_mc_drop_socket+0x20f/0x270 [ 309.271545] ? down_write+0x8f/0x130 [ 309.275246] inet_release+0x104/0x1f0 [ 309.279036] inet6_release+0x50/0x70 [ 309.282734] __sock_release+0xd7/0x260 [ 309.286606] ? __sock_release+0x260/0x260 [ 309.290741] sock_close+0x19/0x20 [ 309.294191] __fput+0x35b/0x8b0 [ 309.297462] ? fput+0x1a0/0x1a0 [ 309.300729] ? _raw_spin_unlock_irq+0x27/0x70 [ 309.305216] ____fput+0x15/0x20 [ 309.308495] task_work_run+0x1ec/0x2a0 [ 309.312368] ? task_work_cancel+0x250/0x250 [ 309.316677] ? exit_to_usermode_loop+0x8c/0x370 [ 309.321333] exit_to_usermode_loop+0x311/0x370 [ 309.325900] ? syscall_slow_exit_work+0x500/0x500 [ 309.330728] ? mm_fault_error+0x380/0x380 [ 309.334863] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 309.340400] do_fast_syscall_32+0xcd5/0xfb2 [ 309.344711] ? do_int80_syscall_32+0x890/0x890 [ 309.349289] ? _raw_spin_unlock_irq+0x27/0x70 [ 309.353771] ? finish_task_switch+0x1d3/0x890 [ 309.358259] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 309.363786] ? syscall_return_slowpath+0x31d/0x5e0 [ 309.368711] ? sysret32_from_system_call+0x5/0x46 [ 309.373548] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 309.378389] entry_SYSENTER_compat+0x70/0x7f [ 309.382805] RIP: 0023:0xf7feacb9 [ 309.386154] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 309.405380] RSP: 002b:00000000f5fe60ac EFLAGS: 00000282 ORIG_RAX: 0000000000000006 [ 309.413073] RAX: 0000000000000000 RBX: 0000000000000015 RCX: 0000000000000000 [ 309.420464] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 309.427852] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 309.435107] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 309.442361] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 22:46:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "6165676973313238000000000000000000000000000200"}, 0x58) 22:46:38 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) uname(&(0x7f0000000080)) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x6, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x118, r2, 0x210, 0x70bd2c, 0x25dfdbfb, {0xd}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffffffffffc}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x69}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x22, 0x4}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x2}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_DAEMON={0x9c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syz_tun\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1000}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1={0xff, 0x1, [], 0x1}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote={0xfe, 0x80, [], 0xbb}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'eql\x00'}]}]}, 0x118}, 0x1, 0x0, 0x0, 0x800}, 0x8015) modify_ldt$write2(0x11, &(0x7f0000000040)={0xaab}, 0x10) 22:46:38 executing program 2 (fault-call:10 fault-nth:1): r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:38 executing program 7: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x0, &(0x7f0000000200)) socket$key(0xf, 0x3, 0x2) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 22:46:38 executing program 4: openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = request_key(&(0x7f0000000080)='id_resolver\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000100)='\x00', 0xffffffffffffffff) r1 = add_key(&(0x7f0000000240)='trusted\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$reject(0x13, r0, 0x7, 0x2, r1) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x410, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 22:46:38 executing program 1: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x0, &(0x7f00000e7000)) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 22:46:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "616567697331323800000000000000000000000400"}, 0x58) 22:46:38 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)="80159f73", 0x0, &(0x7f000000a000)) openat$cgroup_int(r0, &(0x7f0000000080)='rdma.max\x00', 0x2, 0x0) r1 = gettid() perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x100, 0x6, 0x5, 0x3, 0x0, 0x6, 0x400, 0x1, 0x8000000000000, 0x1f, 0xff, 0x1a39, 0x7, 0x3, 0x0, 0x5, 0x4, 0x7fffffff, 0x40ea, 0xeab7, 0xffff, 0x8000, 0x4, 0x3, 0x8, 0x5, 0x9, 0x6, 0x81, 0x1, 0x0, 0x0, 0x1, 0x1, 0xffffffff, 0x401, 0x0, 0xffffffffffffff01, 0x1, @perf_config_ext={0x5}, 0x1400, 0xfffffffffffffffe, 0x9, 0x0, 0x2, 0x2, 0x5}, r1, 0xc, r0, 0x9) 22:46:38 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/raw\x00') ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f0000000100)={0x1, 0x3, 0x8}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r3 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r3) 22:46:38 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='rose0\x00', 0xfffffffffffffd97) sendmmsg(r0, &(0x7f0000001180)=[{{&(0x7f00000001c0)=@sco={0x1f}, 0x80, &(0x7f0000000840)=[{&(0x7f00000007c0)='S', 0x1}], 0x1, &(0x7f0000003040)}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='lo\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x2}, 0x6) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) fcntl$getown(r1, 0x9) 22:46:38 executing program 5: stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffff9c, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_mount(&(0x7f0000000040)='./file0\x00', 0x8000, r0, r1, 0x4, 0x1000) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000020000b040000000000ab09000a00000800160032000000"], 0x28}, 0x1}, 0x0) 22:46:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "616567697331323800000000000000000000000600"}, 0x58) [ 310.075623] netlink: 12 bytes leftover after parsing attributes in process `syz-executor5'. [ 310.091223] netlink: 12 bytes leftover after parsing attributes in process `syz-executor5'. 22:46:39 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) getpgid(r1) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r2 = socket$inet6_sctp(0xa, 0x4, 0x84) sendto$inet6(r2, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r3 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r3) 22:46:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "616567697331323800000000000000000000000000000200"}, 0x58) 22:46:39 executing program 4: openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 22:46:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='( \x00\x00\f\x00\x00e*', @ANYRES32=r1, @ANYBLOB="000000000c000200aaaaaaaaaaaa0000"], 0x28}, 0x1}, 0x0) [ 310.166017] FAULT_INJECTION: forcing a failure. [ 310.166017] name failslab, interval 1, probability 0, space 0, times 0 [ 310.177414] CPU: 0 PID: 25624 Comm: syz-executor2 Not tainted 4.18.0-rc1+ #15 [ 310.184698] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 310.194055] Call Trace: [ 310.196655] dump_stack+0x1c9/0x2b4 [ 310.200301] ? dump_stack_print_info.cold.2+0x52/0x52 [ 310.205510] ? kernel_text_address+0x79/0xf0 [ 310.209918] should_fail.cold.4+0xa/0x1a [ 310.213973] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 310.219073] ? save_stack+0xa9/0xd0 [ 310.222686] ? save_stack+0x43/0xd0 [ 310.226296] ? kasan_kmalloc+0xc4/0xe0 [ 310.230191] ? kasan_slab_alloc+0x12/0x20 [ 310.236850] ? kmem_cache_alloc_node+0x144/0x780 [ 310.241591] ? __alloc_skb+0x119/0x790 [ 310.245466] ? _sctp_make_chunk+0x58/0x280 [ 310.250972] ? sctp_make_abort+0x3d/0x200 [ 310.255249] ? sctp_make_abort_user+0x29/0x120 [ 310.259818] ? sctp_close+0x267/0xa80 [ 310.263604] ? inet_release+0x104/0x1f0 [ 310.269121] ? inet6_release+0x50/0x70 [ 310.273848] ? __sock_release+0xd7/0x260 [ 310.277895] ? sock_close+0x19/0x20 [ 310.281507] ? __fput+0x35b/0x8b0 [ 310.284944] ? ____fput+0x15/0x20 [ 310.289371] ? task_work_run+0x1ec/0x2a0 [ 310.293461] ? exit_to_usermode_loop+0x311/0x370 [ 310.298205] ? do_fast_syscall_32+0xcd5/0xfb2 [ 310.302687] ? entry_SYSENTER_compat+0x70/0x7f [ 310.307256] ? sctp_close+0x155/0xa80 [ 310.311046] ? inet_release+0x104/0x1f0 [ 310.315007] ? inet6_release+0x50/0x70 [ 310.318897] ? __sock_release+0xd7/0x260 [ 310.322943] ? sock_close+0x19/0x20 [ 310.326574] ? print_usage_bug+0xc0/0xc0 [ 310.330634] ? do_fast_syscall_32+0xcd5/0xfb2 [ 310.335126] ? entry_SYSENTER_compat+0x70/0x7f [ 310.339707] ? graph_lock+0x170/0x170 [ 310.343496] ? print_usage_bug+0xc0/0xc0 [ 310.347545] ? kasan_check_write+0x14/0x20 [ 310.351766] ? graph_lock+0x170/0x170 [ 310.355560] __should_failslab+0x124/0x180 [ 310.359795] should_failslab+0x9/0x14 [ 310.363586] kmem_cache_alloc_node_trace+0x5a/0x770 [ 310.368615] __kmalloc_node_track_caller+0x33/0x70 [ 310.373538] __kmalloc_reserve.isra.40+0x3a/0xe0 [ 310.378298] __alloc_skb+0x155/0x790 [ 310.382011] ? print_usage_bug+0xc0/0xc0 [ 310.386070] ? skb_scrub_packet+0x580/0x580 [ 310.390385] ? lock_downgrade+0x8f0/0x8f0 [ 310.394525] ? mark_held_locks+0xc9/0x160 [ 310.398660] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 310.403248] ? _raw_spin_unlock_irqrestore+0x74/0xc0 [ 310.408529] _sctp_make_chunk+0x58/0x280 [ 310.412590] sctp_make_abort+0x3d/0x200 [ 310.416556] sctp_make_abort_user+0x29/0x120 [ 310.420954] sctp_close+0x267/0xa80 [ 310.424578] ? sctp_apply_peer_addr_params+0x13a0/0x13a0 [ 310.430023] ? __sock_release+0x8b/0x260 [ 310.434082] ? do_lock_file_wait.part.32+0x260/0x260 [ 310.439177] ? lock_release+0xa30/0xa30 [ 310.443151] ? check_same_owner+0x340/0x340 [ 310.447464] ? rcu_note_context_switch+0x730/0x730 [ 310.452382] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 310.457983] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 310.463507] ? ipv6_sock_ac_close+0x356/0x490 [ 310.467992] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 310.473522] ? ipv6_sock_mc_close+0x162/0x1d0 [ 310.478009] ? ip_mc_drop_socket+0x20f/0x270 [ 310.482410] ? down_write+0x8f/0x130 [ 310.486114] inet_release+0x104/0x1f0 [ 310.489917] inet6_release+0x50/0x70 [ 310.493619] __sock_release+0xd7/0x260 [ 310.497496] ? __sock_release+0x260/0x260 [ 310.501630] sock_close+0x19/0x20 [ 310.505089] __fput+0x35b/0x8b0 [ 310.508360] ? fput+0x1a0/0x1a0 [ 310.511630] ? _raw_spin_unlock_irq+0x27/0x70 [ 310.516128] ____fput+0x15/0x20 [ 310.519394] task_work_run+0x1ec/0x2a0 [ 310.523269] ? task_work_cancel+0x250/0x250 [ 310.527588] ? exit_to_usermode_loop+0x8c/0x370 [ 310.532258] exit_to_usermode_loop+0x311/0x370 [ 310.536829] ? syscall_slow_exit_work+0x500/0x500 [ 310.541658] ? mm_fault_error+0x380/0x380 [ 310.545803] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 310.551328] do_fast_syscall_32+0xcd5/0xfb2 [ 310.555638] ? do_int80_syscall_32+0x890/0x890 [ 310.560207] ? _raw_spin_unlock_irq+0x27/0x70 [ 310.564691] ? finish_task_switch+0x1d3/0x890 [ 310.569184] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 310.574707] ? syscall_return_slowpath+0x31d/0x5e0 [ 310.579636] ? sysret32_from_system_call+0x5/0x46 [ 310.584468] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 310.589312] entry_SYSENTER_compat+0x70/0x7f [ 310.593707] RIP: 0023:0xf7feacb9 [ 310.597062] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 310.616296] RSP: 002b:00000000f5fe60ac EFLAGS: 00000282 ORIG_RAX: 0000000000000006 [ 310.624011] RAX: 0000000000000000 RBX: 0000000000000015 RCX: 0000000000000000 [ 310.631275] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 310.638531] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 310.645796] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 310.653054] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 22:46:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "616567697331323800000000000000000000000000000600"}, 0x58) 22:46:39 executing program 5: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x8080, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000140)={0x1d}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @multicast2=0xe0000002}, 0x10) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)}, 0x0) r2 = inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x840) inotify_rm_watch(r1, r2) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x109100, 0x0) ioctl$RNDGETENTCNT(r3, 0x80045200, &(0x7f00000000c0)) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) 22:46:39 executing program 2 (fault-call:10 fault-nth:2): r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:39 executing program 7: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x0, &(0x7f0000000200)) socket$key(0xf, 0x3, 0x2) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 22:46:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "61656769733132380000000000000000000000fffffffe00"}, 0x58) 22:46:39 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xc, 0x2110, r0, 0xf) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x1c, 0x0, &(0x7f0000000180)=[@free_buffer={0x40086303, r1}, @clear_death={0x400c630f, 0x2, 0x3}], 0x36, 0x0, &(0x7f0000000200)="a8b56548b3aa2a5bd15b8cfd13a9db04744290408686765ae428bda6014f8870429011b22fc99c9a29404d0e2f90c5736593aca50a8c"}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)=0x0) r3 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000, 0x3a}, r2, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x0) 22:46:39 executing program 1: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x0, &(0x7f00000e7000)) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 22:46:39 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x101, 0xfffffffffffffffd, 0x0, 0xffffffffffffffff}) lseek(r1, 0x0, 0x2) openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x1, 0x0) 22:46:40 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "61656769733132380000000000000000000000000300"}, 0x58) 22:46:40 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000040)={0x0, 0xa, "1aa16fab21c8d4a08c30"}, &(0x7f00000000c0)=0x12) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000100)={r1, 0xfffffffffffffffa}, &(0x7f0000000140)=0x8) ioctl$TCSETSF(r0, 0xc08c5102, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7}) [ 311.066353] FAULT_INJECTION: forcing a failure. [ 311.066353] name failslab, interval 1, probability 0, space 0, times 0 [ 311.077705] CPU: 0 PID: 25690 Comm: syz-executor2 Not tainted 4.18.0-rc1+ #15 [ 311.085032] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 311.094535] Call Trace: [ 311.097139] dump_stack+0x1c9/0x2b4 [ 311.100813] ? dump_stack_print_info.cold.2+0x52/0x52 [ 311.106030] ? __save_stack_trace+0x8d/0xf0 [ 311.110381] should_fail.cold.4+0xa/0x1a [ 311.114471] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 311.119601] ? save_stack+0x43/0xd0 [ 311.123248] ? kasan_kmalloc+0xc4/0xe0 [ 311.127159] ? __kmalloc_node_track_caller+0x47/0x70 [ 311.132298] ? __kmalloc_reserve.isra.40+0x3a/0xe0 [ 311.137245] ? __alloc_skb+0x155/0x790 [ 311.141151] ? _sctp_make_chunk+0x58/0x280 [ 311.145406] ? sctp_make_abort+0x3d/0x200 [ 311.149567] ? sctp_close+0x267/0xa80 [ 311.153379] ? inet_release+0x104/0x1f0 [ 311.157361] ? inet6_release+0x50/0x70 [ 311.161288] ? __sock_release+0xd7/0x260 [ 311.165462] ? sock_close+0x19/0x20 [ 311.169100] ? __fput+0x35b/0x8b0 [ 311.172563] ? ____fput+0x15/0x20 [ 311.176033] ? task_work_run+0x1ec/0x2a0 [ 311.180120] ? exit_to_usermode_loop+0x311/0x370 [ 311.184889] ? do_fast_syscall_32+0xcd5/0xfb2 [ 311.189406] ? entry_SYSENTER_compat+0x70/0x7f [ 311.194007] ? __fput+0x35b/0x8b0 [ 311.197475] ? print_usage_bug+0xc0/0xc0 [ 311.201549] ? do_fast_syscall_32+0xcd5/0xfb2 [ 311.206137] ? entry_SYSENTER_compat+0x70/0x7f [ 311.210744] ? __lock_is_held+0xb5/0x140 22:46:40 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "61656769733132380000000000000000000000feffffff00"}, 0x58) 22:46:40 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f00007a8000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000000906ff4ca0f4e1e576f0c2000000000077eee76ef519f8cd7f6062b456acd36eba667778423c089c616affd3649be4f1f45d2f4457bdede8b736be55cad41a3e2782eb9b923876e79e5490b1df8b796d4daf49c75dff00000082fdede454b51a506b549fa68ea0724d1dbfae00c4cb110000000000000000000000000000"], 0x14}, 0x1}, 0x0) [ 311.214830] ? __kmalloc_node_track_caller+0x33/0x70 [ 311.219948] ? __kmalloc_node_track_caller+0x33/0x70 [ 311.225071] ? rcu_read_lock_sched_held+0x108/0x120 [ 311.230195] ? kmem_cache_alloc_node_trace+0x34e/0x770 [ 311.239905] __should_failslab+0x124/0x180 [ 311.244178] should_failslab+0x9/0x14 [ 311.247993] kmem_cache_alloc+0x47/0x760 [ 311.256622] sctp_chunkify+0xd6/0x420 [ 311.261922] ? sctp_chunk_iif+0xa0/0xa0 22:46:40 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) rt_sigpending(&(0x7f0000000000), 0x8) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="633289613597e3813621fbb2b3e5c9cb2664"], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) [ 311.266029] ? mark_held_locks+0xc9/0x160 [ 311.270197] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 311.274790] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 311.279850] ? skb_put+0x17b/0x1e0 [ 311.283490] _sctp_make_chunk+0x157/0x280 [ 311.287666] sctp_make_abort+0x3d/0x200 [ 311.291654] sctp_make_abort_user+0x29/0x120 [ 311.296071] sctp_close+0x267/0xa80 [ 311.299722] ? sctp_apply_peer_addr_params+0x13a0/0x13a0 [ 311.305357] ? __sock_release+0x8b/0x260 [ 311.309430] ? do_lock_file_wait.part.32+0x260/0x260 [ 311.314546] ? lock_release+0xa30/0xa30 [ 311.318531] ? check_same_owner+0x340/0x340 [ 311.322867] ? rcu_note_context_switch+0x730/0x730 [ 311.327807] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 311.333351] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 311.338902] ? ipv6_sock_ac_close+0x356/0x490 [ 311.343408] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 311.348951] ? ipv6_sock_mc_close+0x162/0x1d0 [ 311.353447] ? ip_mc_drop_socket+0x20f/0x270 [ 311.357862] ? down_write+0x8f/0x130 [ 311.361585] inet_release+0x104/0x1f0 [ 311.365398] inet6_release+0x50/0x70 [ 311.369121] __sock_release+0xd7/0x260 [ 311.373020] ? __sock_release+0x260/0x260 [ 311.377171] sock_close+0x19/0x20 [ 311.380632] __fput+0x35b/0x8b0 [ 311.383930] ? fput+0x1a0/0x1a0 [ 311.387217] ? _raw_spin_unlock_irq+0x27/0x70 [ 311.391725] ____fput+0x15/0x20 [ 311.395016] task_work_run+0x1ec/0x2a0 [ 311.398916] ? task_work_cancel+0x250/0x250 [ 311.403250] ? exit_to_usermode_loop+0x8c/0x370 [ 311.407956] exit_to_usermode_loop+0x311/0x370 [ 311.412574] ? syscall_slow_exit_work+0x500/0x500 [ 311.417428] ? mm_fault_error+0x380/0x380 [ 311.421606] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 311.427188] do_fast_syscall_32+0xcd5/0xfb2 [ 311.431523] ? do_int80_syscall_32+0x890/0x890 [ 311.436113] ? _raw_spin_unlock_irq+0x27/0x70 [ 311.440621] ? finish_task_switch+0x1d3/0x890 [ 311.445155] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 311.450719] ? syscall_return_slowpath+0x31d/0x5e0 [ 311.455664] ? sysret32_from_system_call+0x5/0x46 [ 311.460528] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 311.465382] entry_SYSENTER_compat+0x70/0x7f [ 311.469793] RIP: 0023:0xf7feacb9 [ 311.473150] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 311.492515] RSP: 002b:00000000f5fe60ac EFLAGS: 00000282 ORIG_RAX: 0000000000000006 [ 311.500283] RAX: 0000000000000000 RBX: 0000000000000015 RCX: 0000000000000000 [ 311.507581] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 22:46:40 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "61656769733132380000000000000000000000000000000000000300"}, 0x58) 22:46:40 executing program 6: r0 = socket$inet6(0xa, 0xba0d551a788a1815, 0x6) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000100)="139f6462b151a899f65eb8a053b55ff56ca6b5a1fadc518b2ad02d263e0bd180046551ec60811281284989c58ec88585f7d86c57ee1bf1045a6b7bc521e704ccdb12199d250cf3ecb7aa4e0f65d57e795fc009c3960b7a7f81f4d58e7e21649302412fe6f1eb6688518344b7c04b00ee9ade97b24ba756f0efd046fe9cd63d63cf3ad551bb124851aa3e2b85f7a51fb19feb460693ad36611b0dfee22b3b4ab58b05f93410e57abb511c91de5b46a8d1586c1c5cdf3b10256c8d1aca446796bef1e33fd6b2af049b70ccb8b6e7583ac2361e74a1f12b9fbefa310827fb0d230ee48efeb1ef9b986a92ae80d3d865f6f8", 0xf0}, {&(0x7f0000000000)="6e81ba48672ace21ebbc1ccafef5fffa48f51db991323a6a0bf8202b51b8d05cb8870312674f6068b18913ba10f81f76a38aa429785daa08966ca49610b53b4bd5d6c18961b09e63ec459cb329c32a8ab50d16209ea05d38c861ff71ade15c55efd9c9", 0x63}, {&(0x7f0000000200)="ed3046f2650d3924a99cb1c5051807af4a493ab0e8449927", 0x18}], 0x3) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:40 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "616567697331323800000000000000000000000000000300"}, 0x58) 22:46:40 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000180)={{0x2, 0x4e21, @broadcast=0xffffffff}, {0x306}, 0x42, {0x2, 0x4e22, @multicast1=0xe0000001}, 'bcsf0\x00'}) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x2, &(0x7f0000000080)=[{0x9, 0x20, 0xffffffff, 0x3f}, {0x1, 0x0, 0x31b512e2, 0x40}]}, 0x8) fcntl$setstatus(r1, 0x4, 0x2000) [ 311.514910] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 311.522201] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 311.529484] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 22:46:40 executing program 0: pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000140)={0x0, 0x4}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000001c0)={r2, 0x30, "f943a05c6161c6063312ce4696d755291283ca397f1f2786394d21b57f0b276ffa84ff4c19a27a8b9787a4f6b473a266"}, &(0x7f0000000200)=0x38) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) read(r0, &(0x7f0000000000)=""/126, 0x7e) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000604ffc)) dup2(r0, r3) 22:46:40 executing program 2 (fault-call:10 fault-nth:3): r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) [ 311.981620] FAULT_INJECTION: forcing a failure. [ 311.981620] name failslab, interval 1, probability 0, space 0, times 0 [ 311.992930] CPU: 0 PID: 25758 Comm: syz-executor2 Not tainted 4.18.0-rc1+ #15 [ 312.000310] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 312.009657] Call Trace: [ 312.012267] dump_stack+0x1c9/0x2b4 [ 312.015912] ? dump_stack_print_info.cold.2+0x52/0x52 [ 312.021110] should_fail.cold.4+0xa/0x1a [ 312.025168] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 312.030279] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 312.035312] ? graph_lock+0x170/0x170 [ 312.039125] ? retint_kernel+0x10/0x10 [ 312.043025] ? graph_lock+0x170/0x170 [ 312.046852] ? graph_lock+0x170/0x170 [ 312.050661] ? find_held_lock+0x36/0x1c0 [ 312.054733] ? find_held_lock+0x36/0x1c0 [ 312.058797] __should_failslab+0x124/0x180 [ 312.063047] should_failslab+0x9/0x14 [ 312.066865] kmem_cache_alloc_node+0x56/0x780 [ 312.071369] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 312.075790] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 312.081018] __alloc_skb+0x119/0x790 [ 312.084763] ? skb_scrub_packet+0x580/0x580 [ 312.089089] ? sctp_make_reassembled_event+0xd10/0xd10 [ 312.094451] ? unwind_get_return_address+0x61/0xa0 [ 312.099386] ? __save_stack_trace+0x8d/0xf0 [ 312.103706] ? sctp_ulpq_reasm_drain+0x323/0x420 [ 312.108463] ? sctp_ulpq_retrieve_reassembled+0x800/0x800 [ 312.113985] ? sctp_outq_free+0x20/0x20 [ 312.117948] ? save_stack+0xa9/0xd0 [ 312.121570] sctp_ulpevent_new.constprop.5+0x22/0x90 [ 312.126689] sctp_ulpevent_make_assoc_change+0x718/0x960 [ 312.132134] sctp_do_sm+0x4149/0x71d0 [ 312.135935] ? print_usage_bug+0xc0/0xc0 [ 312.139992] ? sctp_do_8_2_transport_strike.isra.16+0x950/0x950 [ 312.146045] ? __lock_is_held+0xb5/0x140 [ 312.150103] ? rcu_read_lock_sched_held+0x108/0x120 [ 312.155131] ? kmem_cache_alloc+0x5fa/0x760 [ 312.159454] ? sctp_chunkify+0xd6/0x420 [ 312.163427] ? kasan_check_write+0x14/0x20 [ 312.167650] ? sctp_chunkify+0x317/0x420 [ 312.171699] ? sctp_chunk_iif+0xa0/0xa0 [ 312.175673] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 312.180821] ? memcpy+0x45/0x50 [ 312.184104] ? sctp_addto_chunk+0xff/0x2b0 [ 312.188333] ? memcpy+0x45/0x50 [ 312.191621] sctp_primitive_ABORT+0xa0/0xd0 [ 312.195936] sctp_close+0x279/0xa80 [ 312.199557] ? sctp_apply_peer_addr_params+0x13a0/0x13a0 [ 312.205014] ? __sock_release+0x8b/0x260 [ 312.209072] ? do_lock_file_wait.part.32+0x260/0x260 [ 312.214164] ? lock_release+0xa30/0xa30 [ 312.218139] ? check_same_owner+0x340/0x340 [ 312.222460] ? rcu_note_context_switch+0x730/0x730 [ 312.227380] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 312.232904] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 312.242345] ? ipv6_sock_ac_close+0x356/0x490 [ 312.247372] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 312.252899] ? ipv6_sock_mc_close+0x162/0x1d0 [ 312.257433] ? ip_mc_drop_socket+0x20f/0x270 [ 312.261830] ? down_write+0x8f/0x130 [ 312.265888] inet_release+0x104/0x1f0 [ 312.269703] inet6_release+0x50/0x70 [ 312.273405] __sock_release+0xd7/0x260 [ 312.277613] ? __sock_release+0x260/0x260 [ 312.281762] sock_close+0x19/0x20 [ 312.285206] __fput+0x35b/0x8b0 [ 312.288488] ? fput+0x1a0/0x1a0 [ 312.291763] ? _raw_spin_unlock_irq+0x27/0x70 [ 312.296262] ____fput+0x15/0x20 [ 312.299529] task_work_run+0x1ec/0x2a0 [ 312.303407] ? task_work_cancel+0x250/0x250 [ 312.307718] ? exit_to_usermode_loop+0x8c/0x370 [ 312.312375] exit_to_usermode_loop+0x311/0x370 [ 312.316945] ? syscall_slow_exit_work+0x500/0x500 [ 312.321775] ? mm_fault_error+0x380/0x380 [ 312.325928] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 312.331478] do_fast_syscall_32+0xcd5/0xfb2 [ 312.335791] ? do_int80_syscall_32+0x890/0x890 [ 312.340385] ? _raw_spin_unlock_irq+0x27/0x70 [ 312.344876] ? finish_task_switch+0x1d3/0x890 [ 312.349365] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 312.354902] ? syscall_return_slowpath+0x31d/0x5e0 [ 312.359840] ? sysret32_from_system_call+0x5/0x46 [ 312.364788] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 312.369633] entry_SYSENTER_compat+0x70/0x7f [ 312.374039] RIP: 0023:0xf7feacb9 [ 312.377433] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 312.397857] RSP: 002b:00000000f5fe60ac EFLAGS: 00000282 ORIG_RAX: 0000000000000006 [ 312.405914] RAX: 0000000000000000 RBX: 0000000000000015 RCX: 0000000000000000 [ 312.413257] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 312.420513] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 22:46:41 executing program 7: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x0, &(0x7f0000000200)) socket$key(0xf, 0x3, 0x2) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 22:46:41 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x6, 0x4}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000140)={r3, 0x1ff, 0x0, 0x3ff, 0x8}, &(0x7f0000000180)=0x18) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r4 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r4) 22:46:41 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "61656769733132380000000000000000000000000000000000000600"}, 0x58) 22:46:41 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x101000, 0x0) write$eventfd(r0, &(0x7f0000000100)=0x3ff, 0x8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000000000000100000000000000010000000000000000000000ff"]) ioctl$KVM_SET_MSRS(r0, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x485}]}) 22:46:41 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x2c000, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x3, 0x401, 0x3f, 0x7, 0x8, r0, 0x8}, 0x2c) openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 22:46:41 executing program 1: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x0, &(0x7f00000e7000)) umount2(&(0x7f0000000040)='./file0\x00', 0x0) [ 312.427770] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 312.435030] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 22:46:41 executing program 2 (fault-call:10 fault-nth:4): r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:41 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "6165676973313238000000000000000000000000000000fffffffe00"}, 0x58) 22:46:41 executing program 4: openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000080)={0x7, 0x70, 0x200, 0x4a3, 0x6, 0xe154, 0x0, 0x5, 0x200, 0x8, 0x7f, 0x9, 0xfffffffffffffffd, 0x10000, 0x7ff, 0x5, 0x97, 0x8000000000, 0x1, 0x800, 0x6e3f, 0x154e114400, 0x13, 0x5, 0x3, 0xf5, 0x0, 0x0, 0x4, 0x3, 0x1680000000000000, 0x4, 0xb9, 0x10001, 0x4, 0x6, 0xffffffffffffff01, 0xc2f, 0x0, 0x7ff, 0x0, @perf_config_ext={0x7d, 0xfffffffffffffffd}, 0x1004, 0xfff, 0x400, 0x0, 0x8, 0x380000000, 0xffffffff}, r1, 0x6, r0, 0xb) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 22:46:41 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$bt_bnep(0x1f, 0x3, 0x4) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000280)=[&(0x7f0000000100)='team_slave_0\x00', &(0x7f0000000140)='team_slave_0\x00', &(0x7f0000000180)='\\wlan0\x00', &(0x7f00000001c0)='team_slave_0\x00', &(0x7f0000000200)='team_slave_0\x00', &(0x7f0000000240)='team_slave_0\x00'], &(0x7f00000003c0)=[&(0x7f00000002c0)='team_slave_0\x00', &(0x7f0000000300)='-#ppp1#posix_acl_accesssecurity&{vboxnet1\x00', &(0x7f0000000340)='team_slave_0\x00', &(0x7f0000000380)='team_slave_0\x00']) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'team_slave_0\x00', {0x2, 0x4e23}}) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="5551171bb9ae6962972ff47832186ed5360b596ce3e7c05e9ef9827df5e98e079bb4baed22df48b5f9f3d662c181c1b8a12b71d30e4ce8e7461a6c2e90505152c0e26a92d91b7760eff315"], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_NMI(r2, 0xae9a) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB="0fa8"], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:46:41 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "61656769733132380000000000000000000000000000000000000200"}, 0x58) 22:46:41 executing program 0: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigsuspend(&(0x7f00009b2000), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x401, 0xffffffffffffa4b3, 0x7, 0x0, 0x0, 0x6522dcae, 0x80, 0x0, 0x3, 0x9, 0x1a, 0x2, 0x0, 0x7, 0x0, 0x5, 0x6, 0x1, 0x7f, 0x10000, 0x8, 0x6, 0x3f, 0x37c9, 0xffffffff, 0x9, 0x39b5, 0xc2, 0xc3b3, 0xf2b1, 0x1, 0x6, 0x1000, 0x1f, 0x3, 0x1, 0x0, 0x100000000, 0x1, @perf_config_ext={0xfffffffffffff17d, 0x4}, 0x20, 0x200, 0xffff, 0x0, 0xfffffffffffffffd, 0x4, 0x6}, r0, 0x6, r1, 0x8) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) 22:46:41 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) getresgid(&(0x7f0000000080), &(0x7f00000000c0)=0x0, &(0x7f0000000100)) r2 = getgid() r3 = getgid() close(r0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f0000000740)={0x0, 0x1, 0x1, 0x5}) renameat(r0, &(0x7f0000000680)='./file0\x00', r0, &(0x7f00000006c0)='./file0\x00') getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000580)=0x0, &(0x7f00000005c0), &(0x7f0000000600)) setgroups(0xa, &(0x7f0000000640)=[r1, r2, r3, r4, r5, r6, r7, r8, r9, r10]) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000700)={0x3, 0xff}) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 22:46:41 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "616567697331323800000000000000000000000000000500"}, 0x58) 22:46:41 executing program 5: r0 = socket(0x1e, 0x1, 0x0) listen(r0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000180)={0x0, 0x0, 0x1, &(0x7f0000000080)=0xfffffffffffff800}) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000200)={r2}, 0x4c943aaa1796eda0) accept4(r0, &(0x7f00000000c0)=@vsock={0x0, 0x0, 0x0, @host}, &(0x7f0000000040)=0x80, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000340)={r1, &(0x7f00000002c0)="f94729b53cf573db59995286ca9652f6ad3d94abe4eb", &(0x7f0000000300)=""/28}, 0x18) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f00000000c0)) rt_sigprocmask(0x2, &(0x7f0000000240)={0x10001}, &(0x7f0000000280), 0x8) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) tkill(r3, 0x1000000000016) [ 312.897987] FAULT_INJECTION: forcing a failure. [ 312.897987] name failslab, interval 1, probability 0, space 0, times 0 [ 312.909339] CPU: 0 PID: 25788 Comm: syz-executor2 Not tainted 4.18.0-rc1+ #15 [ 312.916616] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 312.925959] Call Trace: [ 312.928557] dump_stack+0x1c9/0x2b4 [ 312.932221] ? dump_stack_print_info.cold.2+0x52/0x52 [ 312.937415] should_fail.cold.4+0xa/0x1a [ 312.941476] ? debug_check_no_locks_freed+0x310/0x310 [ 312.946675] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 312.951785] ? graph_lock+0x170/0x170 [ 312.955596] ? check_noncircular+0x20/0x20 [ 312.959832] ? print_usage_bug+0xc0/0xc0 [ 312.963885] ? graph_lock+0x170/0x170 [ 312.967683] ? graph_lock+0x170/0x170 [ 312.971483] ? find_held_lock+0x36/0x1c0 [ 312.975553] ? find_held_lock+0x36/0x1c0 [ 312.979648] __should_failslab+0x124/0x180 [ 312.983883] should_failslab+0x9/0x14 [ 312.987776] kmem_cache_alloc_node+0x56/0x780 [ 312.992294] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 312.996728] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 313.001922] __alloc_skb+0x119/0x790 [ 313.005649] ? skb_scrub_packet+0x580/0x580 [ 313.009974] ? sctp_make_reassembled_event+0xd10/0xd10 [ 313.015247] ? unwind_get_return_address+0x61/0xa0 [ 313.020177] ? __save_stack_trace+0x8d/0xf0 [ 313.024492] ? sctp_ulpq_reasm_drain+0x323/0x420 [ 313.029252] ? sctp_ulpq_retrieve_reassembled+0x800/0x800 [ 313.034789] ? sctp_outq_free+0x20/0x20 [ 313.038784] ? save_stack+0xa9/0xd0 [ 313.042418] sctp_ulpevent_new.constprop.5+0x22/0x90 [ 313.047547] sctp_ulpevent_make_assoc_change+0x718/0x960 [ 313.053007] sctp_do_sm+0x4149/0x71d0 [ 313.056817] ? print_usage_bug+0xc0/0xc0 [ 313.060880] ? sctp_do_8_2_transport_strike.isra.16+0x950/0x950 [ 313.066945] ? do_raw_spin_unlock+0xa7/0x2f0 [ 313.071368] ? __lock_is_held+0xb5/0x140 [ 313.075472] ? rcu_read_lock_sched_held+0x108/0x120 [ 313.080506] ? kmem_cache_alloc+0x5fa/0x760 [ 313.084918] ? sctp_chunkify+0xd6/0x420 [ 313.088892] ? kasan_check_write+0x14/0x20 [ 313.093157] ? sctp_chunkify+0x317/0x420 [ 313.097219] ? sctp_chunk_iif+0xa0/0xa0 [ 313.101195] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 313.106210] ? memcpy+0x45/0x50 [ 313.109498] ? sctp_addto_chunk+0xff/0x2b0 [ 313.113748] ? memcpy+0x45/0x50 [ 313.117040] sctp_primitive_ABORT+0xa0/0xd0 [ 313.121371] sctp_close+0x279/0xa80 [ 313.124991] ? sctp_apply_peer_addr_params+0x13a0/0x13a0 [ 313.130443] ? __sock_release+0x8b/0x260 [ 313.134497] ? do_lock_file_wait.part.32+0x260/0x260 [ 313.139604] ? lock_release+0xa30/0xa30 [ 313.143583] ? check_same_owner+0x340/0x340 [ 313.147907] ? rcu_note_context_switch+0x730/0x730 [ 313.152833] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 313.158393] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 313.163942] ? ipv6_sock_ac_close+0x356/0x490 [ 313.168430] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 313.174055] ? ipv6_sock_mc_close+0x162/0x1d0 [ 313.178542] ? ip_mc_drop_socket+0x20f/0x270 [ 313.182964] ? down_write+0x8f/0x130 [ 313.186683] inet_release+0x104/0x1f0 [ 313.190498] inet6_release+0x50/0x70 [ 313.194211] __sock_release+0xd7/0x260 [ 313.198093] ? __sock_release+0x260/0x260 [ 313.202245] sock_close+0x19/0x20 [ 313.205691] __fput+0x35b/0x8b0 [ 313.208963] ? fput+0x1a0/0x1a0 [ 313.212235] ? _raw_spin_unlock_irq+0x27/0x70 [ 313.216749] ____fput+0x15/0x20 [ 313.220030] task_work_run+0x1ec/0x2a0 [ 313.223944] ? task_work_cancel+0x250/0x250 [ 313.228269] ? exit_to_usermode_loop+0x8c/0x370 [ 313.232958] exit_to_usermode_loop+0x311/0x370 [ 313.237535] ? syscall_slow_exit_work+0x500/0x500 [ 313.242388] ? mm_fault_error+0x380/0x380 [ 313.247175] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 313.254369] do_fast_syscall_32+0xcd5/0xfb2 [ 313.261993] ? do_int80_syscall_32+0x890/0x890 [ 313.266593] ? kasan_check_write+0x14/0x20 [ 313.270844] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 313.276386] ? syscall_return_slowpath+0x31d/0x5e0 [ 313.282284] ? sysret32_from_system_call+0x5/0x46 [ 313.287124] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 313.291989] entry_SYSENTER_compat+0x70/0x7f [ 313.296450] RIP: 0023:0xf7feacb9 [ 313.299945] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 313.319196] RSP: 002b:00000000f5fe60ac EFLAGS: 00000282 ORIG_RAX: 0000000000000006 [ 313.326913] RAX: 0000000000000000 RBX: 0000000000000015 RCX: 0000000000000000 [ 313.334200] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 313.341481] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 313.348751] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 313.356014] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 22:46:42 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname$packet(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmsg$can_bcm(r0, &(0x7f0000000280)={&(0x7f0000000100)={0x1d, r1}, 0x10, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="020000001000000044020000", @ANYRES32=0x77359400, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x7530, @ANYBLOB="030000e001000000010000202d010000fc221a436eb2ebedf3003681efb9df1b58b8bd5c37431d8427acdf5fff7f000000000000e8b639acb9ee23d33b1e6c2fd622a7e469245a0f8e1f8ac00036efb0"], 0x6c}, 0x1, 0x0, 0x0, 0x4c8c0}, 0x4000) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 22:46:42 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="d1fc5190ea9de81bc1e4642b0539ae8e0c51a38e3d9b617bf9ab3176a4b2a594ba7c5ff535eae6e001bdd9f2dd8378599fcc3fcdc9f4000000f194c0bec54832df0de11cc4116ac772ba8dfd1a7e9c554c"], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:42 executing program 7: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) socket$key(0xf, 0x3, 0x2) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x0, &(0x7f0000000ac0)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 22:46:42 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "61656769733132380000000000000000000000000600"}, 0x58) 22:46:42 executing program 2 (fault-call:10 fault-nth:5): r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:42 executing program 1: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x0, &(0x7f00000e7000)) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 22:46:42 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "6165676973313238000000000000000000000000000000000000000200"}, 0x58) 22:46:42 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000000080)={0x3, 0x100000000}) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000600)={0x0, 0xb1, "2434a325fefb518f46a6e3069aba70d9441fe43f9edc1cdaf86e375ddc707912184d119fdec7222aa65b518f9bd5fd745b852100c575f9e62547c9387af9c56259be4875d6e8bb70acf0f214ad686d64ab425f72521bef43a60fef9fe4d1d5d7a6cfd340fc44279f88aae5cf0435ffe33a742be5a55c1d254110e563f7869db057bded1d5f422cf472e374551a729ec9458b8e081e67c01e6077ce21b4ac11723d57371de59dde6393853a46a4f815bfe9"}, &(0x7f00000006c0)=0xb9) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000700)={r1, 0x1, 0x1, 0x5}, 0x10) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x58, 0x0, &(0x7f00000002c0)=[@dead_binder_done={0x40086310, 0x4}, @reply_sg={0x40486312, {{0x3, 0x0, 0x2, 0x0, 0x11, 0x0, 0x0, 0x60, 0x30, &(0x7f0000000200)=[@fd={0x66642a85, 0x0, r2}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0), 0x1, 0x3, 0x21}, @fda={0x66646185, 0x5, 0x2, 0x2e}], &(0x7f0000000280)=[0x40, 0x28, 0x0, 0x48, 0x18, 0x38]}, 0x80}}], 0xcb, 0x0, &(0x7f0000000340)="6bf52631270b85ffef9680a6ba7cbbb0a4388290bfa4ee75d8854d6875a938374c2d2311876885eb3fd6bb19cbcc8e0cdc42b6a7dd32126916ec4fb0d8e334858cc5b233b7f1533c9f16fc8214cfec48bb7bad7bc717b04880fb0e38ef61d66f3b62e1031113c5a230610caabb602b719c8f30bb3fe4fe8672d86043470dd879a6ef9c67f5f8588991a85241b603c357cf170a63972fb19163d33bfe31fd7fae2a111edb3366e2d5b3441cdd712da6054b1f71e7268756efdd25fbe707014962503820afae89a0c275fd90"}) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/dsp\x00', 0x282042, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000000480)={0xfd, ""/253}) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000000100)={0x3, 0x7f5}) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x8001, 0x0) 22:46:42 executing program 6: socketpair(0x0, 0x2, 0x401, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r1, 0xffffffffffffff7f) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000000100)=""/87) r3 = accept4(r1, 0x0, &(0x7f0000000080), 0x0) close(r3) 22:46:42 executing program 0 (fault-call:10 fault-nth:0): pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 22:46:42 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "6165676973313238000000000000000000000000000600"}, 0x58) 22:46:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)='q', 0x1) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000001400)=[{&(0x7f0000001380)="ce", 0x1}], 0x1) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x2a548722, 0x43) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000040), &(0x7f00000000c0)=0x4) getsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000100)=0x9, &(0x7f0000000140)=0x2) 22:46:42 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f00000000c0)=0x3f, 0x4) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 22:46:42 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "61656769733132380000000000000000000000000600"}, 0x58) [ 313.868299] FAULT_INJECTION: forcing a failure. [ 313.868299] name failslab, interval 1, probability 0, space 0, times 0 [ 313.879727] CPU: 0 PID: 25842 Comm: syz-executor2 Not tainted 4.18.0-rc1+ #15 [ 313.887104] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 313.896491] Call Trace: [ 313.899118] dump_stack+0x1c9/0x2b4 [ 313.902764] ? dump_stack_print_info.cold.2+0x52/0x52 [ 313.907976] ? __lock_acquire+0x7fc/0x5020 [ 313.912230] should_fail.cold.4+0xa/0x1a 22:46:42 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "61656769733132380000000000000000000000000000000600"}, 0x58) [ 313.916309] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 313.921451] ? graph_lock+0x170/0x170 [ 313.925270] ? find_held_lock+0x36/0x1c0 [ 313.929352] ? __lock_is_held+0xb5/0x140 [ 313.933439] ? check_same_owner+0x340/0x340 [ 313.938600] ? lock_downgrade+0x8f0/0x8f0 [ 313.942760] ? rcu_note_context_switch+0x730/0x730 [ 313.947707] __should_failslab+0x124/0x180 [ 313.951959] should_failslab+0x9/0x14 [ 313.955793] kmem_cache_alloc_node+0x272/0x780 [ 313.960388] ? graph_lock+0x170/0x170 [ 313.964208] __alloc_skb+0x119/0x790 22:46:42 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "6165676973313238000000000000000000000000feffffff00"}, 0x58) [ 313.967936] ? skb_scrub_packet+0x580/0x580 [ 313.972279] ? lock_downgrade+0x8f0/0x8f0 [ 313.976465] ? kasan_check_read+0x11/0x20 [ 313.980629] ? rcu_is_watching+0x8c/0x150 [ 313.984798] sctp_packet_transmit+0x466/0x3bb0 [ 313.989392] ? sk_setup_caps+0x1f6/0x680 [ 313.993477] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 313.998692] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 314.004245] ? sctp_packet_config+0xdf0/0xdf0 [ 314.008758] ? sctp_csum_update+0x30/0x30 [ 314.012918] ? sctp_outq_select_transport+0x2ec/0x9e0 [ 314.018129] ? sctp_packet_append_chunk+0x973/0xdd0 [ 314.023161] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 314.028699] ? sctp_packet_transmit_chunk+0x45/0x18b [ 314.033798] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 314.039006] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 314.044558] ? sctp_outq_flush_ctrl.constprop.12+0x836/0xe80 [ 314.050349] ? sctp_outq_select_transport+0x9e0/0x9e0 [ 314.055530] ? kasan_check_read+0x11/0x20 [ 314.059675] ? rcu_is_watching+0x8c/0x150 [ 314.063819] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 314.068225] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 314.072625] ? print_usage_bug+0xc0/0xc0 [ 314.076673] ? is_bpf_text_address+0xd7/0x170 [ 314.081156] ? kernel_text_address+0x79/0xf0 [ 314.085550] ? __kernel_text_address+0xd/0x40 [ 314.090035] ? unwind_get_return_address+0x61/0xa0 [ 314.094957] sctp_outq_flush+0x613/0x34c0 [ 314.099097] ? __lock_acquire+0x7fc/0x5020 [ 314.103322] ? sctp_check_transmitted+0x1ed0/0x1ed0 [ 314.108414] ? kasan_slab_free+0xe/0x10 [ 314.112380] ? debug_check_no_locks_freed+0x310/0x310 [ 314.117567] ? sock_close+0x19/0x20 [ 314.121180] ? __fput+0x35b/0x8b0 [ 314.124617] ? ____fput+0x15/0x20 [ 314.128055] ? task_work_run+0x1ec/0x2a0 [ 314.132212] ? exit_to_usermode_loop+0x311/0x370 [ 314.136952] ? do_fast_syscall_32+0xcd5/0xfb2 [ 314.141432] ? entry_SYSENTER_compat+0x70/0x7f [ 314.146000] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 314.150586] ? print_usage_bug+0xc0/0xc0 [ 314.154644] ? kasan_check_write+0x14/0x20 [ 314.158868] ? graph_lock+0x170/0x170 [ 314.162670] ? trace_hardirqs_off+0xd/0x10 [ 314.166902] ? _raw_spin_unlock_irqrestore+0x63/0xc0 [ 314.171994] ? debug_check_no_obj_freed+0x30b/0x595 [ 314.177000] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 314.182019] ? __lock_is_held+0xb5/0x140 [ 314.186070] ? kfree_skbmem+0x154/0x230 [ 314.190037] ? graph_lock+0x170/0x170 [ 314.193825] ? rcu_read_lock_sched_held+0x108/0x120 [ 314.198828] ? kmem_cache_free+0x25c/0x2d0 [ 314.203064] ? kfree_skbmem+0x10b/0x230 [ 314.207033] ? skb_gro_receive+0x12f0/0x12f0 [ 314.211432] ? find_held_lock+0x36/0x1c0 [ 314.215488] ? lock_downgrade+0x8f0/0x8f0 [ 314.219627] ? kasan_check_read+0x11/0x20 [ 314.223769] ? rcu_is_watching+0x8c/0x150 [ 314.227914] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 314.232311] ? sock_def_wakeup+0x281/0x3e0 [ 314.236529] ? sock_queue_rcv_skb+0x60/0x60 [ 314.240843] ? sctp_ulpq_reasm_drain+0x420/0x420 [ 314.246884] ? sctp_ulpevent_make_assoc_change+0x6f4/0x960 [ 314.252632] sctp_outq_uncork+0x6a/0x80 [ 314.258960] sctp_do_sm+0x5011/0x71d0 [ 314.263555] ? print_usage_bug+0xc0/0xc0 [ 314.268885] ? sctp_do_8_2_transport_strike.isra.16+0x950/0x950 [ 314.275082] ? __lock_is_held+0xb5/0x140 [ 314.279139] ? rcu_read_lock_sched_held+0x108/0x120 [ 314.285839] ? kmem_cache_alloc+0x5fa/0x760 [ 314.290153] ? sctp_chunkify+0xd6/0x420 [ 314.294119] ? kasan_check_write+0x14/0x20 [ 314.298796] ? sctp_chunkify+0x317/0x420 [ 314.302880] ? sctp_chunk_iif+0xa0/0xa0 [ 314.306850] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 314.311875] ? memcpy+0x45/0x50 [ 314.315156] ? sctp_addto_chunk+0xff/0x2b0 [ 314.319386] ? memcpy+0x45/0x50 [ 314.322656] sctp_primitive_ABORT+0xa0/0xd0 [ 314.326984] sctp_close+0x279/0xa80 [ 314.330607] ? sctp_apply_peer_addr_params+0x13a0/0x13a0 [ 314.336058] ? __sock_release+0x8b/0x260 [ 314.340105] ? do_lock_file_wait.part.32+0x260/0x260 [ 314.345199] ? lock_release+0xa30/0xa30 [ 314.349180] ? check_same_owner+0x340/0x340 [ 314.353489] ? rcu_note_context_switch+0x730/0x730 [ 314.358404] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 314.363928] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 314.369451] ? ipv6_sock_ac_close+0x356/0x490 [ 314.373939] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 314.379471] ? ipv6_sock_mc_close+0x162/0x1d0 [ 314.383953] ? ip_mc_drop_socket+0x20f/0x270 [ 314.388349] ? down_write+0x8f/0x130 [ 314.392139] inet_release+0x104/0x1f0 [ 314.395928] inet6_release+0x50/0x70 [ 314.399644] __sock_release+0xd7/0x260 [ 314.403528] ? __sock_release+0x260/0x260 [ 314.407660] sock_close+0x19/0x20 [ 314.411099] __fput+0x35b/0x8b0 [ 314.414366] ? fput+0x1a0/0x1a0 [ 314.417633] ? _raw_spin_unlock_irq+0x27/0x70 [ 314.422117] ____fput+0x15/0x20 [ 314.425385] task_work_run+0x1ec/0x2a0 [ 314.429260] ? task_work_cancel+0x250/0x250 [ 314.433582] ? exit_to_usermode_loop+0x8c/0x370 [ 314.438251] exit_to_usermode_loop+0x311/0x370 [ 314.442823] ? syscall_slow_exit_work+0x500/0x500 [ 314.447659] ? mm_fault_error+0x380/0x380 [ 314.451808] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 314.457333] do_fast_syscall_32+0xcd5/0xfb2 [ 314.461645] ? do_int80_syscall_32+0x890/0x890 [ 314.466227] ? _raw_spin_unlock_irq+0x27/0x70 [ 314.470710] ? finish_task_switch+0x1d3/0x890 [ 314.475195] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 314.480730] ? syscall_return_slowpath+0x31d/0x5e0 [ 314.485645] ? sysret32_from_system_call+0x5/0x46 [ 314.490481] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 314.495314] entry_SYSENTER_compat+0x70/0x7f [ 314.499797] RIP: 0023:0xf7feacb9 22:46:43 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}, 0x58) [ 314.503141] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 314.522368] RSP: 002b:00000000f5fe60ac EFLAGS: 00000282 ORIG_RAX: 0000000000000006 [ 314.530063] RAX: 0000000000000000 RBX: 0000000000000015 RCX: 0000000000000000 [ 314.537332] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 314.544601] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 314.551866] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 314.559123] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 22:46:43 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) write$binfmt_elf32(r0, &(0x7f0000000540)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x9, 0x1ff, 0xff, 0x60000000000, 0x3, 0x3e, 0x9, 0x34c, 0x38, 0x1f8, 0xfd18, 0x3, 0x20, 0x2, 0xffff, 0x3b2, 0x1}, [{0x7474e557, 0x4, 0x100000001, 0x0, 0x7, 0x41, 0x1, 0x3}], "fbfa1af4ac8f80c23a6bcab75d912447dd49cfd81664d83581fc53ea5076f430595beb0314e34e9f5a9ec2317d932095b6817d33c9c18cecdf5345d189ac38c56867ed2dc06cde026e6f21e0", [[], [], [], []]}, 0x4a4) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000080)=@pic={0x9, 0x80, 0x1, 0x8529, 0x2, 0x7ff, 0x400, 0x4, 0x6, 0x4, 0xbfb5, 0x3f, 0x9, 0x8, 0x6, 0x9}) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2=0xe0000002}, 0x4}}, 0x2e) connect$l2tp(r0, &(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x4, 0x1}}, 0x2e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40047452, &(0x7f0000000000)) [ 314.712541] FAULT_INJECTION: forcing a failure. [ 314.712541] name failslab, interval 1, probability 0, space 0, times 0 [ 314.725734] CPU: 0 PID: 25914 Comm: syz-executor0 Not tainted 4.18.0-rc1+ #15 [ 314.734106] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 314.743735] Call Trace: [ 314.746339] dump_stack+0x1c9/0x2b4 [ 314.749991] ? dump_stack_print_info.cold.2+0x52/0x52 [ 314.755208] should_fail.cold.4+0xa/0x1a [ 314.759293] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 314.764417] ? find_held_lock+0x36/0x1c0 [ 314.768646] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 314.774211] ? _parse_integer+0x13b/0x190 [ 314.778376] ? graph_lock+0x170/0x170 [ 314.782194] ? find_held_lock+0x36/0x1c0 [ 314.786285] ? check_same_owner+0x340/0x340 [ 314.790623] ? lock_downgrade+0x8f0/0x8f0 [ 314.794787] ? rcu_note_context_switch+0x730/0x730 [ 314.799737] __should_failslab+0x124/0x180 [ 314.803997] should_failslab+0x9/0x14 [ 314.807823] kmem_cache_alloc+0x2af/0x760 [ 314.811996] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 314.817656] ? cap_capable+0x1f9/0x260 [ 314.821567] getname_flags+0xd0/0x5a0 [ 314.825388] user_path_mountpoint_at+0x27/0x40 [ 314.830000] ksys_umount+0x1c9/0x12e0 [ 314.834432] ? find_held_lock+0x36/0x1c0 [ 314.838516] ? kasan_check_write+0x14/0x20 [ 314.842790] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 314.847832] ? __detach_mounts+0x430/0x430 [ 314.852098] ? wait_for_completion+0x8d0/0x8d0 [ 314.856698] ? __lock_is_held+0xb5/0x140 [ 314.860756] ? __sb_end_write+0xac/0xe0 [ 314.864735] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 314.870260] ? fput+0x130/0x1a0 [ 314.873527] ? ksys_write+0x1ae/0x260 [ 314.877328] ? __do_page_fault+0x449/0xe50 [ 314.881552] ? __ia32_sys_read+0xb0/0xb0 [ 314.885603] ? mm_fault_error+0x380/0x380 [ 314.889742] __ia32_sys_umount+0x53/0x80 [ 314.893797] do_fast_syscall_32+0x34d/0xfb2 [ 314.898131] ? do_int80_syscall_32+0x890/0x890 [ 314.902701] ? _raw_spin_unlock_irq+0x27/0x70 [ 314.907273] ? finish_task_switch+0x1d3/0x890 [ 314.911756] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 314.917280] ? syscall_return_slowpath+0x31d/0x5e0 [ 314.922199] ? sysret32_from_system_call+0x5/0x46 [ 314.927038] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 314.931880] entry_SYSENTER_compat+0x70/0x7f [ 314.936272] RIP: 0023:0xf7f25cb9 [ 314.939627] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 22:46:43 executing program 7: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) socket$key(0xf, 0x3, 0x2) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x0, &(0x7f0000000ac0)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x0, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 22:46:43 executing program 4: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', 0x0, 0x8}, 0x10) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x9, 0x6}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={r2, 0x1}, 0x8) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000200)={'veth1\x00', {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}}) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000002c0)={r2, 0x40, 0x6}, &(0x7f0000000300)=0x8) 22:46:43 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "61656769733132380000000000000000000000000000000100"}, 0x58) [ 314.959548] RSP: 002b:00000000f5edf0ac EFLAGS: 00000282 ORIG_RAX: 0000000000000034 [ 314.967258] RAX: ffffffffffffffda RBX: 0000000020000040 RCX: 0000000000000000 [ 314.974514] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 314.981767] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 314.989027] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 314.996891] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 22:46:43 executing program 1: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x0, &(0x7f00000e7000)) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 22:46:43 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x121e}, {0xa, 0x4e20, 0x40, @loopback={0x0, 0x1}, 0xfffffffffffff800}, r4, 0x2}}, 0x48) close(r2) 22:46:43 executing program 2 (fault-call:10 fault-nth:6): r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000180)={0x20001, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x20000, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x45, &(0x7f0000000200)="d381083d70ad7918fc397a33eea68a693e760d6cae189354f7", 0x19) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) r4 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x4000, 0x0) ioctl$PIO_FONT(r4, 0x4b61, &(0x7f0000000380)="2342bae8869cb64f641f8ebc6abc8cc8b50b246d13401061e23cc4bce1494038f64b9de33c8158958dd5cce948bd3ba5d0d1d6d8f594e97e944b07463bcba3727ea54c2f82097b10f77f0bfffccd576098") ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:46:43 executing program 0: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 22:46:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "61656769733132380000000000000000000000000000000500"}, 0x58) 22:46:44 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000000)={@loopback={0x0, 0x1}}, 0x14) close(r2) 22:46:44 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) inotify_add_watch(r0, &(0x7f00000000c0)='./file0\x00', 0x2000000) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x80000000}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000200)={r1, 0x0, 0x30, 0x1, 0xa01d}, &(0x7f0000000240)=0x18) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000280)) ioctl$KVM_X86_SET_MCE(r0, 0x4040ae9e, &(0x7f0000000080)={0x4000000000000000, 0xd002, 0x1, 0x8, 0x13}) 22:46:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "6165676973313238000000000000000000000000000300"}, 0x58) 22:46:44 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x7, 0x0, 0x20000000000000, 0xfffffffffffffffd, 0x1c, 0xff, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8), 0x8, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x5, 0x200001) bind$alg(r2, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(aegis128-aesni)\x00'}, 0x58) dup2(r0, r1) 22:46:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}, 0x58) 22:46:44 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2=0xe0000002}, 0x4}}, 0x2e) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) dup2(r0, r2) 22:46:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "61656769733132380000000000000000000000000200"}, 0x58) [ 315.379262] FAULT_INJECTION: forcing a failure. [ 315.379262] name failslab, interval 1, probability 0, space 0, times 0 [ 315.390698] CPU: 0 PID: 25929 Comm: syz-executor2 Not tainted 4.18.0-rc1+ #15 [ 315.397981] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 315.407335] Call Trace: [ 315.409939] dump_stack+0x1c9/0x2b4 [ 315.413582] ? dump_stack_print_info.cold.2+0x52/0x52 [ 315.418782] ? finish_task_switch+0x1d3/0x890 [ 315.423286] ? finish_task_switch+0x18a/0x890 [ 315.427816] should_fail.cold.4+0xa/0x1a [ 315.431919] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 315.437039] ? __schedule+0x884/0x1ed0 [ 315.440967] ? __sched_text_start+0x8/0x8 [ 315.445124] ? find_held_lock+0x36/0x1c0 [ 315.449203] ? __lock_is_held+0xb5/0x140 [ 315.453287] ? check_same_owner+0x340/0x340 [ 315.457624] ? trace_hardirqs_on+0xd/0x10 [ 315.461912] __should_failslab+0x124/0x180 [ 315.466177] should_failslab+0x9/0x14 [ 315.469996] kmem_cache_alloc_node_trace+0x26f/0x770 [ 315.475644] __kmalloc_node_track_caller+0x33/0x70 [ 315.480615] __kmalloc_reserve.isra.40+0x3a/0xe0 [ 315.485394] __alloc_skb+0x155/0x790 [ 315.489122] ? skb_scrub_packet+0x580/0x580 [ 315.493469] ? lock_downgrade+0x8f0/0x8f0 [ 315.497636] ? kasan_check_read+0x11/0x20 [ 315.501792] ? rcu_is_watching+0x8c/0x150 [ 315.505977] sctp_packet_transmit+0x466/0x3bb0 [ 315.510571] ? sk_setup_caps+0x1f6/0x680 [ 315.514664] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 315.519894] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 315.525450] ? sctp_packet_config+0xdf0/0xdf0 [ 315.529950] ? sctp_csum_update+0x30/0x30 [ 315.534118] ? sctp_outq_select_transport+0x2ec/0x9e0 [ 315.539314] ? sctp_packet_append_chunk+0x973/0xdd0 [ 315.544329] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 315.549870] ? sctp_packet_transmit_chunk+0x45/0x18b [ 315.554989] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 315.560177] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 315.565719] ? sctp_outq_flush_ctrl.constprop.12+0x836/0xe80 [ 315.571509] ? sctp_outq_select_transport+0x9e0/0x9e0 [ 315.576707] ? kasan_check_read+0x11/0x20 [ 315.580848] ? rcu_is_watching+0x8c/0x150 [ 315.584991] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 315.589402] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 315.593802] ? print_usage_bug+0xc0/0xc0 [ 315.597871] ? is_bpf_text_address+0xd7/0x170 [ 315.602436] ? kernel_text_address+0x79/0xf0 [ 315.606856] ? __kernel_text_address+0xd/0x40 [ 315.611340] ? unwind_get_return_address+0x61/0xa0 [ 315.616282] sctp_outq_flush+0x613/0x34c0 [ 315.620445] ? __lock_acquire+0x7fc/0x5020 [ 315.624681] ? sctp_check_transmitted+0x1ed0/0x1ed0 [ 315.629688] ? kasan_slab_free+0xe/0x10 [ 315.633654] ? debug_check_no_locks_freed+0x310/0x310 [ 315.638842] ? sock_close+0x19/0x20 [ 315.642512] ? __fput+0x35b/0x8b0 [ 315.645968] ? ____fput+0x15/0x20 [ 315.649418] ? task_work_run+0x1ec/0x2a0 [ 315.653469] ? exit_to_usermode_loop+0x311/0x370 [ 315.658217] ? do_fast_syscall_32+0xcd5/0xfb2 [ 315.662698] ? entry_SYSENTER_compat+0x70/0x7f [ 315.667270] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 315.671871] ? print_usage_bug+0xc0/0xc0 [ 315.675944] ? kasan_check_write+0x14/0x20 [ 315.680186] ? graph_lock+0x170/0x170 [ 315.683984] ? trace_hardirqs_off+0xd/0x10 [ 315.688211] ? _raw_spin_unlock_irqrestore+0x63/0xc0 [ 315.693314] ? debug_check_no_obj_freed+0x30b/0x595 [ 315.698328] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 315.703355] ? __lock_is_held+0xb5/0x140 [ 315.707413] ? kfree_skbmem+0x154/0x230 [ 315.711378] ? graph_lock+0x170/0x170 [ 315.715196] ? rcu_read_lock_sched_held+0x108/0x120 [ 315.720221] ? kmem_cache_free+0x25c/0x2d0 [ 315.724455] ? kfree_skbmem+0x10b/0x230 [ 315.728418] ? skb_gro_receive+0x12f0/0x12f0 [ 315.732821] ? find_held_lock+0x36/0x1c0 [ 315.736888] ? lock_downgrade+0x8f0/0x8f0 [ 315.741042] ? kasan_check_read+0x11/0x20 [ 315.745182] ? rcu_is_watching+0x8c/0x150 [ 315.749330] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 315.753799] ? sock_def_wakeup+0x281/0x3e0 [ 315.758036] ? sock_queue_rcv_skb+0x60/0x60 [ 315.762379] ? sctp_ulpq_reasm_drain+0x420/0x420 [ 315.767142] ? sctp_ulpevent_make_assoc_change+0x6f4/0x960 [ 315.772756] sctp_outq_uncork+0x6a/0x80 [ 315.776742] sctp_do_sm+0x5011/0x71d0 [ 315.780551] ? print_usage_bug+0xc0/0xc0 [ 315.784630] ? sctp_do_8_2_transport_strike.isra.16+0x950/0x950 [ 315.790692] ? __lock_is_held+0xb5/0x140 [ 315.794748] ? rcu_read_lock_sched_held+0x108/0x120 [ 315.799753] ? kmem_cache_alloc+0x5fa/0x760 [ 315.804086] ? sctp_chunkify+0xd6/0x420 [ 315.808057] ? kasan_check_write+0x14/0x20 [ 315.812296] ? sctp_chunkify+0x317/0x420 [ 315.816358] ? sctp_chunk_iif+0xa0/0xa0 [ 315.820327] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 315.825373] ? memcpy+0x45/0x50 [ 315.828658] ? sctp_addto_chunk+0xff/0x2b0 [ 315.832888] ? memcpy+0x45/0x50 [ 315.836164] sctp_primitive_ABORT+0xa0/0xd0 [ 315.840477] sctp_close+0x279/0xa80 [ 315.844110] ? sctp_apply_peer_addr_params+0x13a0/0x13a0 [ 315.849549] ? __sock_release+0x8b/0x260 [ 315.853612] ? do_lock_file_wait.part.32+0x260/0x260 [ 315.858723] ? lock_release+0xa30/0xa30 [ 315.862692] ? check_same_owner+0x340/0x340 [ 315.867011] ? rcu_note_context_switch+0x730/0x730 [ 315.871939] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 315.877474] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 315.882998] ? ipv6_sock_ac_close+0x356/0x490 [ 315.887751] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 315.893276] ? ipv6_sock_mc_close+0x162/0x1d0 [ 315.897769] ? ip_mc_drop_socket+0x20f/0x270 [ 315.902180] ? down_write+0x8f/0x130 [ 315.905896] inet_release+0x104/0x1f0 [ 315.909708] inet6_release+0x50/0x70 [ 315.913430] __sock_release+0xd7/0x260 [ 315.917317] ? __sock_release+0x260/0x260 [ 315.921464] sock_close+0x19/0x20 [ 315.924924] __fput+0x35b/0x8b0 [ 315.928207] ? fput+0x1a0/0x1a0 [ 315.931499] ? _raw_spin_unlock_irq+0x27/0x70 [ 315.936609] ____fput+0x15/0x20 [ 315.939897] task_work_run+0x1ec/0x2a0 [ 315.943782] ? task_work_cancel+0x250/0x250 [ 315.948095] ? exit_to_usermode_loop+0x8c/0x370 [ 315.952756] exit_to_usermode_loop+0x311/0x370 [ 315.957334] ? syscall_slow_exit_work+0x500/0x500 [ 315.962173] ? mm_fault_error+0x380/0x380 [ 315.966320] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 315.971874] do_fast_syscall_32+0xcd5/0xfb2 [ 315.976204] ? do_int80_syscall_32+0x890/0x890 [ 315.980798] ? _raw_spin_unlock_irq+0x27/0x70 [ 315.985341] ? finish_task_switch+0x1d3/0x890 [ 315.989840] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 315.995379] ? syscall_return_slowpath+0x31d/0x5e0 [ 316.000312] ? sysret32_from_system_call+0x5/0x46 [ 316.005187] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 316.010204] entry_SYSENTER_compat+0x70/0x7f [ 316.014631] RIP: 0023:0xf7feacb9 [ 316.018013] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 316.037384] RSP: 002b:00000000f5fe60ac EFLAGS: 00000282 ORIG_RAX: 0000000000000006 [ 316.045136] RAX: 0000000000000000 RBX: 0000000000000015 RCX: 0000000000000000 [ 316.052419] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 316.060574] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 316.067885] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 316.075156] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 22:46:45 executing program 7: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) socket$key(0xf, 0x3, 0x2) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x0, &(0x7f0000000ac0)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x0, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 22:46:45 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, 0x1010, r0, 0x0) close(r2) 22:46:45 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000800)="89b0ecceb4618821cb961dbefa98898cc1689b83b31dffba025f3ce6a74c8f3b3176b1520bb8f10a7fd25fbf6f2e42b659bd51e5a67ba13d8829a66eda5f100364b5e56bee539dcfdb7a2accd092ac82064df2413a10c68a55c4daefd193fd050694d23c7eb43307f126c05f61cb79c8", 0x70, 0x5, &(0x7f0000000880)={0xa, 0x4e20, 0x5d9, @remote={0xfe, 0x80, [], 0xbb}, 0x6}, 0x1c) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000640)=0x0) perf_event_open(&(0x7f0000000780)={0x1, 0x70, 0x3, 0x1, 0x1, 0x7, 0x0, 0x7fffffff, 0x828, 0x7, 0xfe, 0x80000000, 0x0, 0x5, 0x5, 0x80, 0x6, 0x7, 0xfffffffffffffffa, 0x2, 0x1, 0xfffffffffffffffc, 0x0, 0x100, 0x0, 0x9, 0xfffffffffffffffa, 0x3, 0x6, 0x3ff, 0x5, 0x6, 0x4, 0x8, 0x101, 0x7, 0x8, 0x9, 0x0, 0x1, 0x2, @perf_config_ext={0x6, 0x4}, 0x4, 0x3, 0xfffffffffffffff7, 0x7, 0x20, 0x1ff, 0x3}, r1, 0xc, r0, 0x8) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000600)) recvmmsg(r0, &(0x7f0000000540)=[{{&(0x7f0000000080)=@can, 0x80, &(0x7f0000000180)=[{&(0x7f0000000100)=""/58, 0x3a}], 0x1, &(0x7f0000000200)=""/27, 0x1b}, 0x2}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000240)=""/30, 0x1e}, {&(0x7f0000000280)=""/248, 0xf8}, {&(0x7f0000000380)=""/108, 0x6c}], 0x3, &(0x7f0000000440)=""/242, 0xf2, 0x10001}, 0x20}], 0x2, 0x40, &(0x7f0000000580)) name_to_handle_at(r0, &(0x7f00000005c0)='./file0\x00', &(0x7f00000006c0)=ANY=[@ANYBLOB="6c00000008000000e68094b0766ab90883abfce5c2a939e2d6462e2d6563ce616bd23e6a8ccf9b5ba7243915595ca209d41e0fc39a5d3cff6ac47df2a8359c6cfccc4cace9a7d4f450cef8273ebc842df47145071f1f80d3b5aeb81348da77bc34e68f192ba723e2a9b78e11116e62e4812589a8d3526d12568ef63610346556f4a67a75dcbc56bbd74e72536a918eff508a7c74875eb89eec51499a474f8dfe302ef66057eebe2134ff93fa05"], &(0x7f0000000680), 0x1000) 22:46:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "61656769733132380000000000000000000000000500"}, 0x58) 22:46:45 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:45 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2=0xe0000002}, 0x4}}, 0x2e) r2 = dup(r1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f00000000c0)={{0x5, 0x5, 0x7fffffff8, 0x1, '\x00', 0x1}, 0x5, 0x2, 0x1, r3, 0x1, 0x9, 'syz1\x00', &(0x7f0000000080)=['vboxnet0eth0wlan0mime_typetrusted\x00'], 0x22, [], [0x9, 0xacd, 0x5, 0x4]}) sendmsg$nl_crypto(r1, &(0x7f000037ffc8)={&(0x7f0000041000)={0x10}, 0xc, &(0x7f0000e6c000)={&(0x7f0000e6cff0)=@delrng={0x10, 0x14}, 0x10}, 0x301}, 0x0) 22:46:45 executing program 1: r0 = getpgrp(0xffffffffffffffff) capget(&(0x7f0000000080)={0x19980330, r0}, &(0x7f00000000c0)={0xffff, 0xf0, 0x1c, 0xfffffffffffffffb, 0x400002, 0x1f}) 22:46:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}, 0x58) 22:46:45 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000080)={0x6, 0x401, 0x400, 0x7fffffff, 0x7, 0xff, 0x100, 0x9, 0x4, 0x2, 0x0, 0x8000}) name_to_handle_at(r0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={0xd9, 0x5, "f6f7a8978dcb0feffd3fc9b076579f64d55701563113c11eb294c39cd6e0a492482a3e4577876d6b304d031a1bc0b9260028a45e72a04c8d304193dfc930a7e0496b0fe0c8a0065e526a34b5b8d7335987f07c64a6bcb5f4e545051e65a7371047a9024170fcf8fe94a295c1d8352b108c22433dabf2b51aa4aaace9e57f637450af76caedba4c41ec03c52055d32fb6f8162e41785e66bc90f676cc0f971f0f12f0a4b76dfe160a946e2f889d404b6000f0f33d4a03573442f5cfbe65c310dc8fa2da9b4672fc5b007fc49bce4f7476f9"}, &(0x7f0000000180), 0x400) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f00000000c0), 0x8) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 22:46:45 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(aegis128)\x00'}, 0x58) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0xffffffffffffff9c, 0x3, 0x1, 0x3, &(0x7f0000000100)=[0x0, 0x0, 0x0], 0x3}, 0x20) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1a6, 0xfffffffffffffffe, 0x7, 0x5, 0x0, 0xffffffffffffffff, 0x4, 0x4, 0x2, 0x8000, 0x2, 0x3, 0x1, 0x7fffffff, 0x10001, 0x8ea7, 0x240000000000000, 0x0, 0x1, 0x9, 0x6, 0x7fffffff, 0x5, 0xfffffffffffffffb, 0x0, 0x1, 0x6, 0x1, 0x9, 0x40, 0x8000, 0x6, 0x5, 0xfffffffffffff801, 0x4, 0x58, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x5}, 0x2, 0x2, 0x1, 0x6, 0x7f, 0x40, 0x3d80}, r1, 0x7, r2, 0x1) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000180)="fea716c3ea9b13c347df08b8f0797d27f8c208603d04345051e2ee137e11ec00c57fa6f173207c8f4c35c22f36c60fe34c93b3a3cdcc84f4dcedf9afc4671dd61d0516d014e37e241043d56574c0a4250563f850bd510a4bfb101701a3719cf002b777904f9227fa0d1966945cfed84567dfe0a382f892caba74ac4d143b1f09c139b693bf46d4174bd77ea079", 0x8d) 22:46:45 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000002540)={'filter\x00', 0x0, 0x3, 0xa4, [], 0x3, &(0x7f0000002440)=[{}, {}, {}], &(0x7f0000002480)=""/164}, &(0x7f00000025c0)=0x50) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) recvmsg(r1, &(0x7f0000002400)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000000000)=""/101, 0x65}, {&(0x7f0000001100)=""/143, 0x8f}, {&(0x7f00000011c0)=""/159, 0x9f}, {&(0x7f0000001280)=""/206, 0xce}, {&(0x7f0000001380)=""/54, 0x36}], 0x6, &(0x7f0000001400)=""/4096, 0x1000, 0x4}, 0x0) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000002600)=ANY=[@ANYBLOB="f5f65451cef75168b5db3e8b63a0394a6aa5949dd59de57e74bc63dda30cb7bd683b5ca458bb95a4f2bc8b68b9aeaf1f476c0c8002e4dc2916bf34cd7aa99d193117d21125d8"], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:46:45 executing program 0: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) umount2(&(0x7f0000000040)='//file0\x00', 0x0) 22:46:45 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) modify_ldt$read(0x0, &(0x7f0000000140)=""/116, 0x74) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x800, 0x40) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYRES32=0x0], 0x4}, 0x1}, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getpeername$packet(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000400)=0x14) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000440)={@mcast1, 0x0}, &(0x7f0000000480)=0x14) getsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00000004c0)={@dev, @remote, 0x0}, &(0x7f0000000500)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000002bc0)={{{@in6=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@remote}}, &(0x7f0000002cc0)=0xe8) getpeername$packet(r1, &(0x7f0000002d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000002d40)=0x14) r8 = accept4(r1, &(0x7f0000002d80)=@can={0x0, 0x0}, &(0x7f0000002e00)=0x80, 0x800) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002e40)={'erspan0\x00', 0x0}) getpeername$packet(r1, &(0x7f00000057c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000005800)=0x14) getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000005840)={@ipv4={[], [], @remote}, 0x0}, &(0x7f0000005880)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f000000b0c0)={'rose0\x00', 0x0}) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f000000b100)={@loopback, @multicast2, 0x0}, &(0x7f000000b140)=0xc) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f000000c280)={0x0, @multicast2, @dev}, &(0x7f000000c2c0)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f000000c480)={'team0\x00', 0x0}) getsockname$packet(r1, &(0x7f0000010940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000010980)=0x14) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f00000109c0)={@mcast1, 0x0}, &(0x7f0000010a00)=0x14) clock_gettime(0x0, &(0x7f0000017980)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000017880)=[{{&(0x7f0000010a40)=@xdp={0x0, 0x0, 0x0}, 0x80, &(0x7f0000010e00)=[{&(0x7f0000010ac0)=""/62, 0x3e}, {&(0x7f0000010b00)=""/51, 0x33}, {&(0x7f0000010b40)=""/98, 0x62}, {&(0x7f0000010bc0)=""/6, 0x6}, {&(0x7f0000010c00)=""/253, 0xfd}, {&(0x7f0000010d00)=""/183, 0xb7}, {&(0x7f0000010dc0)=""/15, 0xf}], 0x7, &(0x7f0000010e40)=""/203, 0xcb, 0x4}, 0x10000}, {{&(0x7f0000010f40)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000011200)=[{&(0x7f0000010fc0)=""/43, 0x2b}, {&(0x7f0000011000)=""/104, 0x68}, {&(0x7f0000011080)=""/129, 0x81}, {&(0x7f0000011140)=""/170, 0xaa}], 0x4, &(0x7f0000011240)=""/159, 0x9f, 0x9}, 0xc07c}, {{&(0x7f0000011300), 0x80, &(0x7f00000124c0)=[{&(0x7f0000011380)=""/4096, 0x1000}, {&(0x7f0000012380)=""/243, 0xf3}, {&(0x7f0000012480)=""/43, 0x2b}], 0x3, &(0x7f0000012500)=""/94, 0x5e, 0x6}, 0xffffffff}, {{&(0x7f0000012580)=@generic, 0x80, &(0x7f00000137c0)=[{&(0x7f0000012600)=""/4096, 0x1000}, {&(0x7f0000013600)=""/51, 0x33}, {&(0x7f0000013640)=""/52, 0x34}, {&(0x7f0000013680)=""/71, 0x47}, {&(0x7f0000013700)=""/69, 0x45}, {&(0x7f0000013780)=""/23, 0x17}], 0x6, 0x0, 0x0, 0x3}}, {{&(0x7f0000013800)=@ethernet={0x0, @random}, 0x80, &(0x7f0000013d80)=[{&(0x7f0000013880)=""/30, 0x1e}, {&(0x7f00000138c0)=""/196, 0xc4}, {&(0x7f00000139c0)=""/23, 0x17}, {&(0x7f0000013a00)=""/66, 0x42}, {&(0x7f0000013a80)=""/34, 0x22}, {&(0x7f0000013ac0)=""/118, 0x76}, {&(0x7f0000013b40)=""/21, 0x15}, {&(0x7f0000013b80)=""/216, 0xd8}, {&(0x7f0000013c80)=""/254, 0xfe}], 0x9, 0x0, 0x0, 0x1}, 0x7f}, {{&(0x7f0000013e00)=@in={0x0, 0x0, @multicast2}, 0x80, &(0x7f0000016400)=[{&(0x7f0000013e80)=""/213, 0xd5}, {&(0x7f0000013f80)=""/178, 0xb2}, {&(0x7f0000014040)=""/199, 0xc7}, {&(0x7f0000014140)=""/254, 0xfe}, {&(0x7f0000014240)=""/4096, 0x1000}, {&(0x7f0000015240)=""/4096, 0x1000}, {&(0x7f0000016240)=""/68, 0x44}, {&(0x7f00000162c0)=""/31, 0x1f}, {&(0x7f0000016300)=""/234, 0xea}], 0x9, &(0x7f0000016480)=""/29, 0x1d, 0x3e}, 0x17d}, {{&(0x7f00000164c0)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000017740)=[{&(0x7f0000016540)=""/75, 0x4b}, {&(0x7f00000165c0)=""/4096, 0x1000}, {&(0x7f00000175c0)=""/218, 0xda}, {&(0x7f00000176c0)=""/95, 0x5f}], 0x4, &(0x7f0000017780)=""/234, 0xea, 0x2}, 0x8}], 0x7, 0x2000, &(0x7f00000179c0)={r19, r20+10000000}) getsockopt$inet_mreqn(r8, 0x0, 0x20, &(0x7f0000017a00)={@remote, @broadcast, 0x0}, &(0x7f0000017a40)=0xffffffffffffff39) getsockname(r0, &(0x7f0000017a80)=@xdp={0x0, 0x0, 0x0}, &(0x7f0000017b00)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000017b40)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000017b80)={{{@in6=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000017c80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000018240)={{{@in, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000018340)=0xe8) accept4$packet(r1, &(0x7f0000018380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f00000183c0)=0x14, 0x800) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000018d80)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x81000}, 0xc, &(0x7f0000018d40)={&(0x7f0000018400)={0x910, r2, 0x400, 0x70bd25, 0x25dfdbff, {0x3}, [{{0x8, 0x1, r3}, {0x214, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4}}, {0x8, 0x7}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r4}}, {0x8, 0x7}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0xb9}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8, 0x3, 0x5}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r5}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8, 0x3, 0x5}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r6}}, {0x8, 0x7}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8, 0x3, 0xb}, {0x24, 0x4, [{0x434, 0xce, 0xfffffffffffffffa, 0x1}, {0x9, 0x100, 0x2}, {0xff, 0x4, 0x1, 0xffffffff}, {0x4, 0x4, 0x9, 0x2000000000000}]}}}]}}, {{0x8, 0x1, r7}, {0xb4, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x92a8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r9}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8, 0x3, 0x5}, {0xc, 0x4, 'random\x00'}}}]}}, {{0x8, 0x1, r10}, {0x48, 0x2, [{0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8, 0x3, 0x5}, {0x14, 0x4, 'activebackup\x00'}}}]}}, {{0x8, 0x1, r11}, {0x4, 0x2}}, {{0x8, 0x1, r12}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x49}}}]}}, {{0x8, 0x1, r13}, {0x248, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r14}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8, 0x3, 0xe}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r15}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r16}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8, 0x3, 0x5}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x7}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8, 0x3, 0xb}, {0xc, 0x4, [{0x2, 0x3, 0xff, 0x4}]}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8, 0x3, 0x5}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8, 0x3, 0x5}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r17}}, {0x8, 0x7}}}]}}, {{0x8, 0x1, r18}, {0x134, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r21}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8, 0x3, 0x5}, {0x10, 0x4, 'broadcast\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r22}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8, 0x3, 0x5}, {0x10, 0x4, 'broadcast\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8, 0x3, 0x5}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r23}, {0x7c, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0xf464}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8, 0x3, 0x5}, {0x10, 0x4, 'broadcast\x00'}}}]}}, {{0x8, 0x1, r24}, {0xe8, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x1}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r25}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x4}}}]}}, {{0x8, 0x1, r26}, {0x7c, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r27}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x2}}}]}}]}, 0x910}, 0x1}, 0x80) 22:46:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "6165676973313238000000000000000000000000000000000000000300"}, 0x58) 22:46:45 executing program 4: openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lgetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='user.syz\x00', &(0x7f0000000200)=""/255, 0xff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 22:46:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "6165676973313238000000000000000000000000000000000000000400"}, 0x58) 22:46:46 executing program 7: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) socket$key(0xf, 0x3, 0x2) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x0, &(0x7f0000000ac0)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x0, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 22:46:46 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/uts\x00') capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) setns(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netfilter\x00') setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000040)={0x2, 0x4e21, @multicast2=0xe0000002}, 0x10) 22:46:46 executing program 5: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x80000) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0xffffffffffffffff}) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000080)='./file0\x00') link(&(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='./control/file0\x00') syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x5, 0x14d000) lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f00000000c0)) dup2(r0, r1) 22:46:46 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000100)={'syz1'}, 0xab3acb2bd1d2d73b) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000040)=0xffffffffffffff50, 0x4) 22:46:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "616567697331323800000000000000000000000000000000fffffffe00"}, 0x58) 22:46:46 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0xa0000, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000340)=0x53) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000000)=""/73, &(0x7f0000000100)=0x49) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140)={0xffffffff}, 0x2, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f00000001c0)={0x6, 0x118, 0xfa00, {{0xafb7, 0x7, "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", 0xed, 0x9, 0x81, 0x6c1, 0xe91, 0x5, 0x1, 0x1}, r3}}, 0x120) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r4 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x403c5404, &(0x7f0000000380)={{0xffffffffffffffff, 0x0, 0x5, 0x3}, 0x2, 0x10001}) close(r4) 22:46:46 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000100)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) fcntl$setown(r1, 0x8, r2) ioctl$VT_RELDISP(r0, 0x5605) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 22:46:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "6165676973313238000000000000000000000000000000000000000600"}, 0x58) 22:46:46 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000300)="34cce45074739aaaa021c46c1b87c1602be06c09371e59e7c826829e36f6ff02ae0966e0fe4e159fb29120f9a8688f9b7849caf9edf1ae9e4e2afc72dd1ae296ff3e75060414568d1af38e51677b137422c2c0dea83648d33859f6b5d4f18eae785317d9196d575e700013cbc4e23bbe6653111b53417457f54896e2157410e9635a5890cd85f0f72a43432c0d58db4d8655621b833288cbce6cb9f8bd77feeed376a6bcc8cdef052b2f2d96afd9dfaf1b07b4ce069af46f7fa833c77eaa09dc423dae7e372b571700000000", &(0x7f0000000040)="4fea0de7302d64d6aef1756bc046ea08c7028034734d334904604c610e149ca8b33ecbe68d4a3a4d72cf0d192d823267b6658773bd3614a47c85358bd3779dad07c48fee000000000000000000000000000000d98b64620522cbc0be4389acd0cda4336e766d09d8e366b5b6c2c28f917ff85f5c2b5b1e566865ad48d7e3041d999d6698ab9d82b9d55aa6c8df94431cef9e94dfda286bf861b69f3819d716a6191d723ff22681ea9f9e457d9d3fc56377a97929ea679790a0dc61b2f754ced54d3390b581e132abb66d18"}, 0x20) socket$inet6(0xa, 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x20000) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000200)=ANY=[@ANYBLOB="6e61740000000000000000000000000000001d000000f14a9b87d0b63b855168ea56f9dec4335d7bd584b1a422a2e61e02279d0000000000000000000000000000"], &(0x7f0000000280)=0x41) 22:46:46 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000ca3000)='/dev/autofs\x00', 0x0, 0x0) sendmmsg$alg(r0, &(0x7f00000048c0)=[{0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000000)="1743d15123662d849e105de7b992ef9abddb71c4fae73bf14a66a0f26d305cdceb766adc7f655206d68b9190e06ac682e4f274385972c566bc8448a5f6d52ec44ffe7017d0ffd98bfd989f49de8cfc473e4ef8a18b56604ef8b6", 0x5a}, {&(0x7f0000000080)="1e8408a11034ebdc5699649ea0127d377048299c6a5fb06cd9ed82710b655d2a1586f894606630f27984a4d7b6548f01e5b08ffd7bf2d299c144e9bc47ef3392d153fbd132793ad14b1686f32aa8bcd2c6cf288cfb386569be07b4263d5155954d17f7ab4d6a599bc9a5", 0x6a}, {&(0x7f0000000100)="024c3f9c", 0x4}, {&(0x7f0000000140)="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", 0x1000}, {&(0x7f0000001140)="be8445ab2dd7f068dd445a9b2af78089b271f55051dc2399dfc1763f2f2200c3c05830d695b91570dbae5ea1e486b7dbd1bf68f0fe000aeedd24d23ad4807ac21052cf5f2a981ddbb7ddd4f0f190d532a0e77884d24e3b39af89f51a09699fef8f73dc65e3cb22eef03b405fe11d39f91b5d9cafc9ead38da377af920020fad20bcac9a6021214d914c94fdd23b15738c8594d6a56907ddce67289fc6a79c518545d37eabff2bb96210211cf48e4949d3c9b469df72bbc12f9f5c5a6338825de77c5207d4379e8c85866d82bf96e75b8c8d359a8a46474dc7b41725dcc33d810f21b5c0994b92c6889155943ef031c3b064c48b7c199f4f9", 0xf8}], 0x5, &(0x7f0000001280)=[@assoc={0x10, 0x117, 0x4, 0x7a}], 0x10, 0x40000}, {0x0, 0x0, &(0x7f0000002900)=[{&(0x7f00000012c0)="a6a9828652f12387264cc81f38d0ed95feb80f8dbd40da4781f7ce1359b3cbec6b58773b222978cec3d0e4bf0fda8e6dd8edb503c2815342c2eaa4a8d81120f32162ed655477830127805a0aa5209ea7f37411cc5d574cd447f3352d24d68904b0f550b02ac81e6e277d97e7bcc2861177fbff817d76542edaffc3f9c7ba5263b6678f07ec837300b38a12ad9822387d12cdbab76f459701e83eaa2185623aaa75518cb7f35513e21609eed18e5265600e3c93a5fdb7c09fa5c9969de01348129c2e9a7430db6f381d1935c1bafcb16b36e4211aa4b5ac57769ea51c1a2452b77de1eebde79388a352c95f5a8b49e5403a348cc271833c4b2712175fac545d8bb53d7131bea62ffbe94a7af35ed237f83549357e942c912c1363bfcf57b163093e38c6ca1a6f96f3c42c71d73d95c177870934d1850512fdfc2f4dfef3dfd79335f95ab72f71e3c09ca131e5209295e6ece268350ac23a7cbfabc605377d11068437ceacf754d7d686b9e8857e01f923e3726b90e04cc9e12e7fad6e7c75d7f6ed255aa065042d30ff9a67b3f7c7c54041da3acadb6dfe3511055a72d730401335f0a1aaa8001bc9a1cfb62ff3d49e745aff46a6c05df403728ae553b55a7454514a7cf3871bf1baba02654567cae7d5b614dd2c7550d54243e8e3dbc4cd118a800034fe3d560ce420d0eb0f73aba12f9ef06bea276059a0f7af0149197d047b623d465b0b5618d988c359b556d8106f85ab03176547cb0e73ae6af836d8baff519b21617803a249f5e7bc6773bc2540847faa24964e48a7e6e0897b6bf6c229019c6278c088214e03487804c08dd3d14683a8bf9e3aabaa9d43884bc94ed83c8f6f69ba262e4a60c988cafed6241310bf94c48cecd19c59cd55cc41394aee657b5bad8db9581a8db1123fbd480be3b0e3a2291d22b946ef1aa3433fc418bae6a22e3f8f415f6e25b66b10009376d7338846bdff02f5d463bcd7fddb057cd84f69abaf706fdecb1c800a71a1163b6cec4f50cbfa69dc49ccb97dfc2d00b92e9d3c451bcab0e85189cc56957bfdfc4b23583ab7a344d457f422caf17172ad5617802ba85f403a4370a9e5808f9b7fde13b7f6e34413ccf5bda31e603ac89eeaad9e1f1f33f2d57fe828a87025f5e844f1e372b6c616255b18e79b04d78cc573a322723c92b81ff19a70453a14c45036fd5e8d5fd4fcfcd449611ba724591d19890fb8b46665ce3594f41837e71d01470e85c5eefde7b75b5ec3885722af392e5148865edffc83c560853e2c0ad7fbc2756eb02c3393cc5517bdff11329c209e18aa3e59598e0679e3914c8964d25afea7c90b644a517cdc2dd07c71477da47d5b6b57f2b454dacb5b1ca55d7cdcfe9fbcc1d43b8fbd39c0fa9b2e78ee17ee315911aaf130fe960c48662031f4f4c5fa6f777710f737ae1d628e27c96cab3d108014fae460a4609ef8c4d9fae5451022b016c7d169bc353eb6fa8f3935ea10d3305d33e96a5f0486b0c00964c804af73a0c17c4c9484c817c3d00b8435f20673c4f11771f31c22097be8d3ab77822ef512938d5d64f212bfe94a718f5492c9cb983aa4e86b2a14d65c0cbad0fefd6a8c9e3412cf1aad31dca9435f106dc0d80098aaa72666018a01504580f0caded57ab3d0f3abf52e442aab400eb998009a24c311d029ecbcb41a595f3504d1c070f2e59c52fdf89339b01627199753b2ab968e1732c68a799bdca5b59b7b476c90b43cef30e3df86f03398b1e9e797c6cb631b176f62f5e8d8c6720ddbecc1f9fb9e14fc3bc714ea458627ecaa60f50daeac9d9eb7065256a6d3d3ce9e275ce3837199c6d1f9e65578c45ad0c1b4ff621e608b5cc53841478851bec16b314f7156fc2380292d5247a8d03f2dbc366581334cb0e6dd46fc7cd551e41a668682323e2acbfea9bbb6c874172c46da441d25d945763d3bed9d9f368269cfcb012ad370dc838e1de8fb371fd1797b6df4999ce7182abe5346c1ef2d190452b485055504c9e40b606d3c8c5ca2e9eb49577c9052789c260d8563141fdf9af17a227ee83797835071a525e991fd7c74075a5deed9f9019d51b862c6c9cea52e5e01b454fab91b540530ad42d4faa02d0cbe2a819be1fdc24e0fe0624b51b8d7ddf3be928840d2cc44a3f5c13eef83711e0d88e2971448525695561a63291773750e33500b5676a8020258ce33d3a45040e6a40160dfdcf0b9854dc020d3e1ff2d3d91fe02da21609755f67a0882edec395a483da2af0ecd725a2ce953f037605fb12a2a7ba2c427f7d47eab9a38e00be3d331c042be3ec5e30a5f17666cdb0540bf8a2e47895b3d0fa5aad3ddec7df90801eb3ba7a13ab678884700becf9183df35f9481088daa60ae8ca8a07f0ea0fd6e9770cc8c8bbfc7d538a5f95d88bbc96c1daaa85650c2a84727876d308290c80cfb547b4d0d22839dccf39bfed0a36440557c87a782e136c6b6693a37312043fccc18d549263c27a6c313743243f201dd79d00fc4eb2f06d433d258df791c69176f459b74c52a3f5305faadc974fb975efcef9d47cb09a504e2990cb7a50310ac8c0dee69a6da96e8c7bf4abd88940cb885334b59ccf0dd4990c3ef4b984cbe6c4045c621df291c28c3dce407a8fc8d8fb5344dcb7ab4a95864472707bdce1c154bed9d719417c2d492b247f6e077f323fb6b531db850fbeca5fd8dbc13d9dba4021a88ed3e5217550ec32249bade92a58724137ca2263e4cacff0d0fefd4eb944b72c95c06fb7ed0765a0dceb0a5196591bb63694c764b8341cfe76c21f6500b4e7b3effba248182111aef93dd7f40daba22623375ff0113514ef0a3969772bdea23fe0a53681592e5b93ada8c5c6894522c556389ec330b7f88eda2c1089789967f0799975c076d1585d0428e90ce90f5f2bf13a9cc3481a1af0a7580b5613d3dda7f3d51a0153b215f35e70a9ae32bf1cbb9802ee73d91ccf4fee4c0596fef60aee16b35f1d1db4fc588fac9162bea5568d9d34ea3635b84d7bbec4ebaed661ddeb58250a02dfeba1a79b87ee52eff4a5ca2f4dc1437e85185ef823bf4766d74016940ecb3f950c8b80acbdc16adb4c3e2483b0337d766bcbf5b51288e743739514f1459894bd11b423e0075f5cffe36f33cf5ae8678c6bb2ffd9bdf6ed24c7195d747459ab6e184b836b52c860258ae22f3d4b38b2edc2f5ee9b7636e0f6f9e64ac75deed7785935d3bf9cbc49ad2427b2c8ba4b406924b9628498b89caf0151eb8e12351c17ba178e6666e9a74b5244ed5585c3f932ee472c662e346adc9e5714fbc362d6a01754dadeb18f505c6b9b582021e9866dba46b9667175e87bf34d714dfcc569df0b5412742d6c236e9cf7063dc9a3cd615bd98950217322d9b3ff0dd9efd7df6794622a120d7d619da45bb26808c05a50087b6c22ebb9f91bb0d38c659df730d0fa79c43782648acfba0bf6b3641ba0d8a14b7f3a3088a72fe0a9a0427642f609b43a0c6f45da61e396b772cc9d8f2d1b0283249fbde820b1bebc474c10d715b0b890316ee03d292dda7d4b39fa841875cef02744a8f082a047337102236cae03daf5198a49606038683b1e15e9c1d3a2484905d1bdea758d6451bc7338713947cfc4954e8fe94ef5cbb7877f5677ed5034b98e5085cce95b320633e8f8cddc1b449d40693d2342157ec57a4b5ab3730cb5075e134829ba2effaa7bfe56a242b5c84df3612b37ff2e9db9a3aaecc0f621d8992f3f84b7e5bcd58c709fb3891a9fb9b8ddb1392e5d3238def04876b31ffa82850a821e6390347b4c4e878209130d66fcdaddcb9aebb9376b6b8f5310d04c9f4968103c196381daa822a913813854d4fada2ccb93474d856d47d52cac77ae5730f8d05bf3b1c3c1820f97d69f6f19bca91eac8e10d8155788ec950e53559bc91788552d28a3006df0125a05391925014f9ce40512cbcfdf6bb72136a0e31acecfaa2b1331a3d3ce7c2c63ad7d7fe5566c290d3019ea59fd9820175b9ffea4face9e53457d0d160f282cfbd801e6059bb724e018e5f1743e62437f21aabb9e103239b79f1d193bfcc98cd83a312ccc4188c6fad091d6df55b173364a970c676e2bd28c19c7e7007f8848b5df08d7b038660095282c023801c2e1f563acbc08e7e51e0ce5a30afc894cdab3aa4d54374e5c64bc126ec0fccfd46c6f710977cd531f624b52b415df06a9b96754bdefdca0b2bd957d6087ff78e0e6eb4de0e3932e5d4afc9fee6cfa4c934737ad0c140c108143054dbc91551e73ea175731f0789429cb0a65872b88e9e3ed898c3e244f158d4e0bb9b8f75d0c63a47676a511bb708089cd6cad41ab797fad2d642caa9855da3fef0675143a8a4048c9f3db9981687b0be7f651cba81645e431ee7150b6352b3d7e906eaae7935a622680f177b4f5c2fbccd19b8639a8b06466ecd0ad96932abd8217005681761ade759a0ed47415475983e5461f3b301225aba883dfdb2c047a617567bdb2b806079e2ccc580c69c6b785611288353e35abd9c33fc700a6284f5c2f27b989c1049835671e59093ead70ace5cc9dbfa64bd2c212b4be3f1b46808e8352e2b299aa53a6284adec876d0f1424d621d5d8be880997567809d4c0c0e832afc20a4d93cdbbdeacc0696921a046169def00da16cfb6c216b3e56746e0797a5514163f45572419a5d8ac3997d9d8b241d3ad2062f0db7f8affae5b54bac5560b3fac719c055dadadbda01c84eaa9ae2b838d5bc9ad81f6863f4562b872899f7ce67223103daf284440d19cdbe816ba6346f18d8a5b4685f9916780492a701df9d6b65a45fd19b06cfeb7b653d56d1b3bbd424fea37e8cf319f32be03f558a9dcf9f1dd35129814aa628d9aaca57bfde837dccdbe402e09f12d1f4c38ea7d06b5387c69781b4cc837fded833dfdfee7a4863b6524dddd36793eb9b9104a8403dbcabf27119811c5a1f1b2d6bedd29a566a52613be16032ae00fb162e7665196f4f9a1e206cdee446316f67836b18f42734f9aaf1b3f0860a3f0455f3f6d616d02adac0e10ddc6c7698399175d6ba5a4bba31480caebcc7fe8a392b7557131aebac1cb2b3ed1a5a98db432843ff474c44cdae475b60f702e6eee8ea830c53f857740d5648a6b22f5059db887ff7928e21225750061f8c6731a99423a71cc93b239e927b7c7d1b2b0d715486f98e5f13ae2148e4e5528c36c7b0684056a52d5c46c7f55e64466c72678c9a5ca6eb274bdc6977b662b88218f39b5c5d04e848e72e896b11263e0b82d116c7c7b7bf5a786bf18d2f76fce7a09d31157102f061f7efd0cadad031c377e13b0701e2eb888d865cf7dc0496c529a039fa4731e54f4802131d0b68427f8dfe070c65dce5fcc72cf785d853cb46a1240e31168fd2c7471ce1bebaae89e957a46448420263a2bbe36de9810bb4d0ee2034d854d8f6653dac2e6dcaf35f54e512dd52b0fb679a607d0809a79b33878fc118798f345283714965728784361ee2cfed857a04886dbdd74881afc34413d39a8eaf4ff7878e37e062854ca5786127c5bb6c2da144a7ee585e7099aa893414da08560ad1a5e3c0c7a9e962a43a2c6711a1b2318e004010147e9db2f93d66d5d55be2c6e4cf841e1a438ba9b93dab075d00b42a1b8653ef1c9da143b6dba66b1ce78fcc595ec13a15d756328f4897ee7088ad7aaf58c115b2c3f5c87d4fbdb790d566e8403776255c2679cb2d2e1810cfc812a51189a42ecb7fe0f8f06a231fa0d0fbd0f383b5671bb3be1c5a0798ca2002e664f56fc141907f9710088c5c50eb8f", 0x1000}, {&(0x7f00000022c0)="47aaa3e0788e5f5a9b8cd12a0d3b624442ab90bba8ff8fa8ab539202e50df38026618109b017272a147918cdc1317ffcfa4c46aaa6420f633b74bc2921d3427870db9e3de7b20863bd9fb1896cd3202526b2e1daf211ab91fa62405fb1fee7e285b45f929a74102386c5e4cdef1d309a0919f1288d76f044c29c3c1256fa8c353de2f9978422d5e658ab6cb62eb0e462bd765da541729492c846a4dcb0f1245b46e5c1778dae191dc1d206b4dc706e885ab9726f5c5ebb3b841c7e5e9fd8c80320dcb508dca7225a0ee9c124442b320dd46783528ed4dcdc83", 0xd9}, {&(0x7f00000023c0)="0bab2c25178d5a71d3b736910636fbedf4356897b2904efc2159a8e3351842a835fb3574e8555666b0125a596842cc033e8bf290e2c5d0372a3d6f6b64f160b671630883942991", 0x47}, {&(0x7f0000002440)="cec50af7eb2be19009f173d0662228ad0035f07af55a1b3cdbf2470fcec294628c65fcbeed24cc618d691644db139781abd13414178d8ed1be4528f81b8bf08e085fdc9ef14e47523d03afe34a1f15dc9ba41cac570d55a6e568ad64ec8d8b3b8d00fd747be07e0cffdc7491bdaaa0d1df05d1992a6c7f0745de00dcea4bae3e08c7be390b296d69981d1fc5a0eed31ad5fe", 0x92}, {&(0x7f0000002500)="a7f5e6e1bc327b3f2e3e793a1945c06076b18390005209570360ecca867a591b9775bf978026f116dc59869d961a7d96192fb8a40c5f57419de1498d70597a48e2dd6609dcc534f010518911f8b0da727daf3118bea8b02341176b18730722d6b7ff839414f2dbd1193bf69450b73a99930970853a76ad941dcec0bf12aebefb620f4a816105c166531c8a4360be514a828e253c3ec2573d7e8f0424e22376054a4a75b7f18c435eef7ff40f100b2bcfa0e9b89b0d208a6ba4ac46988d980887f28351", 0xc3}, {&(0x7f0000002600)="3084d544cb28c5f4c2ce30256fda16d86464a7b13237317d9c6339e938099fdf4254e56c5ce88784e8698f39dbf5ecdb6503278ecc26a04fb358b99c4b891f687f00a47900816e8ee622ce898bc2d6feedcd8458206607b0098a83fcb3c4d98a", 0x60}, {&(0x7f0000002680)="4639fdf771ec5c60b2c6032bee486489af8d3affc7102aad46dcbe0c689630bb9e265f58d73c89763b1ae99142794a4d8eaa82c1e570b4ec5f8efc0ed0f186abd000f61f48c0966131c07923c7bf46ffaf399d8d85682d93be4adb141bb25f8d3bee8ea177f6a4b5f5f74f0380eaf8b752b5503de4ec43f36a8d2ac42072b3abad93e43f167f3b8b", 0x88}, {&(0x7f0000002740)="4d8801aa826f082e27a9327e7c6f1d30565a1ca490b4b3fd983f155e9890f4b3d3145b1ed300eaf86d7828fbe53dc48b40acb6091f73336a4595c4977a5b505eb6999708f68730f903de9458b8fc811dc7adb431045d1fb27e5a2e002b524a07e39ec62217624ac38edc1c12ab9279dbde32a83fab52b911e35bf308ae7e05647bbfc4b5ff1e46f1daced777bef58b1f450b70cc484073fb3b78078ecf64b8704928a486b6f55c8cfa792dd5844d1e3101ca4e75f5897bcd23bdda2b30146210128d0f23fadeaf31edc1a6c21ab1f8a680", 0xd1}, {&(0x7f0000002840)="eeb15ddc08c03b24a0e6c3adee0280217b09a12a1c381b12d070ec98d25d58df451ee9c8a33e613694c7b6711abe4382c922d7ecc5fffcb31ea11243b754e29df38554884324bcfae9b9150326a0dc94925225d182bd5752c41d93f203fd557560e039540683b1d8e74d30bf53b07ceb78615df2c26e6a77e70d7fa59bd36e8b244b5477b0ed13ef9f84889d6ad563bbd4bb6f02cbf917e7c609b344cd5910fef7a7ed", 0xa3}], 0x9, 0x0, 0x0, 0x1}, {0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002980)="dcb7e9b6f40a0da45303ec4915d8906be7683d6d1a9e060ae48ba2da6253c0e04d2f661531e6d6cf6fce3f21dcc8bbe7880004fa689124865a6e5c0d680813f852d6aaf4d7c93b4379e29b332b6de4b5b41115d4ec189cab4118ad285eae0323cc77fcd26e59087761ea1607884b4f4d2d9f6cfa6b165137a8c88a7510579c47ac068264a0d22993ad934b6523d2ea8026446e288e340975f3d7e3e548bc497fd3d3bddb1ca2e3f2358e26d1aa25277d785fde3bbc8ff41f8d146024344df67a128a42077e3f6e1832eea444679d1cdab7bdea17d1ef9e230ef0d60285e9b373c5", 0xe1}, {&(0x7f0000002a80)="23d4180d9354839e5920926b0ea1b8f4c5f2074b896f6c9a0b0e757f57fe6617e2b42ed1f892e6148d1550b61ca567f8966dfe2981d7bd49810dac53ebbc461fd70523948d3bdd8f816ebb0bbc616af614c963eb34ef224d9a4fddf40d3290e4a2c18ba887d11efd392a7bb3a5722eb4dc9c17758dfc8bc6f627331b63ba188cd498a217bbf132f27c00d66df9aeecbd07433ba248eb5c268f0f161ab3059de9949ef1cc469434c203a2e6dce966de084cb216c7b30f7ab7083f4e02ffe23657fb38b22fe72424c5a48c0bd6fa787a53ce7e0a5440ce3e4e61f54a0bea2b66615f5c3899964aaa4c7b3605bee212e5e89be7c3", 0xf3}, {&(0x7f0000002b80)="e0d62d067afc64d24bd17b2d999b117510d4f0d3b5a38bc6b67da6d5c1c79e621c97a85a54094b8112c859d15a8559705bf229f15dd393124902646c57140e0b4c9969c566fc9de6dcf8187581e55f8673992bb4f9f5ba", 0x57}], 0x3, &(0x7f0000004980)=ANY=[@ANYBLOB="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"], 0x214, 0x810}, {0x0, 0x0, &(0x7f0000003380)=[{&(0x7f0000002e80)="342a1299464467f99bd9ed42d7cccbe589113ea35e9c8b66b22a4250614ef9e5f092d2374d63fd37608b8527f1a6091d0d1627f858cdc75522271ef4aa8576951a42681d515429731efcca5a3cb644d2d85b15fe9af5805d2eaaa41febb8bb8b8381f0c124fe6d14b7e673d63ab2307dfe5ee607db1c40a702fa10cb733706979e2db28e64d842f533b4", 0x8a}, {&(0x7f0000002f40)="32b439f131d4a57886874f6dd7e46679f969723483b54fc947e3c6f32b311c8c4d121165783151043476034eb9ac411ed319b3540c3fa238718cb69552b755453f449326d6e2af461c0eb07bb1f2911f6ba908dce79a8e54cc21ec69aca76ec651c2376aa8f4b84ce47821de7cc31bd2f8e9fa765b113486", 0x78}, {&(0x7f0000002fc0)="a3927657cdb3c80719018a067836ecd5720b6c1126ae6a5e4f81116f571450a334c4f14a8b0fc50fbe3b43c4b12f0b20b06921f5d50e9403fd1509395278d0be4a526ddb2229564d967ce20efba1ad5077880d92558dd2e17017c21ac3677e157d453e1fafba7f3a5da3113f984f01794b14b144f0568200df7078ef3cb76a5ef2964bc80afb309341740fe8c9632c1240c21ab72f511da370fd5ed41a91ad", 0x9f}, {&(0x7f0000003080)="30b925769adb149101fb537b7aa34851ab029513baaebfc3d6e1baa571a7f59c0546109e93c6e44546dbe7aa85c1942e12de3d87e00f47717c00acf82955f78cc9a1d01b5b7245f602104b605b3418fa1c9d4453c8a4200c81b05b1e24f3a3d4713bf1b08bca84655043b8b30a9d3b26626214247299f39768a47b54c630ac5e4f9b9d8db6ab342ebd9262e4ad02179bd19a65768bce0803c2b1649d7472bbdd63b213", 0xa3}, {&(0x7f0000003140)="aecac8649bac6dcd18ac23aa13dc9154e5e8d8caa6f4a741e5144a1362fad42c5a9ec7fa2901be2204097c3070816f1008791f4d35e377e6b3ffb0ac9f366be2fc8b1ded87a0e8948531b415bd69bdb580a7285bb777051bb756855fbfe5116c076275495873d3b4862ec0d2db5e44625297a01483eb15a078115c0992756b4d6dde3dc234c7c1818ee89c9e0056db11cbcd7be4748d760f5d048a61c741b5ba954939a251a5257eb1a46563ae084a14c5e5797ab76014a73ffb0c264ebad0a0dab58585b2025f539bf7f28e1d7d0f84a5", 0xd1}, {&(0x7f0000003240)="7290e5f1259654d1791ab75963b62d1a6d4a53c171d5e12710412cbdf95fb410155720b7b1ceee814779092bc84e0673acb769b181ec939a5927cee6d0bba8402475d033176cbc3e9902e18f595cffea62d11f2b9317581fb72488a93e8ba91fd86a81150ec538ce6d7afb913520c7b56312e61282076368d2a2754400e5faa12726d918b852d08322f0e093140216230b6ab219b36b2fde93f11472e44e787a38641cdb51ca0473fff18a19c49db03ab1541b3b1619c4250d4d82cbed4d4d4fb5b2707e2ce0807ee7670b510ca40d418bcc3df1a3219dc6", 0xd8}, {&(0x7f0000003340)="f693d35d054798776c36d3e055d51e8825a2262956e674ce33", 0x19}], 0x7, &(0x7f00000033c0)=[@iv={0xb8, 0x117, 0x2, 0xa6, "0ebb61747e609e8b663f5874074837fc389ebb11d568ebc4b4593b6ab2b9c567afb6a19869ab27a91a1a437d176861aac9e05d88303e56b62060b77ceccac90b1e8bcdd1d0e85b882407d58ea525c105d54ad859b15421f983dc29dad153931fa1ad2754294df3678ede26e55b4076a8ba55b23e5573b966b13b4e2f1825610a69d2f187603e248966c7b05b843ee4c71ae67946f2caad5f3dd393a73165757b97fe823478fc"}, @op={0x10, 0x117, 0x3, 0x1}, @assoc={0x10, 0x117, 0x4, 0x7}, @iv={0x54, 0x117, 0x2, 0x41, "cc821572a339223edf5b4734e380619b213dbcfe7094cb01ee16c971c544b965c8796b3ad7559a05045d95963b5124c0d2b3cd69f802d258a9f9a7fd868a2b639a"}], 0x12c, 0x8011}, {0x0, 0x0, &(0x7f0000004600)=[{&(0x7f0000003500)="28b07dcd87f4bdc96b6a60e3d353c94d9a388427afe25d9d60c02e01da02efe5d5fd8f7acddca2e3cf3941d04bc7b643272ef16c5b2db3e5cafbbf40c12fbbcdc559d12b724d15b8d16e80755fbbe7d6f059d85c6dac866de03b266729299c17502352595cff2f2d938a69cd4e7126240c3958078a0a566761b2e2a097bb3c6886eae712ac9e0983cebed2f200fd06a7a98372feb9d566b1d040d079324818d83d", 0xa1}, {&(0x7f00000035c0)="cc4a029b0bd1d40d07ab14eda40f7d798edb9177e63cb3e82aa50c58e76e67c93705cc76a1eddc254f31041829b4afdf1297bbe9f31f1157a74e08527e9c133a88b94ac31a9360b16e5358d4e1b7871be538c3e9d6d8d3ab1c86c4d9d83aef9bfc0fb212b00bb3bbe79cebc174a0193a969124a5f87abf859bfaec18ef5be8bb5015fd2fac531231ad2dba836dcd3d08e18671eae46e9c7633746d657de841258540b933fa7d4267f513a18591ec4d7e73529ba3fc2c9fa15b2e4f4c8de5abba4ddace4a12d420949b6e72619950efdf632fc4eaf4e1edc6d37f07378dd4c3dbf171363200817bf560b7001de73167486f42eaf5bfa32f754edfcbc711c5345043cfa131efd6d8165f1e57091ead87c7427d9e23948faefde8d9fea70c45bda4cdb72984df751ad9ce86e68200a2c31a088c7885dd52292b54675765229287a06672d5df7259e7c1b22c8cec1a98828d817b84f8225767f4589fb8ce4f78b509505d359dcba0d8e5a01c4e7b1c19c8b5dcc991c7855445d6fac6f832f558207bd6b8cfe1a3680f8b878a11b689b49fa120188e686a83a8ad37b18b4f19a91f61c9b33a3f53dd716fcfdc6d146203726d891f768c829a888d88b21442ad41691a056810640f668d8374aff89de6c669d36a2f376babd202216e9d5e583796df69ac40d2a8b92d23bd119b364b5fbcc62f371e251bfcfb41bcb68f73cee2400292bbbc58a2c62d24a5d509c6a1b76a9e91beef550f112afc3f3f88ba6e5a4100e12441adcbb61ef87c4b5aff23b4459ec42fd70e90e69158ba7189c24e08eb89d5c6a796fb539b241b2c526efe0fa60586593cd987b0b22a60f3fa44642a09814fd784168fcaf7656e9f6d8c5cddcdf143e5e2d51cda7e89028bad7436e983e300bba93f32b562799507fedf22e7a437331291a1c201b4bfb6d990dc8f529cef285b6bdca9fbca3417008f856c06a0c5059a8c9d111726898ef593b6464f519f6f7c3b32269836566f29737489e3c77cffac2a0d08dfcfeb287e60c7e7f9ce81b9e8675fe4bebe04af4f2920cb26749fc0f01e2bb61755a356327e01b434a0e24b70f05220983e6236cf581404ba30be75e4566054cf65cf80d3255654876325eb6b8c3a67e331be98aeb1ea53be49206410e82ba1aca4e4ccfc53918df777218f36660a0e126287b87271a6aa806f33f918b09c559f831172fbf71a80c344f74955fa6dc95d88c8897e4a046211b1d1c3cc75a7aa1f79f54e479e1599a19a72befb0e66b592f5585889712f75d8ad9eec8c342e1d85de8ecefd5e6402b56e449ea6e871131ce87671e2657df628d42970a3df63ff0162bf8db6b85ed5e4bca91663cf2a68b1ef0b2aaa430ed26018077b390e03b87ade0c503621a669e1034252b87b0bb171ee5a73b38f16509c9870a1d277d0c968676b3b61db78397546d668742b5d7e9489c472339f9364b7a70d6b6be67dd4ba21cceae9e39bc146244ac4def5bb6fba5ce9432fcbc23c1af0368f1ba3f8e63ae6532c350c0921ea9eb3cda5e291e5cecf61f668329ef049bea758ad5b820709531e3d47e53f89ea8202efb570536383c428e67cc199d1ea62d5b538ab0a7ff35ac8081239b95ea41293f5057a415ec917f540a846c1c9de3f5fa196099f4c47eab0c9e24cc0386062836493223082b8a9faba206b5c73a8baf59eda806f22c64648696c27caa700a92301f4ba6f2ef667d15efa43153ba2d6008ef839eb04e73bf297d71e79f8564318c3257941b81bf373144f16448d0e183755e4593d0c6631a434038f1e69ec8bc1cb0daf21cc949c7f6ccbe7477fda3a4b70f5123c75a41d17ba06e9e6e3b557178aa79e0c150b1091f55e5d6d7e88c324f7efebfe9b3ea68567a4f6b3bb0b9baa1ff67a87b7a43e96a35556d82f95895fa4ecd099a93b7226937569e6d3912c0a1848ff7b1b466c8aed965ceafab9a9f8e74616c523c85244fb0bd2152035104d40427312edb0b2f276b9fc8c78a8c576a3de311bee02ade4f19439d4b94100ce9608a017b1aecea2223b88f640a8945b9b153078d005c91cf5b13aeb20b79f034a984849cdaa8fd0c7b47089db59d16df0779c658ea7ebb519fc0fdcb6d61495fb9c5fee7dfa40937b08069452a5f42fa5f75496c697a9c17072b418f9fc53b7dd3d566d5af5dca387998186463d16fc65ab71ae222e532a352429bc2c3c8350ae401f7aee64b047c2fd15bc46fbbdd25098aa5686f31861c81705c74e82cb15dc72fb9d6f89991a38f6bb474f547b3d7d96c744ef1f107af77ece904d756bf2d3d04a4e2e3200e5593308ce9e7a9e9875fec5d4363c125774d1311e311e046ed6dc02857f80b29673c7ce0f30116ca068e33b5a4dd404de2883c31d77175c921b866f16eabe64a44c23332a1d77e9587cf18aa82105cc0cea087b12e1c3aa83110c6993fc942db099b74a0cd6828c553cf5a2c83c277397e2006ece2eeeecc7726ab8fb2ea69c2c5d5fbdd9bbf636b62b053cab3568aa0a75c7c93ff4b52858c3c827d64e709164e2dccf28c1b3f1f1925dad7833a03e460fae642986f06117f11f1b9fa58a00b2257839655e033c1249e72b24622957471ee0770d128a1480f8c9da63727a672cb0de5b92d667b920fa35b00703a12ecd1ec8152433db15464a2cb793d98c9e7c45dec64e6a88c0dce7e50cbff34b4abaeb431aeb84f591293f130adbe046ce08b6d13eb0a7f442fb5dc2da9dc42606193a6a7a891acbbb8b97e36bf3fe8c6aa7347e5cf3b30076017feb2018515ce4f819b60a06bc4a8101a07c6da5ee8e90baa247f375cb8bbb92c927d18c5c4ed829bc6ccd6b42e7d0cd98b0089079ee1aea51df8de777f36490a5a386a7fedc8a8dc09733771abbc5ccbecc1dee5a030acd45febe0ae78911c46ef340f7dc188d87161dc7f0e060b73c8adaa67a23c37005fb7f384082585e528e8d84aa46903f19ae3455f03b739838afa8d5a91ea2bdd2502574cab306bab9784c5fa0fa1c3cd79f65f7558f2a1e965e50a20afde044b5679f4e5c624ad77af2bbdbdac12db6d4a16f9bf28aeed96f1c0660fa24a3930cb801ff61e741c8e2c1ea6a91cff8a8971fbb998d3272091e6e585f4a265e403f10f5b1cade950939225e285a130f066226030ea9681ff34ad1c93a4e4b52413e2c2184a8815be2f7ff6651a4e200e6048cd3652493cff9926fcbad510d0ee54cf08a7bfd7cae8739b1d40a56657dcd426d15fd05fed386801715ba70656280d7b1f4c251ef041341be49743ff3270ff5d6c0109fcd920d22d0d7863c8c0ac8263e60299e736db6f3322da2e3a2965b53066a4e662e6f1fd0bd4789b250e3bd9d796c0e10e67229c33deb540b11c8ac329a1965697fdc5f7d81a023ae118b801eb46e8db808811cb0f40bc9d6ab3b275463cbc8d54dc461c89a0d5b8064c2dfdb4ddbd4faf5c6002256472bc2247bebb2ed300f12ecfcc2c0ab9b4ddc0b362458767b4e70f4ec9304541e6063eb552b5e07251ae5a6f3dc5465daf102e6b18c4c41ec51783229fbda30de892d9a950c2d82460d089e1284220a0a4231ebb1089cd6ca840c18d6ca57544a69727813271fb66b1496c9383a1f1d1cc809e2cf2502c0c908b00674d4056c382e0ccd4a5b998dbbfa7e9c7005b4be2cee63cd83e2b23dc936dc2a8924d74aa264e28b643384930bcc6b85443a4fa43bbe1bd2bc80ad329451c5599200c47443ee878fdb707e34ade328cbab3ee8905ad9ae0e1c96f23159234cf390a0cd70c298ffc69e13963b7b5f6d19c0bea68b9a86ec9a1c4123d39c0b4b2dab16f0561eb7a111a4db8e10a2cc106d8dffafcb2bf14965e14d3bd862fac218a6b53a0c0a3c47f8470ec3bd6dd0dd9a1282f255f7295e44300b93fe56817c2f7d6ece0f41b4b32f9d862ebbdcdedb660b9817e190d8add02ea1c52f82a8f54a66f4450c759c1129934828577058b67f22f438b0b49490d0b95337156735f22cd2715d7d4676db18e8324b05ce7371cff9bfa6cfa687795e0e8987bb12647bd97e68051b0fd0d164b3876e85a2edcaab241b93a3f8f471f070b0240f0e09481a0c7deb24ae9123999ffeeec22f994f98df1318da2fb353ea0fb32172f7ffd22cdfedfd310599ccd61e126cb242f9f1de00b371a5f7ff240a8fc551f7651ad3dad0b3f1d42d7d2883f56f488d220239ba4c7cd337dfd10884ce4155fa1eb3b28297513c9a1f3602121114e8543dcb7a9f782437da2fb94ed37966c2324b25d95fb7c276fd1ecdd5996c846e5ec72bce40914608dc6ac119750e79d3098fd6d4a2662eee5f0c53fd28bbe08ef53e9494f10c27a0e15952a7484eebbea4a5e04ca212264957111880e5fc175b5d2f4ddce50826d7376e485d8da53474375647a69acbd4ef8458d3210f6b3c0bcec91a028e5da173105d41bb826d505d390aaf06a0767b70dd0c6a6c851890668f23a4d280542c9b08ecb773f3bea2bfb7cae09fc46de57f50083b809e45a940dd6d759b433293ab291f686750b8d04f36e91e237a03d7fe1409d98b883e14585dc3d09f17151f582c934950e503a2a2dddfe75cccbb11f016256661e4f54d7502de477e5ec17fe29773ce451ea8034541788abf0b3f4695f9732f7fede60fa13e92b83e991d5e4e11840b68f1db90580b6a12587a57829c27930cd2bd519c8a76d69f4462a115f91a5156b9df76f7b9f0f001ac3ba74733ab1ea14bef5712a92b74837b5f25047c40816f5cb1f08f16b1dfac7d5954d73618ec2277fb13d3f0501632adb133e3b5805d05a450b0306c8d76bf646983a3ade8ac6f6b4eca95a7ce91c02e2895ae2c25729c3b25d850a6cec515d1a4f2b1a9e17fc8d05c260aa78e2b3bb0998313b425d7829a8f27cc655341e94f1aab37afbbf9f1cd1bd82656f223b3c94896977af6087bcafb39622367660ceaac94014406beb6e3efe4f164d2762f803bdfd3eb20ca7950719716c06d01b1745e4bbeb0e73140a4643115b6883a6969bfbfb1eb8cf9973a0fb33807065865930e4d0f327b8fad8e5d61231e7a0da3cda5f62ab97cf99c91a1fea797a8298822dbb4ddb018515368caf35e4cf6bc6aa0255fde2263646c74c4551a45f4514de232229c029b0e5609c9355feeddddaeed0ea05db4a0d906978574e6dd7f27ebd414e02242c2d45a2d60303f26aa210bb071902485073b54b8b93a89394daedd63414fde063d3df381383d33add61ca1fbdacbc9e91829dd5575919a41fed5d1d67b6d73970cf9f99105cc329b2f6d4478adbb1e480cfcb4733a6b365f60a12a543fc4077587617500e28ca0f2460c388c3fd8300931bd31aaa192a3a92fb316f4ed215e23f45b4b17951ad8f42de39df5a6f2f7e7d05098915d35804b9fa65ee46c97bdc5f466842078230c95cad7f87ca82ea53bc5c5df9292000400fd62697088b6e741dfe25b8086ee74a975f0a8e7e35a967524e7977211ce39a0c4807b76e06bf4d89593e45a5bd4f758d7ad8fe7009070ae87a67648e4598e6a58ef352844903c8548adacc3e922fe5db31f6b4d752ad93d93188d39a357ea3016acce4658b8c4cfa4a886430fcce3b4aed02a3c8845cc1f87ac9aa472c854e58c8299fb50b101e2d53aa0d8694981ea58308283095e23f3f4129d4a423638bf12eed2adfc516807f47c67033dd01204f121d053e9eef02ce8239d9bd932326fb85cdddd7ff0811188f98e8ed0ab3931d56a63b07701d684fb77f6db3f62802b351732b7a1dea1b2e1c11db469848c726f5370a77b0412b4ce", 0x1000}, {&(0x7f00000045c0)="8059db4773fcd6c1a411a972abf97ca8cf768465d6772ce2a54f5ba2070b5933cc179dafe2ab27640633a20b7da6648b", 0x30}], 0x3, &(0x7f0000002c40)=ANY=[@ANYBLOB="d40000001701000002000000c1000000db2eea3b35915681d12ccdf30d93dbfdb13c409e340fc3ec3d3435d4a908770977fcbcdb1e6f4ab87fe43e4dc290b9a7863c41470153daf28ee781572c02a4e0ec814cf3a536da2834111d4b982911d805fcb35c5f2548672dddb663dad2b631c23b70a79bad65a2bcdbd2264d50270112430597632ca1e5c74f3ffe7b815de3e11d65ad084b0a635e37d6393292579f433e20d770424834213dc60a60b3ce8411a3c8f42d6adba5d5d80de0098b5957b7a949da9a3a654f041f6aed3806a741de1deb99e37df508fca771feaf9800000010000000170100000400000009000000"], 0xe4, 0x40040}, {0x0, 0x0, &(0x7f0000004840)=[{&(0x7f0000004740)="e4ed1499a7b06b827a99154370130cfacd8e803463017d41b3a4692b264a611a2e95898e21d0c6ae7f97635671c9e7ef91dcc5481c0af82a8adbcd3ff5e931247224683a1257d2f3564be8554d45161928a6d4aab9e8ccda4b89b11dc7c8d5ad09756be16c459105b02a9bda64c43c373a2f972e2425a198c8fed9265a932666a3696168f82c5f9a0f6fbb186b79208f82e88595e3b4edcfd3cf0ea4259abd68", 0xa0}, {&(0x7f0000004800)="21f863b538d833ad4f689fbc494cad", 0xf}], 0x2, &(0x7f0000004880)=[@op={0x10, 0x117, 0x3, 0x1}, @assoc={0x10, 0x117, 0x4, 0xd7}, @op={0x10, 0x117, 0x3}], 0x30, 0x4000004}], 0x6, 0xc050) ioctl(r0, 0x800000000000937c, &(0x7f0000000000)) 22:46:46 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = pkey_alloc(0x0, 0x2) pkey_free(r1) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000080)=0x6) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000880) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f00000000c0)={0xffffffffffffffff, 0x3, 0x0, 0x0, 0x7ff}) fchmodat(r0, &(0x7f0000000000)='./file0\x00', 0x80) 22:46:53 executing program 0: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) umount2(&(0x7f0000000040)='.//ile0\x00', 0x0) 22:46:53 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "6165676973313238000000000000000000000000000500"}, 0x58) 22:46:53 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@remote, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f0000000040)=0xe8) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=@deltclass={0x2c, 0x29, 0x522, 0x70bd26, 0x25dfdbff, {0x0, r3, {0xffff, 0xfff3}, {0xa, 0xfff3}, {0xd, 0xffe7}}, [@TCA_RATE={0x8, 0x5, {0x6, 0x7ff}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x44800}, 0x84) 22:46:53 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000196fe4)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="0203000f12000000000000000000000005000600000000000a0000000000000000000000000000000000000000000000000000000000000004000200080000000104000000000000080000000000000006000000000000000200010000000000000000000000000006000500000000000a00000000000000fe8000000000000000000000000000ff0000000000000000"], 0x90}, 0x1}, 0x0) r1 = dup(r0) ioctl$KIOCSOUND(r1, 0x4b2f, 0xffff) bind$vsock_dgram(r1, &(0x7f00000000c0)={0x28, 0x0, 0x2711, @reserved=0x1}, 0x10) 22:46:53 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) r2 = creat(&(0x7f00000023c0)='./file0\x00', 0x0) getsockname$packet(0xffffffffffffff9c, &(0x7f0000004880)={0x0, 0x0, 0x0}, &(0x7f00000048c0)=0x14) bind$can_raw(r2, &(0x7f0000004900)={0x1d, r3}, 0x10) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r4 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r4) 22:46:53 executing program 4: openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) modify_ldt$read(0x0, &(0x7f00000000c0)=""/72, 0x48) fcntl$setlease(r0, 0x400, 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x8000, 0x0) prctl$setfpexc(0xc, 0x20000) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 22:46:53 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f00000000c0)={0x0, 0x120000, 0x2, 0x0, 0x0, [{r1, 0x0, 0x2}, {r0, 0x0, 0x800}]}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x80045301, &(0x7f0000000040)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x6c, r3, 0x101, 0x70bd29, 0x25dfdbfe, {0x4}, [@IPVS_CMD_ATTR_DEST={0x30, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback={0x0, 0x1}}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xe5}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x37e}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xf96}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_DAEMON={0x4, 0x3}]}, 0x6c}, 0x1, 0x0, 0x0, 0x48800}, 0x40) 22:46:53 executing program 7: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) socket$key(0xf, 0x3, 0x2) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x0, &(0x7f0000000ac0)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x0, &(0x7f00000e7000)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 22:46:53 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}, 0x58) 22:46:54 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "6165676973313238000000000000000000000000000000000000000500"}, 0x58) 22:46:54 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="4b6fda1dd4c9447efeede77118d11d"], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x73, 0x0) close(r2) 22:46:54 executing program 5: ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x0, 0x5, 0x9}, 0x2c) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x31, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x0, &(0x7f0000c91000)=ANY=[@ANYBLOB="0c5502"], &(0x7f0000e6bffc)='GPL\x00', 0x0, 0x99, &(0x7f000000d000)=""/153}, 0x48) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x408, 0x0) pause() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005e00)=[{&(0x7f0000000440)=@abs, 0x6e, &(0x7f00000016c0)=[{&(0x7f00000004c0)="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", 0xf47}], 0x1, &(0x7f0000001700)}], 0x1, 0x0) r2 = getpid() process_vm_readv(r2, &(0x7f0000001400), 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/204, 0xd7e1e1d24b36aac5}, {&(0x7f0000002880)=""/183, 0x3d1}], 0x2, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x1f, 0xffff}) eventfd2(0x1ff, 0x800) 22:46:54 executing program 1: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x2012, 0xffffffffffffffff, 0x0) sched_getaffinity(0x0, 0x8, &(0x7f0000000000)) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in=@multicast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@dev}}, &(0x7f0000000280)=0xe8) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r0, &(0x7f0000000080)='./file0\x00', r1, r2, 0x500) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x1, 0x10000) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) r4 = getpid() sched_getaffinity(r4, 0x8, &(0x7f00000000c0)) 22:46:54 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000080)) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 22:46:54 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "61656769733132380000000000000000000000000000000200"}, 0x58) 22:46:54 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x24e23, @multicast1=0xe0000001}, 0xffffffffffffff6c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0xd470041877f0fcc9) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) shutdown(r0, 0x1) 22:47:03 executing program 0: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) umount2(&(0x7f0000000040)='./.ile0\x00', 0x0) 22:47:03 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0xfffffffffffffffe) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000300)) mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)=""/248, &(0x7f0000000180)=0xf8) r2 = gettid() perf_event_open(&(0x7f00000000c0)={0x7, 0x70, 0xfffffffffffffffc, 0x5, 0x10001, 0x7f, 0x0, 0x1, 0x28040, 0x2, 0x8, 0xfffffffffffffffc, 0x0, 0x100, 0x1ff, 0x1de7, 0x6, 0x9, 0x4, 0x1, 0x2be, 0x9, 0x1, 0x9, 0x7d, 0x3, 0xca41, 0x40, 0x4, 0xa6, 0x8, 0x0, 0x100, 0x1f, 0x1f, 0x0, 0x6f757064, 0xffffffffffffff64, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000080), 0xf}, 0x4000, 0x7, 0x2, 0x3, 0x200, 0x0, 0xb27}, r2, 0x2, r1, 0xb) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 22:47:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "616567697331323800000000000000000000000000000200"}, 0x58) 22:47:03 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x4, @local={0xfe, 0x80, [], 0xaa}, 0x8}, 0x1c) r1 = dup(r0) ioctl$SG_GET_SCSI_ID(r1, 0x2276, &(0x7f0000000100)) r2 = socket$inet6(0xa, 0x3, 0x200) listen(r0, 0xffffffffffffff7f) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r3, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r4 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) sendfile(r2, r3, &(0x7f0000000140), 0x9) close(r4) setsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f0000000040)=0x1f, 0x4) 22:47:03 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='projid_map\x00') getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000100)={0x0, 0xc, "54b371372ff2c32714783c21"}, &(0x7f0000000180)=0x14) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000280)={r2, 0xad, "d0e48185f8ab954f958930a23d9a8bd60245b2c31e550731f8bae5462fde267eccf28709fe017c520292a8f52c630452d3da105e3306d97209fa3fc7bfd82b2f789a2690f88493b75ad523d48643391ca287466d5822ee22d62fa0a4ba9fba28a4b1409f26b1c58af216fe0f7300dab8b0bb84a11fcbeace25f2b92bc5f15519ccf263bc1965419fc394286cba2cbe45bf23cfc8115bc9e1d00b2b112556fc8924251cb173ba1291ebed09bc8e"}, &(0x7f00000001c0)=0xb5) listen(r0, 0xffffffffffffff7f) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$sock_void(r3, 0x1, 0x3f, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r3, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}, 0x4}, 0x1c) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f0000000200)={0x9, 0x6, 0xffffffffffffff2b, 0x2, 0x9}) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r3, &(0x7f0000000240)={'syz1'}, 0x34000) r4 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r4) write$binfmt_misc(r3, &(0x7f0000000340)=ANY=[@ANYRES64=r3], 0x8) r5 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r5) 22:47:03 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x7ffff) close(r0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000001c0)) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) get_thread_area(&(0x7f0000000040)={0xffffffffffffff29, 0x20001000, 0x2000, 0x1, 0x7, 0xfff, 0x10001, 0xfc, 0x6, 0x80}) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000200)=@req={0x7, 0x3, 0x80000001, 0x8}, 0x10) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000140)={0x77359400}, &(0x7f0000000180), 0x8) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000080)) 22:47:03 executing program 7: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) socket$key(0xf, 0x3, 0x2) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x0, &(0x7f0000000ac0)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x0, &(0x7f00000e7000)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 22:47:03 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt(r0, 0x1ff, 0x68, &(0x7f0000000000)="ed0903a33d46e6", 0x7) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x64, 0x0, 0x0, 0x1}, {0x6}]}, 0x10) 22:47:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "6165676973313238000000000000000000000000000000000000000100"}, 0x58) 22:47:03 executing program 5: mkdir(&(0x7f000082f000)='./control\x00', 0x0) pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000040)=0x4bd2) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @time=@time={0x77359400}}], 0x1c) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f0000000100)=ANY=[@ANYBLOB="0700000020000000900500000000000001000080000000004c01000000000000c1000000000000000002000000000000040000000000000008000000000000000004000000000000000200000000000004000000000000000800000000000000ed320000000000000300000000000000"]) link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./control/file0\x00') lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) dup2(r0, r2) 22:47:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "61656769733132380000000000000000000000000400"}, 0x58) 22:47:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "61656769733132380000000000000000000000000000000000000200"}, 0x58) 22:47:03 executing program 4: openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) munlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 22:47:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "61656769733132380000000000000000000000000000000300"}, 0x58) 22:47:03 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) socketpair(0x2, 0xa, 0x5, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='\b\x00\x00\x00'], 0x34000) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:47:03 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, r0, 0x0, 0x2}, 0x14) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 22:47:12 executing program 0: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 22:47:12 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x34000) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="ad97a9fa6e93caa2b3d90c3d10beec4a1bbe083e8581cfc4aa02165611289c7230e7a2672b7cf27ca8ed9bb5349a"], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080)=0x104, 0x80000) close(r2) 22:47:12 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "61656769733132380000000000000000000000000000000400"}, 0x58) 22:47:12 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f0000000080)) 22:47:13 executing program 7: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) socket$key(0xf, 0x3, 0x2) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x0, &(0x7f0000000ac0)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x0, &(0x7f00000e7000)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 22:47:13 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = accept4(r0, &(0x7f0000000280)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff}}, &(0x7f0000000300)=0x80, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYBLOB="f57745fe", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000380)=0x20) r3 = socket$inet(0x2, 0x80f, 0x11fe) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x4, 0xeec, 0xffffffffffffff81}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000140)={r4, @in6={{0xa, 0x4e20, 0xc8f, @local={0xfe, 0x80, [], 0xaa}, 0x1}}, [0x1, 0xfffffffffffffff7, 0x80000000, 0x9, 0x40, 0x1000, 0x9, 0x8, 0x1, 0x0, 0x197, 0x80000000, 0xffffffffd2cbb47a, 0x2]}, &(0x7f0000000240)=0x100) r5 = socket$inet6_sctp(0xa, 0x0, 0x84) sendto$inet6(r5, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r5, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xfffffefd) sendfile(r1, r1, &(0x7f00000003c0), 0x7) r6 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r6) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e21, 0x9, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, 0x1f}, 0x1c) fcntl$dupfd(r2, 0x406, r6) 22:47:13 executing program 5: getresgid(&(0x7f0000000000), &(0x7f0000000040)=0x0, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000440)=0x3) r2 = getegid() getresgid(&(0x7f0000000140)=0x0, &(0x7f0000000180), &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x4000000000000098, &(0x7f0000000540)) r6 = getegid() fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffff9c, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0xa, &(0x7f0000000480)=[r0, r1, r2, r3, r4, r5, 0x0, r6, r7, r8]) r9 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r9, 0x107, 0xa, &(0x7f0000210000)=0x2, 0x4) getsockopt$packet_buf(r9, 0x107, 0x6, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) socket$nl_route(0x10, 0x3, 0x0) 22:47:13 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000d81ff8)=0x101) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000cd8ff4)) epoll_wait(r3, &(0x7f0000000140)=[{}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r2) r4 = epoll_create1(0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0xd000, 0x110004, 0x7, 0x1fff, 0x9}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000007000)) ioctl$UFFDIO_UNREGISTER(r1, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 22:47:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "6165676973313238000000000000000000000000fffffffe00"}, 0x58) 22:47:13 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000080)={{0x7fffffff, 0x3}, 0x40}, 0x10) mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x2000, &(0x7f000000a000)) 22:47:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "61656769733132380000000000000000000000000300"}, 0x58) 22:47:13 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chroot(&(0x7f0000000280)='./file0\x00') pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') 22:47:13 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) restart_syscall() ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) recvmsg$kcm(r0, &(0x7f0000000580)={&(0x7f0000000080)=@xdp={0x0, 0x0, 0x0}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000200)=""/67, 0x43}, {&(0x7f0000000280)=""/78, 0x4e}, {&(0x7f0000000300)=""/99, 0x63}, {&(0x7f0000000380)=""/82, 0x52}, {&(0x7f0000000400)=""/159, 0x9f}], 0x6, &(0x7f00000004c0)=""/141, 0x8d, 0x7}, 0xe9833d7695966c89) fcntl$setlease(r1, 0x400, 0x1) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000005c0)={@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}, @dev={0xfe, 0x80, [], 0xc}, @remote={0xfe, 0x80, [], 0xbb}, 0x80, 0x5, 0x8, 0xb8b266784c62267c, 0x59a9000000, 0x40000, r2}) 22:47:13 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@local={0xac, 0x14, 0x14, 0xaa}, @loopback=0x7f000001, 0x1, 0x1, [@multicast2=0xe0000002]}, 0x14) timer_create(0x6, &(0x7f0000000140)={0x0, 0xe, 0x2, @tid=0xffffffffffffffff}, &(0x7f0000000180)=0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(r2, 0x1, &(0x7f0000000200)={{r3, r4+30000000}, {0x77359400}}, &(0x7f0000000240)) 22:47:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "6165676973313238000000000000000000000000000300"}, 0x58) 22:47:13 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={0x0, 0xcd}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000100)=r1, 0x4) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 22:47:22 executing program 0: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 22:47:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "6165676973313238000000000000000000000000000000000300"}, 0x58) 22:47:22 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000)=0x7fff, 0x4) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000040), 0x4) connect(r0, &(0x7f0000000080)=@nfc_llcp={0x27, 0x1, 0x1, 0x1, 0x2, 0x80, "c7ef0b3afa41aea2af000eebbff612b4b90cbe638968f3e848d5da85a2e849ef31de6c2eb4ff90fab6852467c66f6b6961d558103c0f4a6aa0e36406a32693", 0x16}, 0x80) 22:47:22 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000480)='net/stat\x00') ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f00000004c0)=[0x2, 0x10000]) listen(r0, 0xffffffffffffff7f) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x5, 0x4000) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="20010000", @ANYRES16=r4, @ANYBLOB="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"], 0x120}, 0x1, 0x0, 0x0, 0x4001}, 0x8000) sendto$inet6(r2, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r2, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) getsockname(r3, &(0x7f00000003c0)=@in={0x0, 0x0, @multicast2}, &(0x7f0000000440)=0x80) r5 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r5) 22:47:22 executing program 7: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) socket$key(0xf, 0x3, 0x2) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x0, &(0x7f0000000ac0)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 22:47:22 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x18}) 22:47:22 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x400, 0x0) fallocate(r0, 0x40, 0x0, 0x6) syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0xe3, 0x40) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f00000000c0)={0x8, 0x4, 0x0, [{0x3, 0x9, 0xfffffffffffffffd, 0x5, 0x5, 0x9, 0x8}, {0x25, 0x9, 0x2, 0x4, 0x1000, 0x46, 0x5}, {0x2, 0x3, 0x7, 0xe80, 0x6, 0x0, 0x3}, {0x400, 0x5, 0x9, 0xfffffffffffffff9, 0x67d3, 0x6, 0x400}]}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000dc1000)="71e67a15cdf0311cfc093a52a7d86bd1", 0x10) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000400)=[@op={0x10, 0x117, 0x3, 0x1}], 0x10}, 0x0) io_setup(0x7ff, &(0x7f0000000f40)=0x0) io_submit(r3, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000340), 0x87}]) 22:47:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "616567697331323800000000000000000000000000000000000000000100"}, 0x58) 22:47:22 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x1}}, 0x1) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000000)='X', 0x1, 0xfffffffffffffffd, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:47:22 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)="6e22fd028f7cfd198610") mount(&(0x7f0000377ff8)='.', &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='gfs2meta\x00', 0x5010, &(0x7f0000000380)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 22:47:22 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.events\x00', 0x0, 0x0) ioctl$EVIOCGABS0(r2, 0x80184540, &(0x7f0000000040)=""/17) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="a713326d9f6b2e3abbffd895966801fae6f8d29e52d4a0803fb44368ad61c11794400bccd99b96bfda319a12492b6cbdb445c46fe5f2135ff932091b2baf9ef28f5a0a120f0e9b56de5f09045b060ff633b26a1a91844dff1bcc54622562bfa08d4f328f01ff482401"], 0xffcf) r3 = accept4(r1, 0x0, &(0x7f0000000180)=0xffffffffffffffbb, 0x0) close(r3) 22:47:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "616567697331323800000000000000000000000000000000000000000600"}, 0x58) 22:47:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "616567697331323800000000000000000000000000000000000000000200"}, 0x58) 22:47:22 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000e5bff6)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)) write(r0, &(0x7f0000000080)="cd", 0x1) close(r0) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) 22:47:22 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40047703, 0x25c) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000080)='./file0\x00') mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 22:47:22 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$binfmt_misc(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="1e2c04f3fa2d7b2f00000000000000009f5dce32b6d8e29268c3257eba341a4423b1401d652b4aae7e742d7f6154e1ae25cf5474bd0a265dbf09697b96440f377cf1215b2b663273d15ea44450"], 0x41) r3 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r3) 22:47:39 executing program 0: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 22:47:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "616567697331323800000000000000000000000000000000000000000400"}, 0x58) 22:47:39 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) sync() perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='nfs\x00', 0x10, &(0x7f00000000c0)="c5880eb8225fc8b6029f10d8dee5a087d2df8c861eb2a1dd696190ef440016b37994ce8e00f25cd08e028943f5443015a75452bc0e72fd8749bc3f2bb67d1ffea8ffe806098e0e4573b9ef03") getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000200), &(0x7f0000000240)=0xc) 22:47:39 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="dc6cc8ef"], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r3, 0xc2c45512, &(0x7f0000000100)={{0xa, 0x0, 0x1, 0xa7d, 'syz0\x00', 0x6}, 0x0, [0x80, 0x10001, 0x81, 0xc9b, 0xff, 0xf1, 0xa85, 0xe5b, 0x0, 0x9, 0x3, 0x80000001, 0x5, 0x5, 0x9, 0x101, 0x4, 0x4, 0x401, 0x2, 0xffffffffffffff81, 0x6, 0x1, 0x7, 0x9, 0x8d0, 0x1, 0x401, 0x400, 0x6, 0x2, 0x0, 0x8, 0x2, 0x100000000, 0x2, 0x7434aaa6, 0x8000000000, 0x4, 0x7ff, 0x9, 0xfffffffffffffffe, 0x8, 0x81, 0x0, 0x9, 0x3854e5a4, 0x1ff, 0x7049, 0x3, 0x1, 0xfff, 0x7, 0x3c, 0x10000, 0x4, 0x3fa5, 0x7f, 0x5, 0xfffffffffffffffc, 0x1, 0x667, 0x0, 0x1, 0x8, 0x2, 0x6c4, 0xab, 0x7, 0x7, 0x401, 0x20, 0x20, 0x7, 0x6a5, 0x3, 0x4, 0x52c1, 0x8, 0xa20, 0x4, 0x9b, 0x1, 0x7ff, 0x8, 0x7, 0x1, 0x1ff, 0x20d, 0x9, 0x5a4c, 0x8, 0x6, 0x8, 0xfffffffffffffffb, 0x0, 0x7, 0x1, 0x3, 0x5, 0x5, 0xc5b, 0x200, 0x9, 0x4, 0x8000, 0x0, 0x7, 0x2, 0x80, 0xb315, 0x1865, 0x3, 0x101, 0x3, 0x5, 0x939f, 0x6, 0xffffffff, 0x6, 0x7, 0x9, 0x6, 0x8000, 0x82, 0x0, 0xff, 0x2]}) 22:47:39 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) getgid() close(r2) listen(r2, 0x1f) 22:47:39 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xff) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e21, 0x2, @loopback={0x0, 0x1}, 0xf5c8}}}, &(0x7f0000000100)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140)={r1, 0x2, 0x8, 0xa1bf, 0x6, 0x41}, 0x14) socket$inet_smc(0x2b, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x9}, 0x1c) sendmsg$key(r0, &(0x7f0000006fc8)={0x20480, 0x0, &(0x7f0000006000)={&(0x7f000000b000)={0x2, 0x0, 0x0, 0x0, 0x2b8, 0x33, 0x0, 0xffffffffffffffff}, 0x40}, 0x1}, 0x0) 22:47:39 executing program 7: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) socket$key(0xf, 0x3, 0x2) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x0, &(0x7f0000000ac0)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f00000023c0), 0x0, 0x0) 22:47:39 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000280)={0x0, 0x200000022d}) 22:47:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "6165676973313238000000000000000000000000000500"}, 0x58) 22:47:39 executing program 5: 22:47:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "616567697331323800000000000000000000000000feffffff00"}, 0x58) 22:47:39 executing program 5: 22:47:39 executing program 1: 22:47:39 executing program 5: 22:47:39 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="742844a2e4f31a6279ed548c9b46f2f4a75437c472f07aee74ed58479bc68697220344f668a181c9413ec27b9dc5d3ee74a7d08e3121756f9d5b1a4813b359ea8f203d149269e7e1d9add9b369e09d3f2220d000515d7595a8158240c2511161b4e31436dbb22488bf9a9bed3b3b4c229dce3e5412771b014869e783f0f2e0f57ba0198cf4fd73002e873863deb024a45af60333234fb4955e037e6bd706cbe9edd80b25fb65f029b9b3453f8fd40c630c31f78ce00890ff8b4331afbe919cffbc66211ca2dd6661896fabe2fb2a0ed948fd3d8d855f937980"], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:47:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}, 0x58) 22:47:48 executing program 0: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) umount2(&(0x7f0000000040)="2e2f66696c6530ff", 0x0) 22:47:48 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) creat(&(0x7f0000000940)='./file0\x00', 0x0) 22:47:48 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4f9c, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) mknodat(r0, &(0x7f00000000c0)='./file1\x00', 0x100, 0x7fff) 22:47:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}, 0x58) 22:47:48 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="b70361f27c50a5d22458f9fd825614db9e0494e83067f8205cc8576503"], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000004c0)=[@in={0x2, 0x4e22}, @in6={0xa, 0x4e21, 0x3, @mcast2={0xff, 0x2, [], 0x1}, 0x2}, @in={0x2, 0x4e22}, @in6={0xa, 0x1f, 0x10001, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x16}}, 0x824}, @in={0x2, 0x4e22}], 0x68) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000380)={0x0, 0xfffffffffffffffd, 0x8, 0x7f}, &(0x7f00000003c0)=0x10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000400)={r3, 0x20}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x10}, 0x8000}}, 0xbfc, 0x0, 0xfffffffffffffff7, 0x3, 0x4}, &(0x7f0000000000)=0x98) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000580)=ANY=[@ANYRES32=r4, @ANYBLOB="f7ff3f00000000000000ffff261cffd1cd8f4901d63b341bf8882e4b5265b9d3118c7e090000005ced548b68a2b974c4de41088800000080ffffffffbd980ef787e1b80b530ac5dcc04e63fa56ead2b436ddbe64d7cb9533a35f95102c2f9bb1de089745d61dafe05eb8e8510470a3b47088dbaccc9f09559d8304504285226f9116316a96d6383654420d9dcdb0ffcf739978f04708c3853f12f69148c25f92a758492ce65d39dea6c5927756c79c758826fc3b682ae2384d49"], 0x10) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x82000, 0x0) ioctl$TIOCLINUX4(r5, 0x541c, &(0x7f0000000300)=0x4) close(r1) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000000340)={0x6, 0x3, 0xb1, 0xfffffffffffffffa, 0x2, 0xffffffffffffff9e, 0x0, 0x40, 0x6, 0x9, 0x8001, 0x81}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r4, @in6={{0xa, 0x4e24, 0xf7, @mcast1={0xff, 0x1, [], 0x1}, 0x6}}, 0x7, 0xfff, 0x4, 0x7ff}, &(0x7f0000000280)=0x98) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000640)=""/225) 22:47:48 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e24, 0x80000001, @loopback={0x0, 0x1}, 0x4}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000040)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:47:48 executing program 7: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) socket$key(0xf, 0x3, 0x2) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x0, &(0x7f0000000ac0)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f00000023c0), 0x0, 0x0) 22:47:48 executing program 1: 22:47:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "616567697331323800000000000000000000000000000300"}, 0x58) 22:47:48 executing program 5: lstat(&(0x7f00000000c0)='/\x00', &(0x7f00000002c0)) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)) 22:47:48 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)="2e2f6367726f7570000478d081", 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)="72646d612e6d617800210df6b7f3d778f6964c3f957fcfc8126822cd39e5968eb05a868f8bd9e94c1a9a6ec27cd9ce9a2b9cfc30d33091b5c3b9d98619bdbd75acf38e7f31f25958595f86774ab4dd4df115dd9940a2ddad2f6323de129386fa84955a996009a6e2cbc780bb9bab3df548a44b76922b3dd16348e2f09abdf428f51e271cd8c7c8fc947609c23b4d78bd7949d6e2c879bc0cc03eae0b", 0x2, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x0) 22:47:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "6165676973313238000000000000000000000000000400"}, 0x58) 22:47:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "61656769733132380000000000000000000000000000000000fffffffe00"}, 0x58) 22:47:48 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) recvfrom(r1, &(0x7f0000000040)=""/6, 0x6, 0x100, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000180)={'syz0'}, 0xfffffffffffffc9e) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:47:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "61656769733132380000000000000000000000000000000200"}, 0x58) 22:47:48 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="c78db3d9c5895d27428a80184aafacdc4ff03d0ff6fd2dc6a5ec31a0d0725782079bb112ef1cce53c398fa1efd07eb097c295c569176db2d26dbbf0033569fa8009eea538e2b3af440ab4c5719cc9b172c0f0037e350e8fe88fb6a65f56f6f38d32e385abb344511accb7f627ab4ad342f1cb610426d736dd1753ccd7f3af93de79f7bbe62a55748f65b59631fd8b1eeb211125236fe3f7ade54e5796a014b8d8db1cdad4b8d7acdd49f8a385640efaf0653a064c6e45bb408fe"], 0xffcf) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, &(0x7f00000001c0)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)=""/195, &(0x7f0000000300)=""/60, &(0x7f0000000340)=""/173}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r3) r4 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000d7c000)={0x0, r3}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)) r5 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r5) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000001500)={0x2, 0x0, [{0x105000, 0x1000, &(0x7f0000000440)=""/4096}, {0x0, 0x84, &(0x7f0000001440)=""/132}]}) [ 380.041874] 9pnet_virtio: no channels available for device ./file0 [ 380.089539] 9pnet_virtio: no channels available for device ./file0 22:47:57 executing program 0: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) umount2(&(0x7f0000000040)="2e2f66696c65308c", 0x0) 22:47:57 executing program 4: openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x20) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 22:47:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "616567697331323800000000000000000000000000000000000000000500"}, 0x58) 22:47:57 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 22:47:57 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) shutdown(r0, 0x0) 22:47:57 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup3(r0, r0, 0x80000) recvfrom$unix(r1, &(0x7f0000000280)=""/224, 0xe0, 0x2000, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) listen(r0, 0xffffffffffffff7f) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r2, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r2, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r3 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r3) 22:47:57 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:47:57 executing program 7: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) socket$key(0xf, 0x3, 0x2) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x0, &(0x7f0000000ac0)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f00000023c0), 0x0, 0x0) 22:47:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "6165676973313238000000000000000000000000000000000500"}, 0x58) 22:47:57 executing program 1: r0 = socket(0x11, 0x3, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x20000000001) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f0000000140)={@void, @val, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0xeaffffff, 0x0, 0x33, 0x0, @empty, @multicast1=0xe0000001}, @igmp={0x0, 0x0, 0x0, @multicast1=0xe0000001}}}, 0x26) 22:47:58 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "616567697331323800000000000000000000000000000500"}, 0x58) 22:47:58 executing program 6: recvmmsg(0xffffffffffffff9c, &(0x7f00000066c0)=[{{&(0x7f0000000240)=@xdp, 0x80, &(0x7f00000004c0)=[{&(0x7f00000002c0)=""/111, 0x6f}, {&(0x7f0000000340)=""/2, 0x2}, {&(0x7f0000000380)=""/7, 0x7}, {&(0x7f00000003c0)=""/203, 0xcb}], 0x4, &(0x7f0000000500)=""/216, 0xd8, 0x7}, 0x7ff}, {{&(0x7f0000000600)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000001680)=""/53, 0x35}, {&(0x7f00000016c0)=""/31, 0x1f}, {&(0x7f0000001700)=""/145, 0x91}, {&(0x7f00000017c0)=""/151, 0x97}], 0x5, &(0x7f00000018c0)=""/92, 0x5c, 0x36d}, 0x5}, {{&(0x7f0000001940)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, 0x80, &(0x7f0000001dc0)=[{&(0x7f00000019c0)=""/154, 0x9a}, {&(0x7f0000001a80)=""/244, 0xf4}, {&(0x7f0000001b80)=""/252, 0xfc}, {&(0x7f0000001c80)=""/216, 0xd8}, {&(0x7f0000001d80)=""/36, 0x24}], 0x5, &(0x7f0000001e00)=""/4096, 0x1000}, 0x2}, {{&(0x7f0000002e00)=@l2, 0x80, &(0x7f0000004200)=[{&(0x7f0000002e80)=""/131, 0x83}, {&(0x7f0000002f40)=""/4096, 0x1000}, {&(0x7f0000003f40)=""/214, 0xd6}, {&(0x7f0000004040)=""/201, 0xc9}, {&(0x7f0000004140)=""/89, 0x59}, {&(0x7f00000041c0)=""/60, 0x3c}], 0x6, &(0x7f0000004240)=""/4096, 0x1000, 0x4}, 0x2}, {{&(0x7f0000005240)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000005400)=[{&(0x7f00000052c0)=""/93, 0x5d}, {&(0x7f0000005340)=""/27, 0x1b}, {&(0x7f0000005380)=""/82, 0x52}], 0x3, &(0x7f0000005440)=""/219, 0xdb, 0x5}, 0x8}, {{&(0x7f0000005540)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @rand_addr}}}, 0x80, &(0x7f00000065c0)=[{&(0x7f00000055c0)=""/4096, 0x1000}], 0x1, &(0x7f0000006600)=""/148, 0x94, 0x6}, 0x2}], 0x6, 0x10000, &(0x7f0000006780)) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000067c0)='/dev/ion\x00', 0x101000, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = epoll_create(0xfffffffffffffff8) r4 = openat$cgroup(0xffffffffffffffff, &(0x7f0000006800)='syz0\x00', 0x200002, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000006840)='oom_score\x00') r6 = dup(0xffffffffffffff9c) clock_gettime(0x0, &(0x7f00000068c0)={0x0, 0x0}) ppoll(&(0x7f0000006880)=[{r0}, {r1, 0x62c0}, {r2, 0x184}, {r3, 0xc0c0}, {r4, 0x1}, {r5, 0x100}, {r6, 0x1080}], 0x7, &(0x7f0000006900)={r7, r8+10000000}, &(0x7f0000006940)={0x6}, 0x8) r9 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r9, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r9, 0xffffffffffffff7f) r10 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r10, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r11 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x8000, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r11, 0x770a, 0x0) r12 = accept4(r10, 0x0, &(0x7f0000000000), 0x80800) ioctl$sock_bt_bnep_BNEPCONNADD(r12, 0x400442c8, &(0x7f0000000100)={r10, 0x96db, 0x2, "b7941af36cadd716dc6f77b98d7437043845f2a9b2d4d43f364f37760a09929b120cc433bf0976fd875e17a3bffbbd554f03d2142f0ac7539991fea75433e435a840457507026f89f3dc92b0bdfbcd3c23f3d8dba071583ffc7d48c94d9dddf5ae27103441af59b74a62ef50a2d10ccbde9ec6f2ef4796b0800a9e253b9df3d3712e2ea73f44a2b84dd93e1eb9f5c731fb1b996f4c31dcc3d1f2351c82eff32848c9f6dcb0e699d6c9bac7126ce6cf97c6c9dffe32ecb28afe57679431f203d81e9471185737d1b4f7bd802f631fe42d1c218bb8d3c3baf5e2029b48406a5f64f6e4c9b1d7e537cb2fe6d44072f01265afabbf3c7a248261"}) write$binfmt_misc(r10, &(0x7f0000006980)=ANY=[@ANYBLOB="9669b5bbcda8360aa9cae5c248cd476b330f19539fd2bde5d522db66c9e3cd6bf7283c76bc74c2182960cc11a73d064337ea203272e0f07fbde3bca6ddd56e1c5fb8f12d5b076cc17d982c9a5b060b92851c080bfe0c181a1c2a274ab9bc55d4031dd23ec7e5dc1a852084a5f571738caae39105c2b5d236e5bb41aadc16589497aa37efe70c530caa4300f0"], 0xffcf) r13 = accept4(r9, 0x0, &(0x7f0000000080), 0x0) close(r13) timerfd_create(0x4, 0x80800) ioctl$TCSETAF(r11, 0x5408, &(0x7f0000006a40)={0x7f, 0x3, 0x6, 0x2, 0x100000001, 0x6, 0x6, 0x7, 0x4, 0x5}) 22:47:58 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "616567697331323800000000000000000000000000000600"}, 0x58) 22:47:58 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000180)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={@loopback={0x0, 0x1}, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @mcast1={0xff, 0x1, [], 0x1}, 0x2, 0x7fff, 0x8, 0x500, 0x7763, 0x100000, r1}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chmod(&(0x7f0000000100)='./file0\x00', 0xc0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) 22:47:58 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "6165676973313238000000000000000000000000000200"}, 0x58) 22:47:58 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000780)={0x25, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000340)={{}, 'port0\x00'}) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") close(r0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 22:48:07 executing program 0: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) umount2(&(0x7f0000000040)="2e2f66696c6530f6", 0x0) 22:48:07 executing program 4: openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) llistxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)=""/142, 0x8e) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) creat(&(0x7f0000000080)='./file0\x00', 0x20) 22:48:07 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}, 0x58) 22:48:07 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040)=0x2, 0x4) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:48:07 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000100)={@mcast1}, &(0x7f0000000140)=0x14) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x20040, 0x0) ioctl$BLKRAGET(r2, 0x1263, &(0x7f00000001c0)) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRES64=r0, @ANYRES64=0x0]], 0x8) r3 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r3) 22:48:07 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read(r1, &(0x7f00000001c0)=""/105, 0x69) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0x9205, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) tkill(r0, 0x15) 22:48:07 executing program 7: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x11, @dev={0xac, 0x14, 0x14}, 0x0, 0x0, "6c620000000000000000001400408000"}, 0x2c) 22:48:07 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x11, @empty, 0x0, 0x0, 'wlc\x00', 0x0, 0xeb56}, 0x2c) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f00000000c0), &(0x7f0000000100)=0x30) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 22:48:07 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) prlimit64(r1, 0xf, 0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r3 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r3) 22:48:07 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="b70361f27c50a5d22458f9fd825614db9e0494e83067f8205cc8576503"], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000004c0)=[@in={0x2, 0x4e22}, @in6={0xa, 0x4e21, 0x3, @mcast2={0xff, 0x2, [], 0x1}, 0x2}, @in={0x2, 0x4e22}, @in6={0xa, 0x1f, 0x10001, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x16}}, 0x824}, @in={0x2, 0x4e22}], 0x68) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000380)={0x0, 0xfffffffffffffffd, 0x8, 0x7f}, &(0x7f00000003c0)=0x10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000400)={r3, 0x20}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x10}, 0x8000}}, 0xbfc, 0x0, 0xfffffffffffffff7, 0x3, 0x4}, &(0x7f0000000000)=0x98) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000580)=ANY=[@ANYRES32=r4, @ANYBLOB="f7ff3f00000000000000ffff261cffd1cd8f4901d63b341bf8882e4b5265b9d3118c7e090000005ced548b68a2b974c4de41088800000080ffffffffbd980ef787e1b80b530ac5dcc04e63fa56ead2b436ddbe64d7cb9533a35f95102c2f9bb1de089745d61dafe05eb8e8510470a3b47088dbaccc9f09559d8304504285226f9116316a96d6383654420d9dcdb0ffcf739978f04708c3853f12f69148c25f92a758492ce65d39dea6c5927756c79c758826fc3b682ae2384d49"], 0x10) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x82000, 0x0) ioctl$TIOCLINUX4(r5, 0x541c, &(0x7f0000000300)=0x4) close(r1) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000000340)={0x6, 0x3, 0xb1, 0xfffffffffffffffa, 0x2, 0xffffffffffffff9e, 0x0, 0x40, 0x6, 0x9, 0x8001, 0x81}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r4, @in6={{0xa, 0x4e24, 0xf7, @mcast1={0xff, 0x1, [], 0x1}, 0x6}}, 0x7, 0xfff, 0x4, 0x7ff}, &(0x7f0000000280)=0x98) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000640)=""/225) [ 398.749188] IPVS: Scheduler module ip_vs_lb not found 22:48:07 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "6165676973313238000000000000000000000000000000000000000200"}, 0x58) 22:48:07 executing program 4: openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(r0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 22:48:07 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e24, 0x80000001, @loopback={0x0, 0x1}, 0x4}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000040)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:48:07 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "6165676973313238000000000000000000000000000000000100"}, 0x58) 22:48:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "6165676973313238000000000000000000000000000000000400"}, 0x58) 22:48:08 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf32(r0, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0xffffffffffffff58, 0x919d, 0x7, 0x8, 0x4, 0x3, 0x0, 0x5, 0xbd, 0x38, 0x1d3, 0xf4, 0x0, 0x20, 0x2, 0x10001, 0xed44, 0x6}, [{0x91f035afe8cd9ea3, 0x2, 0x3, 0x7fff, 0x3, 0x0, 0x5, 0x1}], "63e67f3a59efd8af2d2348429dd1423a94bc9dbc3a8d5db520898e75a7cf468d77abfc82c207c7a66524d20c47d11c54007034da3ee96ed32784f4d632f5aebe30a9d96f1f18415c59669ff976ce16916ca3ce05c5dbd51f5965fc3d4a368189bcb47140516ed2", [[], [], [], [], [], [], [], [], []]}, 0x9bf) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='selinuxfs\x00', 0x4000, &(0x7f0000000bc0)="9d0f4212040458fdfbf6ae60adb10fe553ed2859cff709970350141ab1dcbaf2859baa5e082cecebe15532512a0ad89058695663a2a07993a5e8d17aeccaee58060bb35e854046657218a9e606e8a2bb10332823a3dec5a045d28e2ba479771b4168412a3824173e63f588abaf900ef26e94cdca9afc202afb5cccf5ffa9501a9288d128125e5c43fbdaab2cfa29b4773faff8f7b41093e5af2c") ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000080)={0x0, 0x2}) 22:48:16 executing program 0: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) umount2(&(0x7f0000000040)="2e2f66696c653002", 0x0) 22:48:16 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff80) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x200040, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f00000001c0)) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="1bd039c0b2e53cc1efcf37a45139af4fc9031eb759e1c9c1ff0761316a2c4fe3562b2ecfa17f9d1959697f3385b9ae347a9daa58d6599b263cf399f2610fa3146d88709cbcf3b4afd6197fa9566af6cbd70949f01e29a7e0a185a3655d63d16f97d65b28f8cee2bebef9916fff876a12880c3a411d71d445"], 0xffcf) r3 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) getsockname$inet6(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, @mcast1}, &(0x7f0000000040)=0x1c) r4 = eventfd2(0x1000, 0x1) ioctl$FICLONE(r1, 0x40049409, r4) close(r3) 22:48:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "616567697331323800000000000000000000000000000000000000000300"}, 0x58) 22:48:16 executing program 7: r0 = socket$inet6(0xa, 0x3, 0xff) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e21, 0x2, @loopback={0x0, 0x1}, 0xf5c8}}}, &(0x7f0000000100)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140)={r1, 0x2, 0x8, 0xa1bf, 0x6, 0x41}, 0x14) socket$inet_smc(0x2b, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x9}, 0x1c) sendmsg$key(r0, &(0x7f0000006fc8)={0x20480, 0x0, &(0x7f0000006000)={&(0x7f000000b000)={0x2, 0x0, 0x0, 0x0, 0x2b8, 0x33, 0x0, 0xffffffffffffffff}, 0x40}, 0x1}, 0x0) 22:48:16 executing program 1 (fault-call:12 fault-nth:0): pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) socket$key(0xf, 0x3, 0x2) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x0, &(0x7f0000000ac0)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 22:48:16 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) getrusage(0x0, &(0x7f0000000180)) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x8) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x90000) close(r1) 22:48:16 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x40000, 0x80) statx(r0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x480, &(0x7f0000000300)) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000200)={@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x3, 0x1, 0x4, 0x2, {0xa, 0x4e23, 0x81, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, 0xfffffffffffffff7}}}, {&(0x7f0000000080)=""/83, 0x53}, &(0x7f0000000100), 0x2a}, 0x9c) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$BLKRRPART(r1, 0x125f, 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 22:48:16 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read(r1, &(0x7f00000001c0)=""/105, 0x69) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0x9205, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) tkill(r0, 0x15) 22:48:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "616567697331323800000000000000000000000000fffffffe00"}, 0x58) 22:48:16 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup3(r0, r1, 0x80000) r3 = openat(0xffffffffffffff9c, &(0x7f0000001780)='./file1\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000017c0)={r0, r3}) bind$inet(r1, &(0x7f0000011ff0)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000200)={'filter\x00', 0x0, 0x4, 0x91, [], 0x6, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000140)=""/145}, &(0x7f0000000000)=0x50) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000080)=0x2, 0x131) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast2=0xe000000a}, 0x10) fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r4, r5) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f00000003c0)) 22:48:16 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000040)=@assoc_id=0x0, &(0x7f0000000100)=0x4) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000180)={r3, 0x100000001}, 0x8) 22:48:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "6165676973313238000000000000000000000000000000000200"}, 0x58) 22:48:17 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) sendmsg$nl_crypto(r2, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=@delrng={0x10, 0x14, 0xb00, 0x70bd28, 0x25dfdbfe, "", ["", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x240088d5}, 0x0) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000040)) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2, 0x20000) ioctl$TUNDETACHFILTER(r3, 0x400854d6, 0x0) 22:48:17 executing program 7: r0 = socket$inet6(0xa, 0xe, 0x400512670b4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x6, &(0x7f0000000000)=0x2, 0x1a) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x142, 0x0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @multicast1}, &(0x7f0000000140)=0xc) sendmsg$can_raw(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x1d, r2}, 0x10, &(0x7f0000000240)={&(0x7f0000000200)=@can={{0x3, 0xfff, 0x7, 0x1f}, 0x6, 0x2, 0x0, 0x0, "ead7b5515400a4a5"}, 0x10}, 0x1, 0x0, 0x0, 0x4000004}, 0x20000004) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x80000000, @empty, 0x205}, 0xfffffffffffffe28) 22:48:17 executing program 7: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80, 0x0) r1 = getuid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000200)={{{@in=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@broadcast}}, &(0x7f0000000080)=0xe8) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000002900)) r3 = fcntl$getown(0xffffffffffffff9c, 0x9) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000002980)) r4 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)={0x25c8, 0xe, 0x1, 0x10, 0x70bd28, 0x25dfdbff, {0x2, 0x0, 0x6}, [@nested={0x11c0, 0x5c, [@typed={0x8, 0x73, @uid=r1}, @generic="f92188a6541855ca6a73f70b4cba50b533fc4dfd93b51de95a7df7273306ad11a3da45951af60a99ad1d4abf080b6a424fc2fa7bf1755e9e1ab4bb852fffcd9ca88a9127ea32293cc09b4e94a14269a9c0f14584941554728ed1ad80751015013052ded5ae841089ea55658c3cb050fd1e0dfcc6f25cd5633cefcd19f8c468477f9b12c0c174f00d3b936cee4eb6c097d386774625faba8c328b274b0e30994d584effc38c", @typed={0x14, 0x8e, @binary="0c9bb7d565c3b5a1b7ad13ba99"}, @typed={0x10, 0x7a, @str='/dev/nbd#\x00'}, @typed={0x1004, 0x6f, @binary="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"}, @generic="f55b8b999e713b3107699fc426deb34a1ea4a4d34fb1de30f6b2affc871dcd4fd167e6eb7a7b11b6d845c3095c8e61e4377b9c957ad1d967834d55e946a9023ef97dba8a966d788ca2a60e6187972d69e5ec920e6de7e5db9b18aa0c74e556de26cbe3033d3e06334f9a02802d917a4e87936f3efe40e2ee83536a5705a25cbe37059c50ae68ca3b3f86d3d075a6e5920a02317684dc5beb6c87d3010756525a8d511f0b13031609fbd4f233d8eb687fb66a246ce454f9fbbc792704ee92b5b9f2d9d8a01f884c0c47905a9035c2a9cccd533d5c48c477fddd1b14778c3d52c2b5fba9b95c"]}, @typed={0xcc, 0x25, @binary="959085b65e8f691e02231e1b5256b04b309f63fe28f66e9535df923cf5b01dae9f649c9ae7b801d922dee5291a99a82eb997a9f597fdacaafd91c6856bc05f2519d1ca5e2782b3fc29036baecfc3288d7033719c29eee7cd3108d45aecbea241d604f062c69e9b38aa190419eaf8b43d85aedec606b0187192f22b9a70496ebe09767c3b95f5f3f76b8af3268157be23285d0c1e375bd6f1c6fce0012872435414e98a095dee7f537255921e7b2ead8597aff225afdeced53e40c17c47f363f1df9c7e8842ed8c"}, @typed={0x8, 0x21, @uid=r2}, @nested={0x1318, 0x6, [@typed={0xe4, 0x4a, @binary="25b1ff55ea20035a03a1849da1b2835e00e522a0882ce1eacf972abfd633bccac00950db8cc3432352d634d3cc80b6c283341350e1f2459fb305878c23a293ba91cf2a10db9d5d7a8dc911356c86bbfcc94b4b95dfe384e88d20e0e8faf79d5d33d35729aa8cce6ef1c049b340cf3de215adba213e83883732908a0138dacc4014b9c940c8acfe5c2952b115b78f486745a128228e16bd90715c67b61107aacfb14efc8210b8a25ba3faa19908353d751352ca47d274814e91a4149fcb660bf51963f3a5125b176b8341019396c4a97056ebcef02d494217ab7f81c581f3"}, @generic="33de87fe3ccbe46ae26d9fa1966f294c79607feed2df2703604e9f717164a2b84128b5acfdb1963e9ef7861b3111ed65f8b207ab3c7a90ab22ac98a0b8bc7e32f219fa8bf1ac9755f3040e13d02f7944e80d3e6d427c35fc2b77545b198dfd53dec549128bbe13f3f061cf509ba070d6a546b64d2d6012", @generic="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", @typed={0x14, 0x46, @ipv6=@dev={0xfe, 0x80, [], 0xd}}, @generic="75a2eb95d6d5c26de96926b04fa1f167404351c3634252164b6123b35eca26a495dd367be1e060350bd01178414a1b5fbb28c398184b339a022e6adfc1ea8d3b9d2d7437d589a11bd050a1fa21f18e4cbf5500f98412658de2ebca5fe1d4b5f6d0a16617f6330163869acf17421ec01c7eadcc95202cc5c329d2b0f5f83de5d4f5ca8464038bc76375a4f6739a2844003882c8313f4b15a02bbe3a289bee3f078098e3ee03c162afa55017eccd", @generic="6057c319c5abc4aa2aab01a185d26bcee0db4bb7c8b17b8f7ef717b2d35ce4d7acbeebe284f4da36878c1324b3cc5fc3241f3baebaebd640c14d6db3e4fe2b9d860f18698248972ac61b363b1f45ca6523ba52934b280467874e787790ebe691fc1e40e65f8e063f983d79da24942e511bce0a4c93412d45d9374dfe7729803f9034750108a21b5c7f26fa3ffc545b37c08ce9aa14e09cd8adf89f33b85290bb", @generic="41c3e63e79800e2722086429789de4393eeef3ef6abab1a855", @typed={0x8, 0x91, @pid=r3}, @generic="24047509c51bd686d27a85708aadf485832ba028af94b2dee0d7c3f270ad20a451ea3f6f371fcf554d4056c7d726dd2e8bc06cf34a"]}, @typed={0x8, 0x69, @fd=r4}]}, 0x25c8}, 0x1, 0x0, 0x0, 0x4000004}, 0x4000800) r5 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKPG(r5, 0x1269, &(0x7f00000000c0)) 22:48:17 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}, 0x58) [ 408.488300] Unknown ioctl -2147191753 [ 408.527823] Unknown ioctl -2147191753 [ 408.790682] FAULT_INJECTION: forcing a failure. [ 408.790682] name failslab, interval 1, probability 0, space 0, times 0 [ 408.802065] CPU: 0 PID: 26773 Comm: syz-executor1 Not tainted 4.18.0-rc1+ #15 [ 408.809350] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 408.818705] Call Trace: [ 408.821306] dump_stack+0x1c9/0x2b4 [ 408.824936] ? dump_stack_print_info.cold.2+0x52/0x52 [ 408.830136] ? __mutex_lock+0x7e8/0x1820 [ 408.834225] should_fail.cold.4+0xa/0x1a [ 408.838439] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 408.843560] ? debug_check_no_locks_freed+0x310/0x310 [ 408.848777] ? graph_lock+0x170/0x170 [ 408.852627] ? find_held_lock+0x36/0x1c0 [ 408.856733] ? __lock_is_held+0xb5/0x140 [ 408.860824] ? check_same_owner+0x340/0x340 [ 408.865167] ? rcu_note_context_switch+0x730/0x730 [ 408.870109] __should_failslab+0x124/0x180 [ 408.874352] should_failslab+0x9/0x14 [ 408.878170] kmem_cache_alloc_node_trace+0x26f/0x770 [ 408.883295] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 408.888852] ? _kstrtoull+0x188/0x250 [ 408.892655] ? _parse_integer+0x190/0x190 [ 408.896815] __kmalloc_node+0x33/0x70 [ 408.900630] kvmalloc_node+0x65/0xf0 [ 408.904342] seq_read+0xa47/0x1540 [ 408.907898] ? kasan_check_read+0x11/0x20 [ 408.912052] ? rcu_is_watching+0x8c/0x150 [ 408.916198] ? seq_file_path+0x30/0x30 [ 408.920105] ? security_file_permission+0x1be/0x240 [ 408.925143] ? security_file_permission+0x1c6/0x240 [ 408.930162] ? rw_verify_area+0x118/0x360 [ 408.934303] do_iter_read+0x4a3/0x660 [ 408.938112] compat_readv+0x1b4/0x260 [ 408.941916] ? vfs_iter_read+0xb0/0xb0 [ 408.945801] ? fget_raw+0x20/0x20 [ 408.949250] ? __sb_end_write+0xac/0xe0 [ 408.953226] do_compat_preadv64+0x190/0x1c0 [ 408.957565] ? do_compat_readv+0x260/0x260 [ 408.961803] __ia32_compat_sys_preadv+0xc7/0x140 [ 408.966558] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 408.971579] do_fast_syscall_32+0x34d/0xfb2 [ 408.975906] ? do_int80_syscall_32+0x890/0x890 [ 408.980495] ? _raw_spin_unlock_irq+0x27/0x70 [ 408.984980] ? finish_task_switch+0x1d3/0x890 [ 408.989466] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 408.994990] ? syscall_return_slowpath+0x31d/0x5e0 [ 408.999914] ? sysret32_from_system_call+0x5/0x46 [ 409.004748] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 409.009590] entry_SYSENTER_compat+0x70/0x7f [ 409.013998] RIP: 0023:0xf7f3ccb9 [ 409.017364] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 409.036555] RSP: 002b:00000000f5f170ac EFLAGS: 00000282 ORIG_RAX: 000000000000014d [ 409.044253] RAX: ffffffffffffffda RBX: 0000000000000014 RCX: 00000000200023c0 [ 409.051510] RDX: 0000000000000001 RSI: 0000000000000000 RDI: 0000000000000000 [ 409.058775] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 409.066040] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 409.073306] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 22:48:26 executing program 0: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 22:48:26 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$getown(r1, 0x9) ioctl$BLKFRASET(r0, 0x1264, &(0x7f0000000080)=0x68b3) r2 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x816, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2100003fe, 0x8000}, r2, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 22:48:26 executing program 7: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000040)=0x10) syz_emit_ethernet(0x6d, &(0x7f0000000080)=ANY=[@ANYBLOB="fb5f0015ffffffff000000000000afa30000000000000000000000420e06b4aad188c5dcdfcc2e3578f76783f8de309655b68769c9d3737bac9bccd8c5856855dd0742edfecbc68fb2389d01b240572e310ef867ff055d70f8f016855300004af56574850000210000000000000000000000"], 0x0) 22:48:26 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snapshot\x00', 0x18000, 0x0) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) r2 = accept4(r1, 0x0, &(0x7f0000000040)=0x165, 0x20000000080800) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000100)={0x0}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f00000001c0)={r3, 0xd, "73e0c413c26f5a9e2a98c7b046"}, &(0x7f0000000200)=0x15) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[], 0x0) r4 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) syz_open_dev$adsp(&(0x7f0000000280)='/dev/adsp#\x00', 0x0, 0x509840) close(r4) 22:48:26 executing program 1: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) socket$key(0xf, 0x3, 0x2) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x0, &(0x7f0000000ac0)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 22:48:26 executing program 5: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000080)="78e1635d2ceb254df19c3095338b1cc0562a614891", 0x15, 0xfffffffffffffffa) r1 = request_key(&(0x7f00000001c0)='dns_resolver\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a, 0x2}, &(0x7f00000002c0)='\x00', 0xfffffffffffffffd) keyctl$instantiate(0xc, r0, &(0x7f00000000c0)="457eab3d6682fa7a32dad9a408dee136ff2419511970391c85fa7b90", 0x1c, r1) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000000100)=""/159, 0x9f) 22:48:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "6165676973313238000000000000000000000000000600"}, 0x58) 22:48:26 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000000)={0x5, 0x10000, 0x8001, 0x3}) close(r2) 22:48:26 executing program 7: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x210102, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000040)={0x5, 0xfffffffffffffffe, 0x661, 0x1, 0x80, 0x9}) 22:48:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "6165676973313238000000000000000000000000000000000600"}, 0x58) 22:48:26 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x0, 0x20}, 0x1e) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="539ad40f7e289107f46fae79381f52c91c1c00fc23f5f80ef854cd2547da8ab0a72f4add4c21932f77e5325045e19a684e50700d07af86fc6f2636d67d7950508f1d660961f2963e659a03a892746b9f521bb2a37c958165d23305"], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:48:26 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x3) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_pts(r0, 0x40) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f00000000c0)={0x81, 0x2, 0x40}) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 22:48:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) ioctl$int_out(r0, 0x5460, &(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0)={0x10}, 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x34, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_XDP={0x14, 0x2b, [@nested={0x10, 0x3, [@typed={0x4, 0x0, @fd}]}]}]}, 0x34}, 0x1}, 0x0) 22:48:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "61656769733132380000000000000000000000000000000000000000000400"}, 0x58) 22:48:26 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x800, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r1, 0x50, &(0x7f0000000140)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000200)=r2, 0x4) ioctl$TIOCSCTTY(r1, 0x540e, 0xffffff8000000000) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r3, &(0x7f0000000040)=ANY=[], 0xfffffe91) r4 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r1, &(0x7f0000000100)={0x8}) close(r4) 22:48:26 executing program 7: mmap(&(0x7f0000000000/0xe73000)=nil, 0xe73000, 0x1000003, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000140)={0x200, @time={r2, r3+10000000}, 0x10001, {0xc0, 0xfffffffffffffffc}, 0x4, 0x2, 0x3f}) connect$inet6(r0, &(0x7f0000e6f000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1f) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2000, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0xb) [ 417.921868] netlink: 'syz-executor5': attribute type 3 has an invalid length. 22:48:36 executing program 0: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 22:48:36 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x1ff, 0x4, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x3}, 0x8860, 0x0, 0x0, 0x0, 0xf18c, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000300)={'ipvs\x00'}, &(0x7f0000000340)=0x1e) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000200)={'nat\x00'}, &(0x7f0000000100)=0x54) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000280)={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, {0x306, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x2a, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}, 'syzkaller0\x00'}) socket$pppoe(0x18, 0x1, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000140)=0x3ff, 0x4) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4004b100, &(0x7f0000000080)={0x18, 0x0, {0x4, @empty, 'vcan0\x00'}}) recvmsg$kcm(r2, &(0x7f0000001800)={&(0x7f0000000380)=@pptp={0x0, 0x0, {0x0, @multicast1}}, 0x80, &(0x7f0000001740)=[{&(0x7f0000000400)=""/126, 0x7e}, {&(0x7f0000000480)=""/55, 0x37}, {&(0x7f00000004c0)=""/32, 0x20}, {&(0x7f0000000500)=""/231, 0xe7}, {&(0x7f0000000600)=""/38, 0x26}, {&(0x7f0000000640)=""/187, 0xbb}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000001700)=""/56, 0x38}], 0x8, &(0x7f0000001780)=""/120, 0x78, 0x1}, 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6e8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000, 0x0, 0x0, 0x2000, 0x1}, 0x0, 0x0, r0, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 22:48:36 executing program 7: r0 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000008, r0) r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000140)=[@register_looper={0x630b}, @enter_looper={0x630c}], 0x0, 0x0, &(0x7f0000000280)}) 22:48:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x8000, 0x0) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000100)={0x3, 0x638a774f, 0x100, 0x70}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="012bd55a714a02da7b98bd27050e4a760a00000000000000010100c00000000000000000000001000000000000000000"]) r4 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x6, 0x14800) setsockopt$inet_sctp_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000080)={0x4, 0xffffffff, 0x835bec9, 0x6}, 0x8) 22:48:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "616567697331323800000000000000000000000000000200"}, 0x58) 22:48:36 executing program 1: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) socket$key(0xf, 0x3, 0x2) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x0, &(0x7f0000000ac0)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x37f}], 0x1, 0x0) 22:48:36 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) socket$inet6(0xa, 0x4, 0x8) close(r2) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xf) 22:48:36 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ustat(0x3f, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="73817a31"], 0x34000) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = memfd_create(&(0x7f0000000100)='\x00', 0x1) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000180)) r3 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r3) 22:48:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "616567697331323800000000000000000000000000000600"}, 0x58) [ 427.177543] binder: 26869:26880 ERROR: BC_REGISTER_LOOPER called without request [ 427.185377] binder: 26869:26880 ERROR: BC_ENTER_LOOPER called after BC_REGISTER_LOOPER 22:48:36 executing program 7: 22:48:36 executing program 4: openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x800000, &(0x7f000000a000)) 22:48:36 executing program 5: 22:48:36 executing program 7: 22:48:36 executing program 6: r0 = socket$inet6(0xa, 0x8000f, 0x8010000000008082) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) r3 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x2, 0x8000) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ff9000/0x4000)=nil, 0x4000}, 0x3}) 22:48:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "61656769733132380000000000000000000000000000000000000000000500"}, 0x58) 22:48:36 executing program 4: 22:48:39 executing program 0: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 22:48:39 executing program 5: 22:48:39 executing program 7: 22:48:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "61656769733132380000000000000000000000000000000000000000000200"}, 0x58) 22:48:39 executing program 4: 22:48:40 executing program 7: 22:48:40 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) accept4(r0, 0x0, &(0x7f0000000080), 0x0) ustat(0x558, &(0x7f0000000000)) close(r1) 22:48:40 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000040)="3a2349f05f93e6d6", 0x8, 0x40, &(0x7f0000000100)={0xa, 0x4e21, 0x10001, @empty, 0x1bde}, 0x1c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={"73790e31"}, 0x4) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:48:40 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "61656769733132380000000000000000000000000000000000000000000600"}, 0x58) 22:48:40 executing program 4: 22:48:40 executing program 1: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) socket$key(0xf, 0x3, 0x2) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x0, &(0x7f0000000ac0)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0xef1}], 0x1, 0x0) 22:48:40 executing program 5: 22:48:40 executing program 4: 22:48:40 executing program 7: 22:48:40 executing program 5: 22:48:41 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "61656769733132380000000000000000000000000000fffffffe00"}, 0x58) 22:48:53 executing program 0: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) umount2(&(0x7f0000000040)="2e2f66696c6530ff", 0x0) 22:48:53 executing program 4: 22:48:53 executing program 5: 22:48:53 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000240)='./file0\x00') symlink(&(0x7f00000001c0)='./file0\x00', &(0x7f00000000c0)='./file0\x00') link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file1\x00') 22:48:53 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1000000000005, 0x84) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x68, &(0x7f0000000000)=[@in6={0xa, 0x4e22, 0x7, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, 0x7fff}, @in={0x2, 0x1, @multicast1=0xe0000001}, @in6={0xa, 0x4e20, 0x4, @remote={0xfe, 0x80, [], 0xbb}, 0xcb}, @in={0x2, 0x4e24, @broadcast=0xffffffff}, @in={0x2, 0x4e22, @loopback=0x7f000001}]}, &(0x7f0000000140)=0xc) r3 = open(&(0x7f0000000340)='./file0\x00', 0xa4a00, 0x4) bind$netlink(r3, &(0x7f0000000380)={0x10, 0x0, 0x25dfdbfc, 0x2000}, 0xc) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000180)={r2, 0x7f, 0x1, [0x6d]}, &(0x7f00000001c0)=0xa) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x101043, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000240)={r2, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xf}}}, 0xbf4, 0x0, 0x6, 0x4f, 0x88}, &(0x7f0000000300)=0x98) r5 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r5) 22:48:53 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}, 0x58) 22:48:53 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="906c73f7bfa2a2ba4c795bf6f4c300b2d1fd27a8a22e6c2f2a074f60909f55b74a9d18aba2e6151291b388d136e73f5842563b1f083ce876cbd0d3ceb1f0ecae9165ad3d1822198dfac16cbf0baab5d37a5c7ec824d01606e8ed93b5ee42c0db47abff20ec"], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:48:53 executing program 1: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) socket$key(0xf, 0x3, 0x2) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x0, &(0x7f0000000ac0)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0xa42}], 0x1, 0x0) 22:48:53 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a}, &(0x7f0000000180)='o', 0x1, 0xffffffffffffffff) fchdir(r0) keyctl$invalidate(0xb, r1) r2 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000000)=0x10000, 0x4) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={r3, @in6={{0xa, 0x4e23, 0x9, @mcast1={0xff, 0x1, [], 0x1}, 0xaf79}}, 0x9, 0x9, 0x7, 0x7d, 0x10}, &(0x7f0000000100)=0x98) 22:48:53 executing program 5: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"1000000000000000000000056100", 0x1000000000005003}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="05000000000000000000008e0a575302f12d2b4bb9b0840000000000ffffac1414bbff0200000000000000000000000000010420880b0000000000000800000086dd080088be00000000100000000100000000000000080022eb00000000e23100000200000000000000000000000800655800000000"], 0xfdef) 22:48:53 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "616567697331323800000000000000000000000000000000000300"}, 0x58) 22:48:53 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "6165676973313238000000000000000000000000000000000000fffffffe00"}, 0x58) 22:48:53 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "616567697331323800000000000000000000000000000000000600"}, 0x58) 22:48:53 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "6165676973313238000000000000000000000000000000000200"}, 0x58) 22:48:53 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "616567697331323800000000000000000000000000000000000200"}, 0x58) 22:48:53 executing program 5: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e24, 0x4, @empty, 0x9c7}}, [0x9, 0x3, 0xc82, 0x4, 0x20, 0x3f, 0x6, 0x7, 0x8, 0x0, 0xf7, 0x4, 0x8, 0xd94, 0x40]}, &(0x7f0000000140)=0x100) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000200)={r2, 0x10001, 0xd3, 0x27}, 0x10) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) 22:48:56 executing program 0: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) umount2(&(0x7f0000000040)='./file0\x00', 0x2) 22:48:56 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000100)={0x3, 0x4, 0x2, 0x8, 0xf57d}) ioctl$PERF_EVENT_IOC_ID(r0, 0x4008240b, &(0x7f00000000c0)) ioperm(0x6, 0x2, 0x3) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xff, 0x0) setsockopt$inet_dccp_int(r1, 0x21, 0x3, &(0x7f0000000080)=0x6, 0x4) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000000140)=""/180) 22:48:56 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75c01f0200f58d26d7a071fb35331ce39c5aeeff5083cf07dd46455c914d4aff1e7cf7ed57c0c2056f5ca933f03cbf82bd13534737339245d31b0041be6281d7e1b4b7099114c571872298dd7f2120e2b6fa2a2e2a2c9c6e0034750b7961fa2c1584c0b5a500ae0ac39bc76a78d9158266759f766a3e8c84c09cf35a214a200421dcbc4cb6ee55476d8ead8882947ffa1fb4c050727beb12c57e06ff59") ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0xfffffffffffffffc}) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000040)={'eql\x00', {0x2, 0x4e20, @rand_addr=0x187c0000000}}) 22:48:56 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x80000, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000280)={{0x2, 0x4e21, @rand_addr=0x5d0f}, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x2, {0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, 'veth0\x00'}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000100)={r2, @in={{0x2, 0x4e22, @loopback=0x7f000001}}}, &(0x7f00000001c0)=0x84) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r3, &(0x7f0000000440)=ANY=[], 0xfffffffffffffed7) r4 = accept4(r0, 0x0, &(0x7f0000000240)=0xfffffffffffffc48, 0x7fda8b2588d4113b) close(r4) socket$inet_tcp(0x2, 0x1, 0x0) 22:48:56 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0xffffffffffffffff, 0x3, 0x0, 0x4, &(0x7f0000000040)=[0x0, 0x0, 0x0], 0x3}, 0x20) r2 = getpgid(0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000ac0)={0x0, 0x0}, &(0x7f0000000b00)=0xc) fstat(r0, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000bc0)={0x0}, &(0x7f0000000c00)=0xc) r6 = getuid() r7 = getgid() r8 = gettid() getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000022c0)={{{@in=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@mcast1}}, &(0x7f00000023c0)=0xe8) getresgid(&(0x7f0000002400)=0x0, &(0x7f0000002440), &(0x7f0000002480)) sendmmsg$unix(r1, &(0x7f0000002500)=[{&(0x7f00000005c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000840)=[{&(0x7f0000000640)="e9670e469c4cad252cf83eb01af02ef3dff46817408dcbe4c3d26de5ccf51eef2d828d86c7e98edb82dcba34d5d069ad2f79ac1b694ada5422a32a9b73b3a80b80892bce86b4b0de4d8ad43e6a784db2c89796bb272d14612e2ded791774fd9075b83a71fd48540a65f7012b40d8bf21a1ff741add8f8be00f788155b40a1cdf7d9ddaf960c97cb257805cd2a50ed377a2d87ca9fb5e83", 0x97}, {&(0x7f0000000700)="d22216ddb600db366754c81bad8ac2fdada4353b003e929e18dccf2f2dd273b932f3b7cb8a6951c542c50bc1df4ec1e266431b02f9ba823aa2b686445e413aead988170fcf1cd0d16af16090ac4e473d030b3bb53a5f317fc763cd8cdad7a5752806ac8fcc96549573c28cd3c6b569ca91a4bde550a3e1be2da2e65d", 0x7c}, {&(0x7f0000000780)="8977cdaed2bf7551482ad2dd34b6861fe12ab7e61a2afc140e1d0714dd98151040448579ee3164db81e350ef7ad04351c5cc4494877c9a7b2079cbf53d9254c357f66c24879bbf7635577bb5db612690b7f7c4fe37e422391286b728b809938a0d2b6e3d4ba17f61e19577cbf1a61b4e6758a9c1adb0df77f9d8d484058d9c444b2b44c0527fe9722f65875e838f730590f464f680adb4e31fd2ca7f22d21a247d0a", 0xa2}, {&(0x7f0000000200)="eb938b6f2cd6a613a4735ca3b499b2e33898df1e502b30b774499a9f4771a4e09936", 0x22}], 0x4, &(0x7f0000000880)=[@rights={0x1c, 0x1, 0x1, [r0, r0, r0, r0]}], 0x1c, 0x50}, {&(0x7f00000008c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000a80)=[{&(0x7f0000000940)="6d36dac985502dcea85ec653d73d6b5350f097d027a67e9d7723ebffd7d604ae99d25b9b5cc8b711ae16ab32038f5cdaddbf84f8262d0f9e2fa3c9bcb49ef9ab", 0x40}, {&(0x7f0000000980)="f01b91f7f59fc754de41ac828a5a1ef08bbf3f6d36d80cef5dc64c3165888711928a407aef4f341c3f78c9b2562abf93f5692c0b548964a9ca2c02126694133ef0a2976e0deae6a2121c0b2c905a4192343b8070700a8244346159eaf78204a20bb93e7a91d600822acacc9c3bc6fc4286b0a3d433bee2de0df5aa4458d70d3c7c6a27258a750c4c63c352ac112b4bc1f133ff3db32c1a089842b4be9bed0529173dc64cf6c8ce7785a709eb6ef9075ba99db673b01b64d6f9e5030a904c762776a3", 0xc2}], 0x2, &(0x7f0000000c40)=[@rights={0x10, 0x1, 0x1, [r0]}, @cred={0x18, 0x1, 0x2, r2, r3, r4}, @rights={0xc, 0x1, 0x1}, @cred={0x18, 0x1, 0x2, r5, r6, r7}], 0x4c, 0x80}, {&(0x7f0000000cc0)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000dc0)=[{&(0x7f0000000d40)="12a96a58031be51ec00ee54ecbf3376c1da573e3aad80118fd1cabc35175a837c77dcad5ae6a2df0922a6d6f952cc9f1bcfe07dcb5ca12dd2807f34a7c890e350b707ed4c641112f6da9f1d706b3d8b39264d4d477f78c10e14abc62778c463cb49f0ac1cedd7a63c377", 0x6a}], 0x1, 0x0, 0x0, 0x4010}, {&(0x7f0000000e00)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001140)=[{&(0x7f0000000e80)="7cd8a4ad415bccf8bc19c32f2ebdcb1000c5450ff53450f8b258ede325344288f63d680d8166965ceec8b977baad976f720ab7b38112783a8820f66f1a3850f6588aea1ca246671411e483aec922dc5bcb98fa91c8b0c79104c54363490e8d3035c0b0c3ab5091bd44fbf8096f0d5434658da64c16665a2dc67ac999b1dbe3c254a35276ee26d874adc9c854d533f5c022c1e54ba37ca3e5af830e7cee24258bf7e8aed31c2106147b6bc6bbe8445569edb47ceaf7f446", 0xb7}, {&(0x7f0000000f40)="68c9ac846edc89648609cb5ee4daa0d3a939df4426ecbae78bec70a998ac64ae393b88653abc472f990d69fda8777ae7421681f981e62fd1d57ca2e5c21e49a4fdd00e004202ebd50acb75da6ce5a51b3a00e69d962cb34a7141d1b895e431a28646c5429552df4ff168dd7e021f379bc574f810b68e841a2b78e87df17118a1222a1262b2309b127ec4f62d13e878bcb3eac20c56ff4c39df3b8ef1d6044af31eda2ef321fae997480321b65225d3dd6889960f5a3ad9f227f4af005e7dacc6dc3eadc80bfa595d7dca6d990c2e28a44c22d38420d4eb1dfe4008ea9e413c4ba6afcc5f667f6be7996417", 0xeb}, {&(0x7f0000001040)="5e7e95875ef033784642c85df04bcc2682c974a5", 0x14}, {&(0x7f0000001080)="e3ebf36ec59f2b9bd380d92741114e8405951541a97b41e76212757466f82388b4a5eeb8f837bb34dd14ab56cf063c576e84faca2c7e6401a069c51deecaedee82117f03da9526f14a1d8a9c137aab3b3bf0d42c59449ff73fcb29e4acf7f0caf87abf33a695eecadfeea055af764d87d77102fbd026f71bb53195840c6f3c6b842098d8", 0x84}], 0x4, 0x0, 0x0, 0x8040}, {&(0x7f0000001180)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001680)=[{&(0x7f0000001200)="48de418c9e11e300da9d2bc5000e7b24dd8c7ce9bdcec063b64e08ebbe32fbafdd58f856074bd82bca4bafca51e331165a34751696bb6b747f53f95b5f7b6d6415314c7f1147b7489abb3d0cd5162d75071be34e52b35221cf5578ee3cc14b04e12a2dc8d0a56343d9eaa7ffc0a87b0278209c9b5de4c6c46cae2b91371f58fb6bec41022daea0a10babff5fe9576ae5fbf12f0d3a86233d2f4df9bba965107ade825fb081fa5adadd832b7b930ff1b3db528022a77e4188b585d633d77b6db756801ee690cc7505dd262faa187a39b36210fddc1a6cfc8de6d734f1e5", 0xdd}, {&(0x7f0000001300)}, {&(0x7f0000001340)="0597638b524f8eebffb3c193b83294de8ff5c32cac7cc722f036ed6b5069adbc1f88c84e034b0ef371f04a8eb14bb2a8bdb9ae72432c1e01c03ac1f1b358ed66ae4512ceee7047aa7c909d3d9d81ec18bad6fb763fe69ea0c35b6558d5fd5c8e43b16788af5c8d9e91b5ab8bfb8dec290c5e606889046a335dc8930b224f0cb0960cb9539ca670fbfd489ae92659930803e17f", 0x93}, {&(0x7f0000001400)="83cbcd6ff90239999ba2f72821fa1809aaa3031976368c917dd6c6d9854e315552ecc4de301f34d474682504dccd4f77d2c9edfbac5f3b154da9dff68b740fff90e238ceb6a3c2d6d74fa4261ea7a470f2e6453969c22645400de2f2539ec0b80e8753612bc4c05923b4f44a7210528ed2f5b16e8bdadf9e2edf7bc7e2ab0ee22156cb426d37bb5ee4b1f9df305f88499a47b41173486d6e2bffd4ae6aa653ea17c5b9", 0xa3}, {&(0x7f00000014c0)="e11fba0a8f51a0fd85d756f0240ecbb9b5812559eedc318e33b3239ee695315302a0396ea8e4336f0790fa4b55da0c487cfd31167bff94736b0e99d2c07ea61d7b2133d9d5ca6b98fd724b8ade075e23c8a187462d992d7fca8814005dbf03e906cde4d537eb0059e8cac6cf4e167c394be56aaff6d66d3fb8b6837e29f7fc74d6b1f9f6930713589695e89eeda801ea0635624a7c8309532e81a198a11e65e9e820861a2fd40cbe5b1a724369", 0xad}, {&(0x7f0000001580)="cd774c3dd8507040c17c8b6b355e9571caa1e27f41acf924f4814c605a193352c1151c2a3e1fa62357ad9675cc0142aa2a3540f0180c61db7764a669bcffd9f6be0147ad11c0037a01d7ddc9d24fcc8b454bc3da25817ff295fb72c9eff4ebe9d9c55b596e6d9f4f7c17f1d4e3d6fb42bc9eeb28e4ecf373941a8602b28ae648f2e6bbd3ce4c37daf79cb40cc16e4611f9b3cc67dfd39a885cc16f5aa8c5316ff1ab2d6ce5819384190b409f698b9f4220147bfa75addcdf3f4eb8f85baada4fa127a34ed0eef1c2fccf28b0646f1172e29221e3c73e3988d4c86713111cbbac", 0xe0}], 0x6, 0x0, 0x0, 0x4005}, {&(0x7f00000016c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000001880)=[{&(0x7f0000001740)="939f6700d20e7a192232b58babfe9d3e11d8", 0x12}, {&(0x7f0000001780)="0611e7dfd079913ada86360e38780ba75633605507857f7226d69f4d1ef86371f6ea9093642382f1a624683eb9fcee09654b8e9af702ec4f8763364cf5cd909a80d71ffdb5e62222a648d0b01789364d6b9103e80874d39155b38150425617ae9a1f7f0d62b7125fcea5c4c99545871d9c3d190760b4d61fa3fca7587dcc5380ae45a084c82b683980e64e53767fba596722f767b381042fafac861f62f5de50116637fb37219009f16131c3775758f8a13ad5e851de6a12f27157dff0db2d52426011f7b52261ca8dca73063f7b59eee0c3375ec7d2adf3e3613ad38fc3d828c933", 0xe2}], 0x2}, {&(0x7f00000018c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001b00)=[{&(0x7f0000001940)="39367e6fb30828925a4bbaca85d197886dcdb6e4b105238c9e5572ceeb558d1112c871c1ddb63db84af05e045f0535ece2595029f35d1ade16070f758df51fe269a758340c166d76b07348bc0a5d1fe6d72aeb66bd6e03c04869faa79f18d59a07e6bdb06f6df5a89fae127d2f45", 0x6e}, {&(0x7f00000019c0)="d82febd2b0e22c6954deb60d9b8395172dcac45d9eb4860fc0f64372c60b3f6fbc5d8d5525693b2c3ac50db9a731748a55c75c566088432d40174ab89e2001c4051c424879e7a616ffa2799c7a0b4ccea3ac6a", 0x53}, {&(0x7f0000001a40)="9b879ea8fbc54507bfba13f7e3ca1fc2dbc5728499f423e1c539ce140d152e5e2f8f19fe7e998be14d50750dba47a20af8502f6e623d0aff04feb4845635192da935a444a4857636179d5083b430f31c8fe867e013431674602138af111c87d3a3c71f5cc606d63efdc770a333ab38ff173e1180b2036f211ab2ddecb599364993c38e9e36a16246d866b4d8912dc72f1fa7301d7b9b5b50a9c41fb9e6a40588f0248f6c", 0xa4}], 0x3, 0x0, 0x0, 0x1}, {&(0x7f0000001b40)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001dc0)=[{&(0x7f0000001bc0)="5130aa0b8f40d935619e8f2b7d032c93e7070e175b57c2c13677b6e55f822bc3fa49d507eb274c28568ab39efb59ae74c20e0b2de6590c46aa65d488e7fad027574e3096202a50edba376cb323c9dfd023fa68c32b78375caee76c4dbf8edb4d46d8b034fdd27f76b1e51581404da1ae19ba7d59ad99f78997c999e4cced016107aadd2fb2af568cfd7fdf1be95d6cf5e34fc6ea8d31514f3a3e96a6d549ed8d7095f1bd8a1945", 0xa7}, {&(0x7f0000001c80)="fb59526a2307508d737a1023133df50491ac26390d16b957b550676b0affd2c432f5e2ecd7ffe4f3dba62060aee6d4cc2774abe119bc7647a0ea5601e0d057b2017bd845212de73132ed70cb560bac7dc2e4de15f38d4689f18013d9ab54bda14921e02a4426ec94348afa34839df41477a69ea00bf94b7651af664b676e3038e7eafea269e04aa9d273c16da99650e99ef4ad459a71830fc9f5c9dd56c702ee4913e6061640597b2f7e1b69d00d7c570e1522c0bf4d74e850c52d20c92cbd6b6edeb0bf869a1abd02353d8a223bbaa2ecaa223ae87f16386f81dab00e223ab7d7e0e39c6b0e02260dc61f782b96fca3fd2158b76368b8c387", 0xf9}, {&(0x7f0000001d80)="bf32ccd9ede23a5becdd08a8a16879bcdc4cf50b6d7e944e754ce9411fa281903f8142cc0e021046b11b5a672f647097", 0x30}], 0x3}, {&(0x7f0000001e00)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000002280)=[{&(0x7f0000001e80)="1b7910cbf92118305ac6cb551b4a1d70b8be9314bfefba814f20e1430af79ef9d2ccd989ebb553f054b62c242c4cd9c293cf22fb25504c5fd9c980e924307d166182b2ae4700e7e360ff4fe3dc2d7a8715615662865af213", 0x58}, {&(0x7f0000001f00)="63b818c6f699badf55e5fbe6fe12503cb1e2c3665e3fc632716ff807bcbe928a253b0d5c43066e1be63a9325ec52357bf6682085e38b633521543e32eb499464920a2164d64b9244568aa67ce85c4125449c6834bc54cc9f8b60c8de6c92655156a3e74ac81950340fb0", 0x6a}, {&(0x7f0000001f80)="96348cb32c4a27a8f68e7bc15a30f9eac72a4e80519d768e5cc3a6f082ffd59c16fa", 0x22}, {&(0x7f0000001fc0)="9dfb2e29360bda96a8e6dc34b27c62110c942247600200cfe14e7e8f5ae1bf4d5f62bf0c8bdc925a0fb6a0420fa6a1f0b888df3490176ab318e57fe2f60b0fc29bf2661e3593fd6479ffc3f8cb0d470a069390364cac87c6c505e7fc4f3153b46fa149d31652e388f75e9061bd5e2b00eaa6e4bdfdd13a17dd2fa8a887d945d758d3846ed1a3167dc434fbef74449b41bcc5bc6ebb1ce00f54519a3c2da852c6141f6f91fa371ae6c185da9e1f38c8862a5db388f413c44a2020f6a81336f366d75378cafb2734313903d041ed6c6c0a1a0d79befbbe4316b37266df1fc60d95cf710db75745705f493271046f0b1ddd785a6bf0d5b3f9ea9f0af0", 0xfb}, {&(0x7f00000020c0)="e2e751b68f2799ca1665939aa539bd1b2d33727d77ac3d4c70c2b2768b834843b5a26fd82c0c4ddd5da6fdf03906e2f812a546489021f1d965ca75946ba27e4bb848096a75652c2a9b84e847665acbcb372bb1442b31e86001a20074c0b1de53323cac7b9e9d06399caeba5bf7f2d3d84dcacae64bdbd72b32cbf354f17fa9911824f655", 0x84}, {&(0x7f0000002180)="012db590cd2b9c1e6229d6fa261a62cb2268a46ff007afe94edfc8fbc866e81195314eec030a79a2e69c0772d3af384feda75bbacd940986c2827f38186a078a2e0f0a741aada67ae8bbb8a1561ff01a6f64b606891634eace533ea81deddd74d8fdc1f1b486ab79239db15032d0ddce50bec6605699dd585e57a587144599e04e7c38e81b3ede3ddbc919467a5cd8f4fee45c5bbb1d412222195c52770ee5ac699119104e123e6af0daa906f913bf77d5672d91b6ad365b9d1785c6d29070381780552624a58e566aa899389aa6e003c2efd08b07e81c0371c5ce33c8ad725568f33b974ae751f4645bb54449419de5", 0xf0}], 0x6, &(0x7f00000024c0)=[@cred={0x18, 0x1, 0x2, r8, r9, r10}], 0x18, 0x24000000}], 0x9, 0xc0665014a531fc70) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r11 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r11, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r11, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r11, &(0x7f0000000240)=ANY=[@ANYBLOB="0d6a00f5"], 0x34000) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000280)={0x0, 0xff, 0x9, 0x7f, 0x48000000000, 0x9, 0x7, 0x5, {0x0, @in={{0x2, 0x4e22}}, 0x6, 0x463c, 0x100000000, 0x1, 0xc0000000}}, &(0x7f0000000100)=0xb0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000340)={r12, @in6={{0xa, 0x4e21, 0x7fffffff, @dev={0xfe, 0x80, [], 0x1f}, 0x1}}}, 0x84) r13 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x10100, 0x0) ioctl$SG_GET_TIMEOUT(r13, 0x2202, 0x0) write$binfmt_misc(r11, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0xffcf) r14 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r14) 22:48:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "61656769733132380000000000000000000000000000000000000000000100"}, 0x58) 22:48:56 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x400, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x2, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x280000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x20080, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@sack_info={0x0, 0x100000000, 0x7}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000180)={r3, 0x1}, 0x8) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x80000}) 22:48:59 executing program 1: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) socket$key(0xf, 0x3, 0x2) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x0, &(0x7f0000000ac0)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0xd32}], 0x1, 0x0) 22:48:59 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x8, &(0x7f00000000c0)=0x5162b57e) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) ioctl$VHOST_RESET_OWNER(r2, 0xaf02, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000280)=""/211, 0xd3) readv(r0, &(0x7f0000001500)=[{&(0x7f00000014c0)=""/27, 0x1b}], 0x1) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r0) r3 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r3, 0x540b, 0xfffffffffffffffc) ioctl$TCSBRKP(r3, 0x5425, 0x80000000) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)) 22:48:59 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "616567697331323800000000000000000000000000000000000000000200"}, 0x58) 22:48:59 executing program 7: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) shutdown(r0, 0x2) ioctl$sock_SIOCOUTQNSD(r0, 0x5411, &(0x7f0000000040)) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000080)=ANY=[@ANYBLOB="726177000000000000a9000000000004000000000000000000000000c2037d2cc0d9592e000000000000000000000000000000000000000000000000000000000000000000000000"], 0x48) 22:48:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x2000) sendmmsg(r0, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f00000002c0)}}], 0x388, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x41, 0x0) dup2(r0, r1) 22:48:59 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x40482, 0x0) sendmsg$nl_crypto(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)=@del={0xe8, 0x11, 0x20, 0x70bd27, 0x25dfdbfb, {{'crc32-pclmul\x00'}, [], [], 0x400, 0x2000}, [{0x8, 0x1, 0x5}]}, 0xe8}, 0x1}, 0x20000000) r3 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r3) 22:48:59 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="76f117efbbe174f90c66408ae4b12b246a4320ad808ff929a45fec127b33cabe12245e13ef000000000000000000000000000000"], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) syz_open_dev$random(&(0x7f0000000040)='/dev/random\x00', 0x0, 0xc2) close(r2) [ 450.342533] QAT: Invalid ioctl 22:48:59 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000040)=0x8, 0x4) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000100)={'syz0'}, 0x4) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:48:59 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "616567697331323800000000000000000000000000000000000500"}, 0x58) [ 451.278203] QAT: Invalid ioctl 22:49:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "61656769733132380000000000000000000000000000000300"}, 0x58) 22:49:06 executing program 7: r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"69df01010000ffffffffffff0400005d", 0x103}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x560c3b047d77d642, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f0000000180)={'mangle\x00', 0x39, "53e113286291f2bda898d5d3a4711f998c23799636e546c0ebbe791eb0bda1bfd78eb779c8d06345f8c14e9fad1f1792a5d4a311427d923d43"}, &(0x7f00000000c0)=0x5d) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000300)=""/148, 0x4}], 0x1) 22:49:06 executing program 0: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) umount2(&(0x7f0000000040)='./file0\x00', 0x8cffffff00000000) 22:49:06 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000100)={0x8, {{0xa, 0x4e20, 0xe7a, @local={0xfe, 0x80, [], 0xaa}, 0x1f5d}}}, 0x84) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:49:06 executing program 4: rename(&(0x7f0000000040)='.\x00', &(0x7f0000000080)='./file0\x00') r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x2000, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000000c0)={0x0, 0x9, 0x3f, 0x8000, 0x2, 0x8, 0x1, 0x2, 0xfffffffffffffff9, 0xfff, 0xff}, 0xb) 22:49:06 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xffcf) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x0, 0x0) mq_timedsend(r2, &(0x7f0000000180)="94bfed820f8f86676d8588a4a728d42fc3c0781d89b6e83ed56b2077cf1ad78ddae91e3acba834623f2cfb600ecb793fc62f950fda4c90ebef29cd7aced8556326ad22d91e9ef940b04059b0a1d8b6ed0ed66a993719fe251c764debc25baf375cc90fbd805f5adee3ba4e9731cc7e3222474c737f46973c7352e561641c9e80b00f0c764b4c99eaddc04a6ae1", 0x8d, 0x8, &(0x7f0000000100)={0x77359400}) r3 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r3) 22:49:06 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00001f0ff8)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) sendmmsg$unix(r0, &(0x7f0000000900)=[{&(0x7f0000000000)=@abs, 0x6e, &(0x7f00000001c0), 0x0, &(0x7f0000000240)=[@cred={0x18, 0x1, 0x2, r1}], 0x18}], 0x1, 0x7eb8d9c5166a3931) r2 = memfd_create(&(0x7f0000000100)=':em0&@\x00', 0x2003) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x3}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000200)={r3, 0x1, 0x4, [0x0, 0x3, 0xff, 0x4]}, 0x10) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) rt_sigpending(&(0x7f00000000c0), 0x8) 22:49:06 executing program 1: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) socket$key(0xf, 0x3, 0x2) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x0, &(0x7f0000000ac0)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0xc03}], 0x1, 0x0) 22:49:06 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x8, 0x5, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000600000017000000000000009500000000000000"], &(0x7f00000002c0)="73797a6b616c6c65722c493d6c2b78db01beb8234b8301e2918b8b33e703f173263d15127d1c5309a0593d0f6dbe9cd5434619dfff6e61ba74ed3776315503f2d22b3ecd7a62819bc2345afd348344bed224a114267fd4cd1e55f8cf69c16cfffd3a4dc7721aacdfb55e39d507f86531752d2affc30318f5da65be34374a24f6", 0xfffffffffffffffa, 0x1000, &(0x7f00009ab000)=""/4096}, 0x48) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x5, 0x8043f) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000040)={r1}) 22:49:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}, 0x58) [ 457.656264] device gretap0 left promiscuous mode 22:49:06 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$TCSBRKP(r1, 0x5425, 0x1) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f0000000180)=[@op={0x10, 0x117, 0x3, 0x1}], 0x10}, 0x0) sendmmsg$alg(r2, &(0x7f0000004240)=[{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001440)="bba893db6ded067c096f21bec3b4f486eb755f62c5ffe928935abcaf47140d7df9ecc17f66bfcff042effe6efe76cb1ca9b128a641562779b3745baeef431611c674041cacae84b96e591642eb44c984c800053e30199b945a5ad9e800c475a1945ec19b90a697d59ff3788ca6ee60a70a3dbe513aea969ef5da1329c6bc84d3", 0x80}], 0x1}], 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f00000000c0)=@req={0x1, 0x80000000, 0x4, 0xfffffffffffffc01}, 0x10) recvmmsg(r2, &(0x7f0000000980)=[{{&(0x7f00000004c0)=@hci, 0x80, &(0x7f0000000840)=[{&(0x7f0000000780)=""/168, 0xa8}], 0x1}}], 0x1, 0x0, &(0x7f000000bc80)) 22:49:06 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) [ 457.704185] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 457.719783] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:49:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "61656769733132380000000000000000000000000000feffffff00"}, 0x58) 22:49:06 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='loginuid\x00') preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/202, 0x3}], 0x2000000000000112, 0x0) r1 = getpid() r2 = syz_open_procfs(r1, &(0x7f0000000000)='net/ip_tables_targets\x00') unlinkat(r0, &(0x7f0000000040)='./file0\x00', 0x200) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000080)={0x303, 0x33}, 0x4) getsockopt(r0, 0x100000000, 0x2, &(0x7f0000000100)=""/125, &(0x7f0000000180)=0x7d) [ 457.781823] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 457.805359] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready 22:49:06 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) ioctl$void(r0, 0x5450) syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x22000) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000140)={0xffffffff, 0xbf0, 0x4, 0x0, 0x0, [{r0, 0x0, 0x3ff}, {r0, 0x0, 0x6}, {r0, 0x0, 0x5d}, {r0, 0x0, 0x81}]}) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="e51a9ce74c1cb082b6a6e3735d88dd162bb26703593030033424f00999e615626a5945a8a3d782b5aa1f6f26269c11fe226f8ae73be10405f5086d66b71c62eb6a0673721f32ae3dc0bda318590c8e2f4f72ccecb6"], 0x1) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x5, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) 22:49:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "61656769733132380000000000000000000000000000000000000000000300"}, 0x58) 22:49:06 executing program 4: r0 = gettid() r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x2000, 0x0) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f0000000140)=0x1f) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000180)=""/58, &(0x7f00000001c0)=0x3a) setrlimit(0xb, &(0x7f000003a000)) rt_sigprocmask(0xfffffffffffffffd, &(0x7f0000037ff8)={0xfffffffffffffffe}, 0x0, 0x8) ioctl$PPPOEIOCSFWD(r1, 0x4004b100, &(0x7f00000000c0)={0x18, 0x0, {0x3, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, 'veth1\x00'}}) rt_sigqueueinfo(r0, 0x20, &(0x7f0000035000)) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x80000, 0x0) accept4$vsock_stream(r2, &(0x7f0000000280)={0x28, 0x0, 0x2711, @host=0x2}, 0x10, 0x800) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x42, 0x0) fchmodat(r1, &(0x7f0000000040)='./file0\x00', 0x8) [ 457.976317] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:49:07 executing program 7: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) setsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000040)="e3b988319ec01b9ceb30bba8339b67ca71b0ab0dcb341cb9689462117f56b1f132d99c40bf29dbad506f68620063eff45833838ae4e3ce1a17d69fb9ce4edc0b4e2086151736f746d36d6d352b637e070e69923d9849dd3967641e5743e09dcd09ff2215a705fe661ec6e13c60915c5a745c02115c392104c418d5c90aa42290040f9c8caa39c21122b74166ba3a6a60efaae302e3a1df8391bb55c30185174b48f3da84dc037a", 0xa7) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087705, 0x1fe) 22:49:17 executing program 0: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) umount2(&(0x7f0000000040)='./file0\x00', 0xf6ffffff00000000) 22:49:17 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) getpeername$inet6(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, @remote}, &(0x7f0000000200)=0x1c) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0xffcf) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000240)) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000280)={0x3, [0x100000001, 0x7, 0xfffffffffffffff8]}, 0xa) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000000)) close(r2) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000040)=0x400, 0x4) r3 = fcntl$dupfd(r0, 0x406, r1) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f00000002c0)=[@in={0x2, 0x4e22, @multicast1=0xe0000001}, @in={0x2, 0x4e24, @rand_addr=0x200}, @in={0x2, 0x4e23, @multicast2=0xe0000002}, @in={0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}, @in6={0xa, 0x4e21, 0x2, @empty, 0x1}, @in={0x2, 0x4e23, @loopback=0x7f000001}], 0x6c) sendto$inet6(r0, &(0x7f0000000100)="61fec20f746a8df299fa61047b12a2e8c0850e7e21cba73ce268b860c0c06f950f7140b0674eb3e4a360755e8f3f642585fd9cd8e63317d6d490a9f58b77b86444c1b13ad641af06e4603d3572859b026bca79079652418e95cdbb89d83f3d22f514dc0a274def2e6b47a874053e3be7db6186f38058895a16ad62df13ff32396d05fe8bd9ad39ad4fc92dd684d5110825528da7f50f7187f640320afed6eb8109fd4ce1834a743dcdb7aa", 0xab, 0x4c811, 0x0, 0x0) 22:49:17 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "616567697331323800000000000000000000000000000000000400"}, 0x58) 22:49:17 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000040), &(0x7f0000000080)=0x8) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2=0xe0000002}, 0x4}}, 0x2e) connect$l2tp(r0, &(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x4, 0x1}}, 0x2e) r3 = dup3(r0, r0, 0x80000) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40047452, &(0x7f0000000000)) 22:49:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x1) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x5, 0x80) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)={0x5, 0x0, [{0x1, 0xf3, &(0x7f0000000100)=""/243}, {0x4000, 0x1000, &(0x7f0000000200)=""/4096}, {0x1f000, 0x23, &(0x7f0000001200)=""/35}, {0x2, 0x81, &(0x7f0000001240)=""/129}, {0x2001, 0xdf, &(0x7f0000001300)=""/223}]}) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000080)=""/128) 22:49:17 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000180)=0x8, 0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc2c45512, &(0x7f0000000280)={{0x4, 0x6, 0x1f, 0x7, '\x00', 0x2}, 0x0, [0x0, 0x101, 0x5, 0x0, 0x4, 0xfffffffffffffff0, 0x6, 0x2, 0x8, 0x641, 0x8000, 0x8001, 0x9, 0x71ed, 0x4, 0x7, 0x8, 0x10000, 0x5, 0x0, 0x1, 0x3ff, 0x62fb, 0x1000, 0x6, 0x240, 0x7071, 0x2, 0x101, 0x3, 0x2, 0x0, 0x80000001, 0xa0000000000, 0x536, 0x5, 0x4, 0x6, 0x4, 0x81, 0x1f, 0x80000000, 0x2, 0xfb, 0x40, 0x3, 0x40, 0x2, 0x3, 0x1, 0x6, 0x3fe0000000000000, 0x81, 0x9, 0x9, 0x1, 0x6, 0x0, 0x1, 0x8, 0x2, 0xfffffffffffffffb, 0x5a, 0x9, 0x9ed, 0x8, 0x19e8, 0x5, 0x2, 0xffffffffffffa279, 0x4, 0xd0, 0x3, 0x5, 0x0, 0x4, 0x9, 0x5, 0x7f, 0x8000, 0x7, 0x3, 0x1, 0xfffffffffffffc01, 0x80000000, 0x4415, 0x100000001, 0x40, 0x36, 0x10001, 0xffffffff, 0x9, 0x8, 0x7fffffff, 0x3, 0x5, 0x8001, 0xff, 0x8, 0x6, 0x6, 0x7fff, 0x1, 0x2, 0x10000, 0x9, 0x2, 0x0, 0x5b, 0x6, 0x10000, 0x4, 0x0, 0x7, 0x1, 0x9e, 0x6c2, 0x1, 0x7ff, 0x9, 0x7fff, 0x1, 0x66c7, 0x5, 0x8, 0x3, 0x401, 0x8], {0x0, 0x1c9c380}}) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r2, 0xffffffffffffff7f) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r3, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r3, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r3, &(0x7f0000000100)=ANY=[@ANYRES64=r3], 0x8) r4 = accept4(r2, 0x0, &(0x7f0000000080), 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f00000001c0)=0x81, &(0x7f0000000200)=0x2) close(r4) 22:49:18 executing program 7: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x9, 0x200000) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)={0x0, @dev, @multicast1}, &(0x7f0000000140)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000180)={{{@in=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@rand_addr}}, &(0x7f0000000280)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f00000002c0)={@loopback, @remote, 0x0}, &(0x7f0000000300)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000400)={{{@in=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000500)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f00000006c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000680)={&(0x7f0000000540)={0x124, r2, 0x8, 0x70bd25, 0x25dfdbfe, {0x1}, [{{0x8, 0x1, r3}, {0x4, 0x2}}, {{0x8, 0x1, r4}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r5}, {0xb8, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x100}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8, 0x3, 0xe}, {0x8, 0x4, 0x62}}, {0x8, 0x6, r7}}}]}}]}, 0x124}, 0x1, 0x0, 0x0, 0x4000}, 0x41) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000005fd8)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d, r8}, 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={&(0x7f000000a000)={0x1d}, 0xffd1, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x5d, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b55d00000000000000004e2f9663a918fa1efd9b0b"}, 0x9d8}, 0x1}, 0x0) 22:49:18 executing program 1: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) socket$key(0xf, 0x3, 0x2) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x0, &(0x7f0000000ac0)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x6bf}], 0x1, 0x0) 22:49:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "616567697331323800000000000000000000000000000400"}, 0x58) 22:49:18 executing program 7: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_NMI(r3, 0xae9a) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)=0x81) openat$audio(0xffffffffffffff9c, &(0x7f00006a3000)='/dev/audio\x00', 0x0, 0x0) 22:49:18 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xd, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, [@alu={0x7, 0x7, 0x8, 0xf, 0x9, 0x6, 0x8}, @ldst={0x3, 0x3, 0x2, 0xe, 0x7, 0x0, 0xfffffffffffffff0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x37c, 0x0, 0x0, 0x0, 0x2}, @exit={0x95}, @map={0x18, 0x0, 0x1}], {0x95}}, &(0x7f0000000080)='syzkaller\x00', 0x800, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0xa}, 0x48) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x800000000000000, 0x80000000032, r0, 0x0) r1 = socket(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f00000016c0), &(0x7f0000000800)=0x30) 22:49:18 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000000)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @multicast2=0xe0000002}}, [0xffffffff, 0x0, 0x2]}, &(0x7f0000000300)=0x100) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@rand_addr, @empty, 0x1, 0x1, [@multicast2=0xe0000002]}, 0x14) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2000, 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000080)=0x100000000) 22:49:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "616567697331323800000000000000000000000000000000000100"}, 0x58) 22:49:18 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x5, 0x200000) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000080)={{0x5, 0x6}, {0xfffffffffffffc01, 0x8}, 0x2, 0x4, 0x3}) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="cf99b578eed25b242b8dbef7a9312d515dc086928e53140000000401ffff000000000000000000000000"], 0xa3}, 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001780)=[{{&(0x7f0000000380)=@hci, 0x80, &(0x7f0000001680), 0x0, &(0x7f00000016c0)=""/140, 0x8c}}], 0x1, 0x0, &(0x7f00000017c0)={0x77359400}) 22:49:18 executing program 7: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_NMI(r3, 0xae9a) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)=0x81) openat$audio(0xffffffffffffff9c, &(0x7f00006a3000)='/dev/audio\x00', 0x0, 0x0) 22:49:18 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x880, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000300), 0x4) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000380)=0xf04) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = dup3(r0, r0, 0x80000) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r2, 0xc1105518, &(0x7f0000000180)={{0x0, 0x4, 0x100, 0x80000000, '\x00', 0x9}, 0x4, 0x30, 0x20, r3, 0x1, 0x7fffffff, 'syz1\x00', &(0x7f0000000040)=['\x00'], 0x1, [], [0xd52, 0x9, 0x9, 0x3]}) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f00000003c0)={'IDLETIMER\x00'}, &(0x7f0000000400)=0x1e) listen(r0, 0xffffffffffffff7f) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r4, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r4, &(0x7f0000000440)=ANY=[@ANYBLOB="c135b5c13498b9678a7311c63e5fd8593caffd2650e3570867f40f3a43efdab89990a1ceea3950524850b0d9523cacad2d53e7c017437c98e2d56ade4bdc5e6010f8fddf5882ecf80cf567c7c933432b5be58bbd3580a93bd00ab0c3f11cc0aea8eebc0905f2508adf42cf4eda04cdc8585d83ef367986214c9d462e7ccef07694d50f3746509680f44e986bc68bb18be348871a155826ff853f266317742bb4842f4470201c08a9160500f82de60f90e8af728788f4dc0c258156815dbe2550aacab286cfc0acd456d13811757a1c95584906d4b7693b4495"], 0xffcf) r5 = accept4(r0, 0x0, &(0x7f0000000080), 0x2000000000000000) close(r5) syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x1) 22:49:21 executing program 0: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) umount2(&(0x7f0000000040)='./file0\x00', 0x1000000) 22:49:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "61656769733132380000000000000000000000000000000500"}, 0x58) 22:49:21 executing program 7: sigaltstack(&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000180)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="140000001d00001f000000000000000000000000"], 0x14}, 0x1}, 0x0) r1 = gettid() sched_setparam(r1, &(0x7f0000000140)=0x1000) socketpair$inet(0x2, 0x6, 0x3, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000100)=0x4) readv(r0, &(0x7f0000000780)=[{&(0x7f0000000680)=""/197, 0xc5}], 0x1) 22:49:21 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x40000001) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="182cdb6d520651b6473ec4e5c481006e6f21a6abd72ddcca469e92fe7ec78c545bd5fc5f43d7e37fb1035198fcffffffb79c9cc3fdadb6b5b2632a5f32fa3c9db68302b73b3c7f97981d675cde1beb75c61aff25c4c663f957e1b1c1b8c9e640ee844e0c198b8a18"], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:49:21 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x8000, 0x0) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, &(0x7f0000000280)={"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"}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x26e58145}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000001c0)={r3, 0x200}, 0x8) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r2, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ashmem\x00', 0x6000, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000140)={r3, 0x5, 0x60}, 0x3) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f00000006c0)={'mangle\x00'}, &(0x7f0000000740)=0x54) write$binfmt_misc(r2, &(0x7f0000000900)=ANY=[@ANYRES16=r1, @ANYRES64, @ANYRES32, @ANYRES32=r3, @ANYRES16=r3, @ANYPTR=&(0x7f00000008c0)=ANY=[@ANYRES32=r3, @ANYRES64=r2], @ANYRES64=r2, @ANYRES32=r4], 0x24) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="b989a65d0ef7851ee7dc98d5edf5959babd76fee3b2eb2393571806173914b695d"], 0xffcf) r5 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r5) setrlimit(0xf, &(0x7f0000000680)={0x7, 0x1f}) 22:49:21 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)=@bridge_getlink={0x20, 0x12, 0x201, 0x0, 0x0, {0x7}}, 0x20}, 0x1}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x25c}, 0x1, 0x0, 0x0, 0x84}, 0x4) 22:49:21 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x4004092b, &(0x7f00000001c0)={0x0, 0x0, 0xffffffffffffffa1, &(0x7f0000000040)}) 22:49:23 executing program 1: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) socket$key(0xf, 0x3, 0x2) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x0, &(0x7f0000000ac0)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x74}], 0x1, 0x0) 22:49:23 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x80, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) r2 = dup2(r0, r0) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f00000001c0), 0x4) ioctl$TIOCSBRK(r2, 0x5427) socket$packet(0x11, 0x3, 0x300) sysfs$1(0x1, &(0x7f0000000040)='$!') r3 = gettid() wait4(r3, &(0x7f0000000080), 0x4, &(0x7f00000000c0)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'bond_slave_1\x00'}) 22:49:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}, 0x58) 22:49:23 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000046000/0x2000)=nil, 0x2000, 0x12) pwritev(r0, &(0x7f0000000380)=[{&(0x7f0000000040)="03", 0x1}, {&(0x7f0000000100)}, {&(0x7f0000001080)="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", 0x1000}], 0x3, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000080)=0x3) clock_settime(0x0, &(0x7f0000000000)={0x77359400}) 22:49:23 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) sendto$packet(r2, &(0x7f0000000100)="6af9b02e667a4e60a6074fe34d57a5125b5a6c5bf2675dc34a6a93bdbe3b97339fcc7074effaec34cc3a1c8660a2c827d814a2071827fff2e371d3dfca6d535e29f18c6aaa7abc57ef168f7e13f219edb0fd9de15481af57065e3abde305995fc867547b502ed0a0d0349fbd42969a322f1185aaf633888199de2aa267d7a982eb034c84377ea18d6032392ce761564a90bbaa57c8d9fda87c2476d4210dd4374331792895034fcb975528790630", 0xae, 0x4090, &(0x7f0000000040)={0x11, 0x19, r3, 0x1, 0x80000000, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x14) 22:49:23 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team_slave_1\x00', 0x3}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:49:23 executing program 7: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000100)=0xc) r1 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write(r1, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r1, 0x0) sched_setaffinity(0x0, 0x2, &(0x7f0000000000)) [ 474.187625] team_slave_1: Invalid MTU 3 requested, hw min 68 22:49:23 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x1, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) timer_create(0x0, &(0x7f0000066000), &(0x7f00009b1ffc)) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000200), 0x14) open$dir(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 22:49:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) r1 = socket(0x2, 0x3, 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='bond0\x00', 0x10) sendto$unix(r1, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x4e23}, 0x6e) [ 474.486383] team_slave_1: Invalid MTU 3 requested, hw min 68 22:49:34 executing program 0: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) umount2(&(0x7f0000000040)='./file0\x00', 0xffffff8c) 22:49:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "616567697331323800000000000000000000000000000300"}, 0x58) 22:49:34 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0xffcf) r2 = accept4(r1, 0x0, &(0x7f0000000000), 0x0) close(r2) 22:49:34 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000080)=0x0) r2 = getpgid(0x0) setpriority(0x100000000001, r1, 0x100000000000006) kcmp(r1, r2, 0x5, r0, r0) pwrite64(r0, &(0x7f0000000380)="ae06f7431ffea74e79b4d5a7c28bc5bb3aa628cf5463a2d5165ba81269a9fa505ba87a1aea3ba38e2d2619947c615404fe2e4a9448e1bab561d3357230ae463f6db1e61c97d3ae8f3c49f1906a79310c7b12", 0x52, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="71e67a15cdf0311cfc093a52a7d86bd1", 0x10) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000400)="61d2161f3085e83f297eecfa1df623629df22fcb0714440e8400e56205520b6257db36050b3e8bacce0042b9581f35240f1c0bf168f103ea4f8ba58837", 0x3d}], 0x1, &(0x7f0000000380)}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000000c0)="88ee5b", 0x3}, {&(0x7f0000000140)="07e620fb3639dc760cc4a5df44bc412f4e749e6aa119f38d60e212ffd5b578b30b79ccf728a108c0a8855bd7ecd9d565d8cc2be9874b9453c1f8774c6be0d0623cfb96727c0d353569b5135abdd55cef13", 0x51}], 0x2, 0x0) recvmsg(r3, &(0x7f0000000100)={0x0, 0xfffffeeb, &(0x7f0000000240)=[{&(0x7f0000000600)=""/220, 0x3c}], 0x1, &(0x7f0000000280)=""/91, 0x5b}, 0x0) 22:49:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) r1 = socket(0x2, 0x3, 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='bond0\x00', 0x10) sendto$unix(r1, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x4e23}, 0x6e) 22:49:34 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000180)={'syz1', "1f0ee26b4e056273f79b1c3d6ed9cbca6df5a0b67cf6c400c599293d3c47dc3073fe8262ac7fb4fc5ced0a0a2182c63dbdb0aed580478c8535144b7372081d5c"}, 0x44) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:49:34 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x0) 22:49:34 executing program 1: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) socket$key(0xf, 0x3, 0x2) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x0, &(0x7f0000000ac0)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0xf59}], 0x1, 0x0) 22:49:34 executing program 7: 22:49:34 executing program 5: 22:49:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "616567697331323800000000000000000000000000000500"}, 0x58) 22:49:34 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000000180)={r2, r3/1000+30000}, 0x8) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000040)=""/25) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmsg$nl_generic(r1, &(0x7f0000000740)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000700)={&(0x7f0000000200)={0x4d0, 0x19, 0x200, 0x70bd29, 0x25dfdbfc, {0x1f}, [@typed={0xc, 0x19, @u64=0x81}, @generic="7867d06e18d840bf3f5092d83bf3a010b2a0740cd13f438c343c26badacf83d8c8aa1c7cda64f8e462b81d1808bbfd4992ee93910e1c1f3bf7f1aadebb018ff381f906595e169e5e0e3931842cd1dbec0ed491ccc367c33fa0b84625ca939dc49860112fe1a32c3ea090169ae7300696e9b76dca39afec9113d023cbff6f697bc2b25bd022c9dc7abcf0ef88d33552dd812b989e53dd3a192dd755c65d9464122c38b098419fbd6b87bc8f77a88425428a3cc43a", @nested={0x320, 0x4c, [@typed={0xc, 0x1c, @u64}, @generic="d22ea189e4a055d22bd6b7c7c877ab8c456669a22cc8828d492c2c8731fafbe5ef3333aea3e6e447a4dc2d12d04263bbb274a5a6660028963b1fd4cdceb2fe1d7d8bac2c4b93e16bf65c80b7c86fee4a7cf94319b96c51e7ace2680310bd46a159324bbb84f6f35a3449702aa61711cc82e36b8a24aa8ea82bf1926b7b7c86aff75261c0a0464745f6dce7c050a171898532f7c305b0f16bd92eed6819be8a0e9c6b42a7c8df0e770b15e03d007fed00d3b0ea32b64021cb76db0afcbd07588cdd0d52c0c811c98c7b74c956b28979480e121271a8311ae82bbdb401a8bd950b4a", @generic="2befc0d62e805e2fd129916a0aeca4991635f6bf28258be4da26f491a84f3a607549c942bc30ff0291d65bfad0974804fece7bd23ba7529db31793a00ada4968a7a7eaaafc19c16a7771c7d13768c6260b1b25574800005e83a913cfda57452fa9fe203bfc4c84510c8d31874a8b72a6d2ef60c29e739e0346ebc279ce43a9db5649b9c6a0b128f55195c1528c261a4a1de1cf2a6ac65ccfd341c1963ca662a2a5b30e06e2be9a26a8d43fa6b1accac8900e", @generic="b61c385229dd642a96e59838118130af6563298ed3995a927434edc344ba7270f077985a1988a9fd1c42d9c5484e3eeab2d3fba79bc35a1bd18e4bc72270e02ada82028737b64b23fa21e70275f482ac6b5d6d48cd8829a80faf31c45bd163026d21ef466b11c170a1d55b07e06ea6abb9385c07a62664fb2312ecbc466c931e36edeff21a", @typed={0x8, 0x8c, @u32=0x8}, @generic="28051d0782183fe8896868a07efaef1a4bf779f202ea45682fe4146fd3e757bcedf5a1b1a4f727727f6651805623d96e04b6eb14574627c28b99563a667af17807e037e6d5a4d8d702f3cc395aef4d7bb186bfd4bd310229730798d92c1237fc730ae24dc9a2cd494a25b68c69d9a7f1bc315dd816", @generic="547c066ee4a740745a5d6daf9f048af82d13186873e7d575f28cde30b8e4b79eeebce01b1db06ce50b8c69a7678353f079307d1d4f772d4abaac7d912e920e6766bc129ad3a4f8c13b7d1bbe2697f3e1cdb099d3762cd3dc2595ebb67711d3d3dd79e2aa226e346be4715bd38c9c28ace581b5b6f66360330371"]}, @generic="fd86d2e807e78c9f796c62b7a35e1fc1a4b8854d16c1567de78785c03ed6d03271d915170ac69871a78b5924379b120938e10590546ff94afadbe9653c2f0126edc1692eaf6554122d7ed33f9bfef01326c2fafd33ebf3ee7e0e9282e229a08d7c8e83d41cb437b1ccb61eb21a4ce6e0d95659727308f65cd62606d7cb5011f7c8c3094697aa0799f60b2e3c48a403aa06bc3419c81b09b4d069ba429d064905e8be5198df3c0dba09a9280118a7284d9ab3e109b518b0ee5e720222b2ef0c4d1a915ad238caa4c623b7d4fc667745213df02eec1dd94aedfd81"]}, 0x4d0}, 0x1, 0x0, 0x0, 0x40040}, 0x40) socketpair$inet6(0xa, 0x0, 0x5, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) listen(r4, 0xffffffffdfffff7f) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r5, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r5, &(0x7f0000000100)=ANY=[@ANYBLOB="21286fd0953df03fccd5517892f35c783e72015b243071d8d06c1ea5d18a03"], 0xffcf) r6 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r6) 22:49:34 executing program 7: 22:49:34 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x4) ioctl$ASHMEM_GET_SIZE(r2, 0x7704, 0x0) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r3 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) socket$inet6_udp(0xa, 0x2, 0x0) close(r3) 22:49:34 executing program 5: 22:49:34 executing program 7: 22:49:46 executing program 0: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) umount2(&(0x7f0000000040)='./file0\x00', 0xfffffff6) 22:49:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}, 0x58) 22:49:46 executing program 5: 22:49:46 executing program 7: 22:49:46 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="67969854b05d9226ba4ed40099abfc6e66fdc28aea13d62fb7864000000000000000b8742e9e4b70b12dcfed07948e433d17842cb5ded5b84ccac50df619eaa787b0da8dcb00f1203fe5894e1bbe6c595588659d55462dd60f20edb4728daf481b06510815e568f43697a0e9abb8cc6518eb3cbd3232a0e602152b0c4fd02641853d87e3dcdeb49213fc787cf4091e3b42709817012a73640fe4285dfc4ad2c848ce6f038283a548719a7a84dceddec0c144651896fc070d04ffb9ae1a64dc"], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:49:46 executing program 4: 22:49:46 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="73798631"], 0x34000) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) getsockopt$inet_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000180)=""/119, &(0x7f0000000040)=0x77) close(r2) 22:49:46 executing program 1: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) socket$key(0xf, 0x3, 0x2) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x0, &(0x7f0000000ac0)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x19c}], 0x1, 0x0) 22:49:46 executing program 5: 22:49:46 executing program 4: 22:49:46 executing program 5: 22:49:46 executing program 4: 22:49:46 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$setmm(0x23, 0x7, &(0x7f0000ffb000/0x4000)=nil) 22:49:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "61656769733132380000000000000000000000000000000600"}, 0x58) 22:49:46 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000800)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(serpent-generic)\x00'}, 0x58) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffcbe, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001cc0)={&(0x7f0000001a40)=@hci, 0x80, &(0x7f00000031c0)=[{&(0x7f0000003100)=""/167, 0xa7}, {&(0x7f0000001bc0)=""/87, 0x57}], 0x2, &(0x7f0000003240)=""/220, 0xdc}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000010380)={&(0x7f0000000580)={0x10}, 0xc, &(0x7f0000010340)={&(0x7f000000fcc0)={0x14, 0x0, 0x0, 0x0, 0x0, {0x3}}, 0x14}, 0x1}, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100), 0x0) recvmmsg(r1, &(0x7f0000002bc0), 0x198, 0x0, &(0x7f0000001d00)={0x77359400}) 22:49:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xf}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1}, 0x0) read(r0, &(0x7f0000000000)=""/117, 0x75) 22:49:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "616567697331323800000000000000000000000000000000000200"}, 0x58) 22:49:49 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000080)=0x2) 22:49:49 executing program 5: r0 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0xfffffffffffffffe) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"69702564703049c200", 0x100}) 22:49:49 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r1, 0x0, &(0x7f0000000080)=0xfffffffffffffc76, 0x80000) close(r2) 22:49:49 executing program 4: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000240)=@routing, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000040)=ANY=[], 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}, 0x800, 0x0, 0xff, 0x1}, 0x20) getpeername(r0, &(0x7f0000000180)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, &(0x7f0000000040)=0x80) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e20}}, [0x7ff, 0x7ff, 0x3ff, 0x1, 0x0, 0x80000001, 0x5b, 0x80, 0x7, 0xffffffffffffff81, 0x91, 0x7ff, 0x8, 0x5, 0xfffffffffffff001]}, &(0x7f00000000c0)=0x100) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000200)={r2, 0x1, 0x796, 0xffffffff}, &(0x7f0000000380)=0x10) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000100)=@in6={0xa, 0x4e24, 0x800, @dev={0xfe, 0x80}}, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000200)}, 0x0) 22:49:49 executing program 0: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) umount2(&(0x7f0000000040)='./file0\x00', 0x100000000000000) 22:49:49 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x1b, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, @in6={0x2, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x0, 0x1}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xd8}, 0x1}, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="33330140438421e00ad0df6d1d33ea24d045bb5c4459b247b6049e0600000000008000e4fe4ebf0000000000000200e43e90ff86474696aaf642e438b6149fcc1de9c1403ea654356a6b9ac0f5e64447bcbf85fde33a48000000000000000000000000000000"], 0xffcf) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10020000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x80, r4, 0x0, 0x70bd28, 0x25dfdbfd, {0xd}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3f}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x2}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xff}]}, @IPVS_CMD_ATTR_DEST={0x28, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7f}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xed}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local={0xac, 0x14, 0x14, 0xaa}}]}]}, 0x311}, 0x1, 0x0, 0x0, 0x4000000}, 0x44040) r5 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r5) 22:49:51 executing program 1: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) socket$key(0xf, 0x3, 0x2) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x0, &(0x7f0000000ac0)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0xeb5}], 0x1, 0x0) 22:49:51 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_fuseblk_mount(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file1\x00', 0x6001, 0x0, 0x0, 0x0, 0x0, 0x0) syz_fuseblk_mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)=""/121, &(0x7f0000000280)=0x79) 22:49:51 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8, 0x101000) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) listen(r0, 0xffffffffffffff7f) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)) ioctl$BLKGETSIZE64(r1, 0x80041272, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000100), &(0x7f0000000140)=0x4) r3 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r3) 22:49:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}, 0x58) 22:49:51 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000001540)='\b', 0x1}], 0x1, &(0x7f0000000000)}, 0x0) 22:49:51 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x8001) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x2, @loopback={0x0, 0x1}, 0x1}, 0xfffffffffffffed5) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [], 0xaa}, 0x80000001, 0x0, 0xff, 0xc, 0x2, 0x8, 0xfffffffffffffff7}, &(0x7f0000000340)=0x20) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="988f0849f5bd32a0a9d45a6804"], 0xffcf) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000002c0)=""/11, &(0x7f0000000200)=0xb) shutdown(r1, 0x1) r2 = accept4(r1, 0x0, &(0x7f0000000080)=0xffe6, 0x0) close(r2) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000100)=0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f0000000280)={0x3, 0x5, 0xffffffffffffffe0, 0x5, 'syz0\x00', 0x1}) 22:49:51 executing program 7: r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x2, 0x4a2802) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x10}, 0x10) r3 = open(&(0x7f0000000240)='./file0\x00', 0x2, 0x20) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x80000, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000003c0)={'vcan0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x12, 0x11, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000010100000000000000100000181d0000", @ANYRES32=r0, @ANYBLOB="000000000000000005ffe60001000080000000000000000018190000", @ANYRES32=r1, @ANYBLOB="0000000000000000850000003c0000000000000000000000181500009e5e7fe9f0a121f40f2580b5b9674dbf95b46ec6a4fc12b22c4cba58d4cb733dc20dc77f43fe9cd7eb30190fa7b955e37d11ae2fd603e96c62647d1710fd74978c4f52d8bbf3215fb6f562876121dd4976b8b04d5a9e7b4b10b93f45e2315d", @ANYRES32=r2, @ANYBLOB="000000000000000018150000", @ANYRES32=r3, @ANYBLOB="000000000000000018170000", @ANYRES32=r4, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000000380)='syzkaller\x00', 0x80000001, 0x0, 0x0, 0x41100, 0x1, [], r5, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b700000000000100bfa30000000000000703000028feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000016d400300000000006506000001ed000024040000000000006f640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 22:49:51 executing program 5: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080), 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1001002}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000002d0000000000000000000000000000007d12f7b4dea3b768f3462cc524e615da2aa33cc4a9be6464ac220351b46269ef81624acf7f3efcb05d6eaaa641e5868e6e7cf5471b2910cca2826284aa350cea2237ae3ff109740e78d4d2a63bbe3489b13847e5c2cb868bf56db19743fefa56364c530f56389957ef08e48e8a5eced89b8880", @ANYRES32=0x0, @ANYBLOB="00000000fbff0b000000000008000b000000000040000000000000001500000000000000"], 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) r2 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0xa9, 0xfffffffffffffff7, 0x5, 0x8, 0x0, 0xda, 0x0, 0x4, 0x2, 0x5, 0x8, 0x8, 0x200, 0x6, 0x4000000000000000, 0x5, 0x5, 0x9, 0x552, 0x6, 0x0, 0x1000, 0x5, 0x1f, 0x980, 0x0, 0x3, 0x5, 0x1, 0x3f, 0x6, 0x8, 0x8000, 0x100, 0x9, 0xf872, 0x0, 0x1000, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x2090, 0x40, 0x9b, 0x2, 0x2, 0x8001, 0x10000}, r2, 0x10, r1, 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f00000001c0)) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000001b80)='bcsf0\x00') getrandom(&(0x7f0000000540)=""/4096, 0x1000, 0x2) 22:49:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "6165676973313238000000000000000000000000000000000000000000000400"}, 0x58) 22:49:51 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x80000) close(r2) 22:50:03 executing program 0: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) umount2(&(0x7f0000000040)='./file0\x00', 0x200000000000000) 22:50:03 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x57}, [], {0x95}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x99, &(0x7f0000000200)=""/153}, 0x48) r1 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'bpq0\x00\x00\x00\x00\x00\x00\x00 \x00', 0x2}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40, 0x0) fchmodat(r2, &(0x7f0000000080)='./file0\x00', 0x181) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f00000001c0)=r0) dup3(r1, r0, 0x0) 22:50:03 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f0000000040)={0x3, @random="6d2919453f41"}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000100)={0x0, 0x5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000180)={r3, 0xc078, 0x3f, 0x6}, &(0x7f00000001c0)=0x10) connect$inet(r1, &(0x7f0000000440)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) sendto$inet6(r2, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) connect(r2, &(0x7f0000000480)=@nfc={0x27, 0x1, 0x0, 0x5}, 0x80) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r4 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r4) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f00000003c0)=@nat={'nat\x00', 0x19, 0x1, 0x160, [0x20000240, 0x0, 0x0, 0x20000270, 0x200002a0], 0x0, &(0x7f0000000200), &(0x7f0000000240)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x7fc00cbe09e3475, 0x22, 0x9b7e, '\x00', 'bond_slave_1\x00', 'gre0\x00', 'teql0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [0x0, 0xff, 0x0, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x13}, [0x0, 0xff, 0xff, 0xff, 0xff], 0x70, 0xa0, 0xd0}, [@arpreply={'arpreply\x00', 0xc, {{@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}}}]}, @arpreply={'arpreply\x00', 0xc, {{@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 0xfffffffffffffffe}}}}]}]}, 0x1b0) 22:50:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "61656769733132380000000000000000000000000000000000000100"}, 0x58) 22:50:03 executing program 7: r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x2, 0x4a2802) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x10}, 0x10) r3 = open(&(0x7f0000000240)='./file0\x00', 0x2, 0x20) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x80000, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000003c0)={'vcan0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x12, 0x11, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000010100000000000000100000181d0000", @ANYRES32=r0, @ANYBLOB="000000000000000005ffe60001000080000000000000000018190000", @ANYRES32=r1, @ANYBLOB="0000000000000000850000003c0000000000000000000000181500009e5e7fe9f0a121f40f2580b5b9674dbf95b46ec6a4fc12b22c4cba58d4cb733dc20dc77f43fe9cd7eb30190fa7b955e37d11ae2fd603e96c62647d1710fd74978c4f52d8bbf3215fb6f562876121dd4976b8b04d5a9e7b4b10b93f45e2315d", @ANYRES32=r2, @ANYBLOB="000000000000000018150000", @ANYRES32=r3, @ANYBLOB="000000000000000018170000", @ANYRES32=r4, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000000380)='syzkaller\x00', 0x80000001, 0x0, 0x0, 0x41100, 0x1, [], r5, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b700000000000100bfa30000000000000703000028feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000016d400300000000006506000001ed000024040000000000006f640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 22:50:03 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000040)={"00008000"}, 0x4) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:50:03 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x5f2830bf) sendto$inet6(r0, &(0x7f0000000080)="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", 0x821, 0x0, &(0x7f0000089000)={0xa, 0x3, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x1c) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) sendto$inet6(r0, &(0x7f0000000a40), 0x0, 0x0, &(0x7f0000000ac0)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff]}, 0x5}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KDSKBLED(r1, 0x4b65, 0x524) 22:50:03 executing program 1: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) socket$key(0xf, 0x3, 0x2) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x0, &(0x7f0000000ac0)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0xf72}], 0x1, 0x0) 22:50:03 executing program 5: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x4, 0x0) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000000100)={{0xd000, 0x0, 0x0, 0x7fff, 0xfffffffffffffff9, 0x7, 0x9, 0x6, 0x2, 0x9, 0x1ff, 0x10000}, {0x5, 0x1, 0xe, 0x40000000000, 0x3, 0x2f, 0x7, 0x2, 0x5, 0x6d, 0x4, 0x1}, {0xf001, 0x1000, 0xa, 0x2, 0x5, 0x80000001, 0x100, 0xf000000000000000, 0x963b, 0x0, 0x1, 0x80}, {0xd000, 0xd000, 0x1c, 0x3, 0x337, 0x2ff, 0x2, 0x280, 0x3, 0x5, 0x1, 0x5}, {0x1000, 0x5000, 0x0, 0x5, 0x5dd, 0x1, 0x4, 0x7, 0x7c2a, 0x7, 0x1, 0x8}, {0x3000, 0x5000, 0x0, 0x1, 0xfff, 0x38b94097, 0x0, 0x8, 0x100000001, 0xa4, 0x8, 0x9}, {0x0, 0x5000, 0x4, 0x5, 0x100, 0x1, 0x4, 0x22ec, 0x3f, 0x9, 0x8, 0x10001}, {0x0, 0x0, 0xb, 0x1, 0x1f, 0x2, 0xf63, 0x0, 0x5cf2897f, 0x3, 0x8, 0x3}, {0x5000, 0x5}, {0x13000, 0x104002}, 0x0, 0x0, 0x3, 0x20, 0x8, 0x400, 0x10000, [0x4, 0x1, 0x3, 0x6]}) r1 = socket$netlink(0x10, 0x3, 0x4) socket(0x2, 0x3, 0x3) sendmsg$nl_generic(r1, &(0x7f0000005000)={&(0x7f0000000040)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x48, 0x14, 0x207, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@nested={0x0, 0x0, [@typed={0x0, 0xec0, @fd}]}]}, 0x24c}, 0x1}, 0x0) lremovexattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)=@known='trusted.syz\x00') 22:50:03 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d2400000000000, 0x0, @perf_bp, 0x8000, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000280)=0x82, 0xffffffffffffff11) sendto$inet6(r0, &(0x7f0000e13f4e), 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x3af, &(0x7f0000000340)}}, {{&(0x7f00000006c0)=@rc, 0x80, &(0x7f0000000540), 0x35c, &(0x7f0000000580)=""/206, 0xce}}], 0x2, 0x203f, 0x0) 22:50:03 executing program 5: 22:50:03 executing program 7: syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0xffffffffffff0001, 0x80) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r0, 0x0) mmap(&(0x7f00001bf000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 22:50:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "61656769733132380000000000000000000000000000000000000600"}, 0x58) 22:50:03 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[0x0], 0x1}, 0x20) r0 = syz_open_procfs(0x0, &(0x7f0000001480)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75c01f0200f58d26d7a071fb35331ce39c5aeeff5083cf07dd46455c914d4aff1e7cf7ed57c0c2056f5ca933f03cbf82bd13534737339245d31b0041be6281d7e1b4b7099114c571872298dd7f2120e2b6fa2a2e2a2c9c6e0034750b7961fa2c1584c0b5a500ae0ac39bc76a78d9158266759f766a3e8c84c09cf35a214a200421dcbc4cb6ee55476d8ead8882947ffa1fb4c050727beb12c57e06ff59") lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="73797374656d2e2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75c01f0200f58d26d7a071fb35331ce39c5aeeff5083cf07dd46455c914d4aff1e7cf7ed57c0c2056f5ca933f03cbf82bd13534737339245d31b0041be6281d7e1b4b7099114c571872298dd7f2120e2b6fa2aa30000006e0034750b7961fa2c1584c0b5a500ae0ac39bc76a78d9158266759f766a3e8c84c09cf35a214a200421dcbc4cb6ee55476d8ead8882947ffa1fb4c050727beb12c57e06ff59"]) ioctl$SG_GET_NUM_WAITING(r0, 0xc0c0583b, &(0x7f0000000180)) 22:50:03 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x0, 0x10000) listen(r1, 0x31) close(r2) 22:50:03 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x4f0801, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x3}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000140)={r2, 0x7}, &(0x7f0000000180)=0x8) listen(r0, 0xffffffffffffff7f) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r3, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r4 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r4) 22:50:07 executing program 0: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) umount2(&(0x7f0000000040)='./file0\x00', 0x2000000) 22:50:08 executing program 1: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) socket$key(0xf, 0x3, 0x2) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x0, &(0x7f0000000ac0)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0xad7}], 0x1, 0x0) 22:50:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "61656769733132380000000000000000000000000000000000000300"}, 0x58) 22:50:08 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'ip_vti0\x00', &(0x7f0000000000)=@ethtool_cmd={0x24, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x8}}) getsockopt$sock_int(r0, 0x1, 0x27, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 22:50:08 executing program 5: setrlimit(0x400000000000007, &(0x7f0000000040)={0x7fa}) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x2c0, 0x0) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000180)=""/125) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x9, 0x10000) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x7, 0x5, 0x8000, 0x9, 0x8000, 0x5, 0x4, 0x8, 0x0}, &(0x7f00000000c0)=0x20) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000100)={r2, 0x4}, 0x8) socket$kcm(0x29, 0x2, 0x0) 22:50:08 executing program 7: syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0xffffffffffff0001, 0x80) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r0, 0x0) mmap(&(0x7f00001bf000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 22:50:08 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) getpeername(r0, &(0x7f0000000000)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast2}}}, &(0x7f0000000100)=0x80) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:50:08 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x147) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:50:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "6165676973313238000000000000000000000000000000000300"}, 0x58) 22:50:08 executing program 4: r0 = memfd_create(&(0x7f0000000000)='syz_tun\x00', 0x2) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00000001c0)={'syz_tun\x00', &(0x7f0000000140)=@ethtool_link_settings={0x4c}}) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in={{0x2, 0x4e24, @multicast1=0xe0000001}}, 0x40, 0x7, 0x6a, "97bab2a79a29981b4bf120fcc3e0bd261d1f3f273b40a424533a00ab27ae07532a398e7f3436c78b7b1e2d0d3d0731870f7c14abd9aabd20f5e546f56152797a942de8404a07876ed576f5fa214f63cb"}, 0xd8) 22:50:08 executing program 5: r0 = socket$inet(0x2, 0x80003, 0x200000000000000) getsockopt(r0, 0x0, 0xcd, &(0x7f00000002c0)=""/203, &(0x7f0000000040)=0xfdf1) 22:50:08 executing program 7: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x2, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000140)) creat(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000001c0)={0x8001, {{0xa, 0x4e24, 0x8, @mcast2={0xff, 0x2, [], 0x1}, 0x1000}}}, 0x84) lsetxattr(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000100)=@known='security.evm\x00', &(0x7f0000000180)="8a00", 0x2, 0x1) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='security.evm\x00') 22:50:08 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps_rollup\x00') setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000100)={'security\x00', 0x2, [{}, {}]}, 0x48) r3 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r3) 22:50:09 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "61656769733132380000000000000000000000000000000200"}, 0x58) 22:50:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$kcm(0x29, 0x8, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x2, 0x800) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000180)={r0, r2}) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0xf503}, 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x1c, 0x27, 0xffffffffffffffff, 0x0, 0x0, {0x16}, [@typed={0x6, 0x1, @u32}]}, 0x1c}, 0x1}, 0x0) 22:50:09 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) rename(&(0x7f0000000040)='./file1\x00', &(0x7f0000000140)='./file1\x00') sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x98}, 0x1}, 0x0) mount(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file1\x00', &(0x7f0000000280)='btrfs\x00', 0x2000000, &(0x7f00000002c0)) 22:50:20 executing program 0: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) umount2(&(0x7f0000000040)='./file0\x00', 0x8cffffff) 22:50:20 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x803e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0x9) read$eventfd(r0, &(0x7f0000000200), 0x8) 22:50:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "61656769733132380000000000000000000000000000000300"}, 0x58) 22:50:20 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x100000000, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, 0xfffffffffffffffc}, 0x1c) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x80900, 0x0) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0xffffffffffffffff) close(r2) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) 22:50:20 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) sendmmsg$unix(r2, &(0x7f0000000ac0)=[{&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000000c0), 0x0, &(0x7f0000000a00)=[@rights={0x14, 0x1, 0x1, [r0, r1]}], 0x14}], 0x1, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x60082, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000240)=0x0) ptrace$getenv(0x4201, r4, 0x0, &(0x7f0000000100)) 22:50:20 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x2000181000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000009000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000000)="0f01f7660f017b000f00d00fc75f810fc7a5000066b9b10b00000f32f30a1cba400066edf20f58db66b9800000c00f326635010000000f30", 0x38}], 0x1, 0x0, &(0x7f0000000040)=[@cstype0={0x4}], 0x1) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae05, &(0x7f0000000040)) 22:50:20 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) r2 = fcntl$dupfd(r1, 0x406, r1) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r2, 0x80045700, &(0x7f0000000040)) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r3 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r3) 22:50:20 executing program 1: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) socket$key(0xf, 0x3, 0x2) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x0, &(0x7f0000000ac0)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0xf0d}], 0x1, 0x0) 22:50:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "61656769733132380000000000000000000000000000000500"}, 0x58) 22:50:20 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="438b2bbbd18f9981791aa6a7bc5da6963f11497fe5d7db822ffe9d9065ab38162f3e0bb25d16b01083bec6cf68e096fd06ff6096fdc8848148b3138d0f9a26c721629636"], 0xffcf) r2 = add_key(&(0x7f0000000000)='blacklist\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000180)="ea553b735235863926f5d759e4f993af", 0x10, 0xfffffffffffffffe) r3 = request_key(&(0x7f00000001c0)='id_resolver\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000240)='^\x00', 0xffffffffffffffff) keyctl$link(0x8, r2, r3) r4 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r4) 22:50:20 executing program 7: perf_event_open(&(0x7f0000000200)={0x8000000002, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)={@multicast1, @multicast1, 0x0}, &(0x7f0000000280)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223, 0x14, 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}, {[@lsrr={0x83, 0x7, 0x5ef, [@multicast1=0xe0000001]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast=0xffffffff}}}}}, &(0x7f00000002c0)) pwrite64(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) socket$inet6(0xa, 0x0, 0x3a) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000340)={0x7, &(0x7f0000000100)=[{0x9, 0x1, 0x81}, {0x400, 0x1, 0x1f, 0x7ff}, {0x100000000, 0x80, 0x6, 0x1}, {0x5, 0xab, 0xffff000, 0x2}, {0x8, 0xfffffffffffffe01, 0x3, 0x3}, {0x5, 0x8, 0x401, 0x3}, {0x6, 0x7fff, 0x3ff}]}, 0x8) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000080)={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x5c) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000180), &(0x7f00000001c0)=0x8) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="b00400002900000027bd7000fedbdf2500000000", @ANYRES32=r0, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x4000) 22:50:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "6165676973313238000000000000000000000000000000000600"}, 0x58) 22:50:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}, 0x58) 22:50:20 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000100)={0x0, 0x54, "2dc9ec69e0399996bb42421eeba8e1441bacb7eec8607e4e7e7d80c1cdfae7e8936be69dd76bec55015b9abf0accb648a93d3ddc598c65c03cb700a5ca048d6553efeba198d22a205210943daaa4323ea64b5427"}, &(0x7f0000000180)=0x5c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000001c0)={r1, @in={{0x2, 0x4e20, @multicast2=0xe0000002}}, 0x3, 0x205, 0x3, 0x6, 0x7}, &(0x7f0000000280)=0x98) listen(r0, 0xffffffffffffff7f) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r3 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r3) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400103, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f0000000040)=0x10000) 22:50:20 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000001780)='./file0\x00', &(0x7f00000017c0)=@known='security.evm\x00', &(0x7f0000001800)='\x00', 0x24a, 0x0) getxattr(&(0x7f0000001b40)='./file0\x00', &(0x7f0000001b80)=@known='security.evm\x00', &(0x7f0000001bc0)=""/176, 0xb0) dup2(r0, r0) 22:50:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "61656769733132380000000000000000000000000000000000000200"}, 0x58) 22:50:23 executing program 7: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000900)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, 0x24, 0x217}, 0x14}, 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000040)={0x8, 0x204, 0xfff, 0x4, 0x0}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000140)={r1, @in={{0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}}, [0x7, 0x4, 0x6bf, 0xfff, 0xffffffffffff8001, 0x8, 0x100000001, 0xffffffff, 0x2400000000000, 0x2, 0x6, 0x5, 0x80, 0x5, 0x4]}, &(0x7f0000000240)=0x100) 22:50:23 executing program 0: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) umount2(&(0x7f0000000040)='./file0\x00', 0xf6ffffff) 22:50:23 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") sendmsg$nl_netfilter(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)={0x184, 0x11, 0x6, 0x700, 0x70bd2a, 0x25dfdbfe, {0x1, 0x0, 0x4}, [@generic="af309994010d45c83c9532e59bb00adbc7ec8e73bc66499c9627647b0cbcb7d42b3b8c795fd64269a9643cc4a550f90f8cc43be7a616501dc4992495956edd485bd2024b3f5f6d815b80691fd07bb85c085222780af1ebc54ed2fd9c1e4380d1157b1979a89b471578a44abb1f6da36284237d36d12fc250a36a7191380df34a33eef886cf078f1ebf36559bbdfae0996dd28c51453b20f380593cffc9b7df66caef39e17ed0", @typed={0x8, 0x3f, @ipv4=@local={0xac, 0x14, 0x14, 0xaa}}, @generic="3b8be187cb52f595edfdb1484a4b042b1d5ef41b4ca2a0650640c312b70ede29a1359097e253de2e98cb6270986e3a7925e130cf7cca7aa78cafa29b79b293a85dab708de828ea5e59caf6be5c1fbc47423ab3ddd605c80846521290124cffd19ea3ff308673b590463132e0882c1e9196842844d599a3c1180d9f677520695249f249fc4694a28ef0badecadf98df012118ffeda1c170dff11211b0832bcdf25630a51842a7ea402a515da21353e4ce6ca8fcfe2bfa1c2e057aa6820a3c066a"]}, 0x184}, 0x1}, 0x10) ioctl$fiemap(r0, 0x40046602, &(0x7f0000000180)={0x80}) 22:50:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "6165676973313238000000000000000000000000000000000500"}, 0x58) 22:50:23 executing program 4: mremap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000005000/0x2000)=nil) pkey_mprotect(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x4, 0xffffffffffffffff) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000003000/0x3000)=nil) 22:50:23 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x80) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f00000001c0)=0x56e3, 0x4) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r1, 0xffffffffffffff7f) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) sendto$inet6(r2, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r2, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="c76e591c87f0b8531606744e486a96d91f394df8b69d2e209c26cab2714b1bc5eadeda1f7f6d8c3f69c63d110000"], 0xffcf) r4 = accept4(r1, 0x0, &(0x7f0000000080), 0x0) close(r4) 22:50:23 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) dup(r0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:50:25 executing program 1: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) socket$key(0xf, 0x3, 0x2) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x0, &(0x7f0000000ac0)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x4e2}], 0x1, 0x0) 22:50:25 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'syzkaller0\x00', 0x3}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000400)={{0x2, 0x0, @broadcast=0xffffffff}, {0x0, @random="90da5bc97747"}, 0x2008000000000008, {0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 'syzkaller0\x00'}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @broadcast=0xffffffff}, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x8, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 'syzkaller0\x00'}) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000080)) 22:50:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "6165676973313238000000000000000000000000000000000000000000000500"}, 0x58) 22:50:25 executing program 7: r0 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x9, 0x40) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000040)={0x2710, 0x2, 0x7000, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) openat$cgroup_subtree(r0, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x40000, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xf, &(0x7f0000000180)=@req3={0x1, 0xffff, 0x3ffc0000, 0x9, 0x6, 0x800, 0x5}, 0x1c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) syz_open_procfs(r2, &(0x7f0000000080)='net/ip6_tables_matches\x00') 22:50:25 executing program 5: r0 = socket(0x7, 0x800, 0x2) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000080)={{&(0x7f0000000000)=""/25, 0x19}, &(0x7f0000000040), 0x2}, 0x20) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000140)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0x8010aa01, &(0x7f0000001480)={{&(0x7f0000ffc000/0x4000)=nil, 0xdf002000}}) 22:50:25 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000000)) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) 22:50:25 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x80000020801, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r2, 0x400442c8, &(0x7f0000000540)={r2, 0x5, 0x9, "1d07c546515cff1c358c77288929c9d6973405f6d987c0229d56548e1ec5da4164211ed07e4cbf3d791894cd0f813fd33c36b9907c5fadacc12124a88fa60ae230ef2c684c73a18271278dc85771d5fcc22ab72d7b7f3fb4cf010e550b6c10c81d132f582abd946aea06509598d9b8675aa3f5e941236d053c8eb5061b"}) ioctl$KDGKBMETA(r2, 0x4b62, &(0x7f0000000100)) setsockopt$inet6_buf(r2, 0x29, 0xff, &(0x7f00000002c0)="033a9e72bbc9c05ce3878b08f0d157dec3c846dd3967afba457c6ce699c819d7a29e76339fe4e6d0b6f5f74e85fb5ad646cec5f8bb55f9840909f03744d5f1a97d37649172874bbeda849d26a155ff", 0x4f) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24, 0xee35, @dev={0xfe, 0x80, [], 0x12}, 0x401}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x30}, 0xc) write$binfmt_misc(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="73797a31abbb7cb4000000000000b7af2988fcf3c1800608f38b4d855401d95d9ad2cb8503837fb6d93b6e22b70d742b2d3663f8c9d889e2d3fd2404ef607df570e6bf9d4840af3535a02e6a60d42e55085f534eb82a3077a5e506e9bc2fe69738e8fb61a65495dfa43eb1015b09dfb8caf6b1953b8d824d3d389d8416fc259b9a7593c12203bb21e6489258d60d85816349e61169eb3f32481e09d4dbbfd847ed1e9c7a9240ba727479832c2a0a72c3a1d07ae8926afa37ce46b7549742d4dbcec832924f9b28e4f33a3c95d9d78247ca7469c97b3ab1f300e5ee0aa9e22e8f45514d8848fdc82f3f4054b7cfcbe5fa40b33942e95dba37955b2597dc5c86111c7ededf7065062c45aea5e08786ee260e13da1105af1b66acd2e1b1979b9e515ac6ae48e23028762e70052501f6bc00260353d5d0fbdb0fa677fec5b19b88db312d213cdc6c79a3fea01b082e7859fdba6e0d8bc3be8c7751f2aa4d42e2bf37c6799278e3e122c06d0000000000000000000000000000"], 0x34000) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="8f22517d4e25b74af51731e55d9d3ac6282d848bb69593aba91b4976e8dcbad376d6a14b77390bc3a4b1554a0700906ebd633fd2a2f332eeeb1452f329d0adead7040025dfae04018a7b771217a7c0bad6b15fac75f1b61f22cf7b85b6af49a9b02285d112b5035af285b5bbc1c271896a2faf2f99ad05225639d9654214ec5fe6aff30c000005e8acbc187d4401a8ce000000000000000000000000000000000000000000000000"], 0xffcf) r3 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r3) 22:50:25 executing program 7: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000100)='./file0\x00', 0x5, 0x604) getpeername(r0, &(0x7f0000000080)=@in={0x0, 0x0, @remote}, &(0x7f0000000140)=0x80) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000040)={'ip6gre0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000000000ff7f00000100000000000000000000000000000000000000000000000000000000007af30000000000000000"]}) 22:50:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x2000c0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000000)={0x0, 0x0}) timer_create(0x7, &(0x7f0000000380)={0x0, 0x3d, 0x0, @tid=r2}, &(0x7f0000000400)) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000140)=@ioapic={0x0, 0x0, 0x0, 0x0, 0xfdfdffff}) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x804, 0x0) bind$netlink(r4, &(0x7f0000000100)={0x10, 0x0, 0x25dfdbff, 0x200000}, 0xc) r5 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r4, 0xc0bc5351, &(0x7f0000000280)={0x2, 0x0, 'client0\x00', 0xffffffff80000007, "8e162a7a656cf600", "629b158185102215295ffd27ab4a338a46ff49331241cae5990f7527c476e4d3", 0x3, 0x40}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r5, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, {0xf, 0xfdfdffff}}) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r4, 0x111, 0x4, 0x0, 0x4) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f00000003c0)={0xffffff7ffffffffe, 0xfffffffffffffffc}) [ 536.236588] Unknown ioctl 1074021064 [ 536.250515] Unknown ioctl 19298 22:50:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "61656769733132380000000000000000000000000000000000000500"}, 0x58) 22:50:37 executing program 0: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000002c0)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 22:50:37 executing program 7: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000000)=0x4a92) ioctl$UFFDIO_COPY(r0, 0x5501, &(0x7f0000000080)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) 22:50:37 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='\b\x00\x00\x00'], 0x3422c) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x800, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000100)=0x7) r4 = accept4(r0, 0x0, &(0x7f00000001c0)=0x101, 0x0) close(r2) setsockopt$inet6_MRT6_DEL_MFC(r4, 0x29, 0xcd, &(0x7f0000000280)={{0xa, 0x4e24, 0x6, @mcast2={0xff, 0x2, [], 0x1}, 0x3}, {0xa, 0x4e24, 0x1ff, @mcast2={0xff, 0x2, [], 0x1}, 0x5}, 0xf30, [0x1, 0x3, 0x4, 0x9, 0x6, 0x1, 0x7, 0x100000001]}, 0x5c) ioctl$KVM_S390_UCAS_UNMAP(r3, 0x4018ae51, &(0x7f0000000080)={0x3, 0x8, 0x3}) 22:50:37 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000080)="16d14cfb8a4d35d6287fd875315070216842a43fbbccf3e2df506e7c104395cfc724de3cf121a7af1b1b18686a806cd3229bcaad509c2b2f7d43a5a293281a63ebd085de5320730bdab07770a973a75c5cec572b93f61e85c9637eeec2d5283a67dea418cbec3d427ee71ef899692676370fa6a5230489f911c137d070199ff00486a45fd13bb2155080327781577e6a47529cc046e964fbfdc99e1d385d66d76fa6277511e1be0801358f02282b559ff015d1586a59429f9457335b6786573eebe07e3c1d26c502687e", 0xca, 0xfffffffffffffffb) r2 = add_key(&(0x7f0000000340)='dns_resolver\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a, 0x1}, &(0x7f00000003c0)="3199ab95afecd5e44f0a701a619d244cce0e9d1286b477da8dc6d9aa4768b718812ce26130e383e0d53771", 0x2b, 0xfffffffffffffffd) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000300)=[{&(0x7f0000000180)="c22181aa11375d57357893e44973c90b49906df731aad12e9c585aaf3868d8179c199281c39ae8b57fd9e464f016fe5ec97e59a85459a23a54e0bd71f999b6db201ef8276c7957fa94538faaf80b687eba498976eb608542d592fa4615c49218c848ae8259b5a3664e0661f14f7462405a0002eb59260f17b1772ee46e5683de50df1a53ea2bea417a67a98af278885d8163e6d705497dbc1b3f29", 0x9b}, {&(0x7f0000000240)="af05bad33a06c99e868dcaeb4915f85e42c2d9b00bac64c89cb0209f6071a6a937d25764d3f89c9e22adbebaac9d62874ee711cc434df68bff75af5c477ae4cef4bf989085cedcd77c6421f1d74562df3375f6ddd99fbd6cd3b2e15604f90a8588c45f960f834e59a68b949d6cd7f76a6de4de3f843a8f4a78ad7dc088c2852d45b95eadd78128d5fb896a0d9d7a72af260a9a877c0ba492731e13837130140a0858a5490aa9ab06f66df61e224c666df7c5b0f74f24", 0xb6}], 0x2, r2) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000010207041dfffd946fa2830020200a0009000200001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 22:50:37 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = fcntl$getown(r0, 0x9) setpriority(0x0, r1, 0x4) listen(r0, 0xffffffffffffff7f) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="2afc35de5faa9500344499f1b2c1c1c0872c120f90700112e3f4715c3ebe48a7618366e37e458488bc1e61e8088b188e87b7a8bb5911b01f46df10cb9cae23401af0d3b46339c45d65cc7fa2fa57c82048cb7d6151e74d16bdd850cca4aca1f87a2fa536111a87967f70b16abfc9c870589031752709e9731ab1702d696629a9b507ca3c479c4eb743c4dfa0597c00fefcb7155e8408ede82a8a8264dac6e0"], 0xffcf) r3 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r3) 22:50:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "61656769733132380000000000000000000000000000000400"}, 0x58) 22:50:37 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x4000000000080003, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0x7ff}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x48000000000}, 0x8) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x0, 0x154323be806aae1e}, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x0, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000775000)) 22:50:37 executing program 1: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) socket$key(0xf, 0x3, 0x2) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x0, &(0x7f0000000ac0)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0xd}], 0x1, 0x0) 22:50:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}, 0x58) 22:50:37 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/dev_mcast\x00') sysfs$3(0x3) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000080)=""/1, 0xfe0}], 0x2000000000000021, 0x0) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x5586eb4f7ab7e943, 0x80000001) [ 548.680560] netlink: 5 bytes leftover after parsing attributes in process `syz-executor5'. [ 548.711746] netlink: 5 bytes leftover after parsing attributes in process `syz-executor5'. 22:50:37 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000facfff)="06", 0x1, r1) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCINQ(r3, 0x541b, &(0x7f0000000140)) r5 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000752ffb)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000580)="b3", 0x1, r1) keyctl$update(0x2, r5, &(0x7f0000000340)="df02754677212dfc3e2abcb244e22773e8e1cfef09742258cbae7b26fdc3ffa615d9da494137e175e9f2780ac5e2a09f43a1fcebf272a5a135de92bf4a9033933824f6e6aa0238014e3293535d1c0066d28e0f275188b4b4c187e18774fc2227cbb6610fc6697f5337726164c8fbe1181e6d50986cd98a5c44ac0ec375deb27eafcf7d06438f2525100400000003e7dc2f8fd85adcd88ca30e75b1e143262d94defa187e482a9b9a9a387353df7a21affce4e9149e040000000000000065afd9", 0xc0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x20000, 0x0) syz_open_pts(r6, 0x0) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r2, r5, r2}, &(0x7f00000002c0)=""/88, 0xffffffffffffffb1, &(0x7f0000000540)={&(0x7f0000000400)={'sha3-384-generic\x00'}, &(0x7f0000000440)="78d3252e642044bfe43a3f3d603a6b7b5562f49d1e1ca21e36d264b15c720c1f566383198b416cd816431b9b01de29b67d94e9b1c71e99fb8a0e68be674a3563a926be0c1ec45562b1c0819f866d9e8a47424b9af9e5295c9debe0d3bfb83f30d731196d36c8cf11a03bdbf2f2d54d4427cb526feaf88752f5e9d6e166306fad6e75483691647575b39387d279f935ab2b46b90c94e4859efaa4f5261ce3068f20390c72bb4d5db5", 0xa8}) pwrite64(r4, &(0x7f00000005c0)="a72e808babe0898cd83a7872c57d701c5f6f656048eed20399c9800d40164656af2615d9747726b41a3a3f276f7d33729783af969c2da547b5641c20efac944719f62ec1388d8aed01fda35e91cef118f8e28d735838500bdd9893ba4e8cd8ef12bd4841bca3233740b5f8117e33c66bd35224f0a69eb7251092ac204fcd2f849fae9bf0f3274766a7c5669d344a236dc8d1cee2723bb704e8581068e06aa9814ba34ac38dc5ec7cf99d00f79e9315ddb41d1b357c65a29b90bc95f823f1b298a703879619b592af4121f609", 0xcc, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000280)={r2, r5, r2}, &(0x7f0000000240)=""/5, 0x5, &(0x7f0000000200)={&(0x7f0000a3dffa)={'sha224-generic\x00'}}) 22:50:37 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x0, 0x20}, 0xfffffffffffffd76) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffcf) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) close(r2) sendmmsg(r1, &(0x7f0000002ac0)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000100)="57cb09d6f1e6fb6e88dfc7a95d2776a30533c591b139e19c662a8c311c856057cf62605c096a8944aafc1db46512fd1cb757db39515d00912e9546752aec8214bb95d6", 0x43}, {&(0x7f0000000180)="18760560e085ec106bc4a348e0fd3c0d826601f415df9e08a74b071161ec33d3a99eab9b4322c203de06862fe542f6791e8772838a259b95f6d580fd236c4d4dfb1cf97bb43c1295a1d978feadf024756f4ff9c0caae147be879b268e0eac616d5b73c211fb12f4d0add595114ac7f0db0bc118d2ac9aa44714298a8cebf33242a3a0e59015d5627db297870c46cf5e8a70aebeee673fe3e50c306cad4c4df8b1ae49e", 0xa3}, {&(0x7f0000000280)="ec23c30b3dc1ab451b5695c4481c01c57a4078b2de3ae84d1dc625f145fe79768c07a7a090a319538d348d1e617aad3daec8b8b233e3b3ce51d9c009649f31d1149381b21e390f37bd0452f2abacb1b038ab6a6b2e59abf3404d58c723e49955a4104f82a3fc817d42e38f824cc60f820c3531302a372d7fcf58f8425bd5dddffa1e745f39833c1e671c1ea598d108f3c4ad3517a58d0a8a73d6b02c13b5093e6f95b0c418a13da425e74d1fbd1798970eb2e0ea63be1b6374a4c47ea80fdfdaca4c6f4bb505adf2365c0130fd731326480b98ad986c9ce9fe6db545fe72e392707d236ccf91cfa4eedbdb0578bbe2b21b4e51ab8f7660c712551c97eb27556d40d8ce2457c5aec8d596dce6f4da1d97723e42d5a077536c19430d6fd509626002ca1245d930dd14ad01afd74b292644263fa6f5477e79da363e64f04c25505627706df9a2c642713c9b3e121759123c0052c0c11d90173013f1d00f47c465d00442fbfe499a4682ecc846e3a017ff796f7c4881c6fbc78b5433c98af0d5a5d72c695da7d3306bf3118092dadec2ff6a1117a4d5b709e69d7b7087a7e942ce26a82ac032345de4e5c4c433b0be424a50b39a8132d8d3361422c800c4251df71d841f1da58eab9e18a081272b7f9c24be79d3f3ba53c66699260a059fdc98b736e94cea9e34c752dee0788b3db881fd082e0573f9edcdb43cf13cd6f7fef46f1fc5b1ef2b238e2451ec87c46c91acf10481bcc147d6bfa6998eeb6b942316f9cec7c0481f2ef28b00eb26f3c98062332c0a473b55dd82fe9c47d12be9e5a42a849b4d1ad06eb843e6d01ee56edc3a0cc45565c031006d9a0751c8b623b0e48bff60c35efe82c9d53386a8b6182b498ae0117cf4da3932e8644912b98be21a8d8b80161dd924df4e55bfe1522b059e1254a0e41c908a87febcccd289f679109314fd93c9c20ec641a3a1cd6232539bf206d21295ee8cdf5125331d8c57955797ef60031c252f5a5079f7b14b4d8b359f0453b55048ddbb2b6d7199c482005d7c1fddee332d3e8fe4cdb644b09d70e58c7be41e63902b3e52c5b591a59ef2c1c06d9ddec98b9a2b71d9243f5c940f978c7ed1a59b52e93ef198f5b0056d7b7187bc50f007764d84b2ddf5901c6907363c42da5f6ee18ccbdc8a6da06cf13c63f5a3a92eb40be6ad26ed7823d6a4a4c85646d2ecf9aa46ce80553bedb6d19532a84c9d248917f7ae356f9d2eaeabfdcd7bfe3da399ff75d635ee7694188b218ea98dab23c2ce0a16469565f8e904b5095eb4ca260c65589dba859423d29f5156f539c50eddbe56cdf93b580ae4a0508c4d9367bd54e75226f6549572dca9f7b96cf649cd11df89d3623eed79012d6f94d0076ba985e320f7e5a5acc13c3c22310ccb6eb05d237848ae3cee0473a34500c78d3681c4ea36242d603e3dec99df3f0b34a6a45197ed1023168ae94263e03d1273071f11a25fd13f94a2250381b107b4109def4a2afe8857921a1ddc850a9f2f018f43ab5b3cb31dd9e8fb2ff902bf6d258ec4fea2a8dfaabc02f9de2473396c23a91d27a1d99ae918294f1bd59814e71bf7c2181c386a1f6cdd0059487d87362a085f6c60d79e48c45b09c2d2c1f79c43be86c3c8f101d72015695e98ee55bab3d4e7789f5008b38e6691e2cfa9e08dfa02e5f77a1d9c838aa47992aeda5d1b4a9f8540dd2bf0d44a030f2e9585db8bad57c6bcd7b027597dfd4b8a08f382997d733da74a117137ab50a705e347fd1f511e8983a9c26f4da486ffec42da3585acaf8a41e8ab77057b0e78fbedb3d814c520ff44d2b078c8cf2da0703f35d245de463b93dd773f3556331641d7ba782c7277244541fcb04a3745ed728eb6510c08c6ed3728e629f6c82bde9fdce286be0defc370e9eb2181d41e9899a0de8e3a5143f2542ae1faa45f4ea798d1e533a6090173a9c1cd4b740e5785e32b6c2592b8c19315025b2a03151de26dd5b90444861b10d5b9e48a7c3e547872ca08fd3a76a22d675093cd8c45c1815b9afce3f864e188f25f4d77f62bb23d358797002660e7fb8f3d499df1bf785a4a28e082aab96e299d378c61607278b2ba2c6201dac951f1c531ade516d01115d6ac979c0f44a0350cb16158069ca439acbaeca6b1ea782aeedb477df4e1c8599e3e99cf6f4abb8d4998b6a4b25e85f2194b7a006c7b8275e696f9a7cc5d410a4a67f8a1c88fab581b1cb0da7d23d03443b06c8b7f981cfc076638e255f7f9822995bfc31c7ab92411b0709565e4cd9e81e5ddaa14f58fb4ada70e1882bf110a3279dfeac2e1f6948a423b05112f49910b780ef7a7ae29131609930cdf17335a079433213630a80cbd148ab2bc1d32f9687775e905d4c9c66c126c02636439837174897623c83ba1d0102f3d8a8f3ea0a5cfd46806a282092acbfa378f207acd13ce9b7e1c1d22ff17c8a86909cfbfd2a3c8b016adb218da8975d6d425bc7b3a847c23ff44984f14b9b63285062b3970adc4015250e32b19d45dba15e76d2e8608569a7aa0b3cf6fa50c77cb08985a5a08789bb41a0ed0fb6a75898aeeb66db4879e2605aec4423f4c96be5324c9a8cc133de9921e3bcd53a22d8de786cdcbd5188bad8cdc9d229fa6cad58586dcf7e6c404ca4570cc04fb0dbd287610745dc88c35bdf16f34f4d3875e1fd7e7af60814a674b25c9091d89720181715c45458a68c6f13b6a1fd26e5412b9dd442505a5e9bee53f2afd1ddf34a43d817be7fcd2d64bfd34f6f5973ab05734eed782fcd2245002c4c767ba8fccb10bd49dd836d6718b037a7208162ccbf7166e45e6a55df980f42e37ddb1380172f2ab7e26b22da75cccf49dc8c3ed936eff52127934ed048d7a5d75e7c6b7644d84becac7ad940aaaa8fab6326c1e7821d4b14099aa640da056c1da88af5faceea9698b80f3a582e8fb456d88376e33f6d6e9fd676828e0ea9f00ceffb50770fa7cd42336df7f78aadaf9d7bf70d905038594842a06789005325e7655c8107bee47ca674e3595245dd43a902b594e93c361dbd59667761306352a6df2a9db698006ec3429baabe9430913b4746238a622dbfe942c7a893ad55171d4861bdad58df40ed53da72e3aa98102b9e3212f90a539a36648867eb7b3f6112985aa45e1be6fb6aee88c2e4b033ac5a5befb44d207b71c03e769424f8083aa289b1c2c355e04f6857841adf22ca12a5edfe96f4c8c25afc9b1201aa41c45d2c8668f2f00007163b74bfda5618e039d26b08896c7948a0e4d09675264df12af9c393b97ea725964d1bb67be32a81f72defd87c7275457b3394a52966d32ffa8f88663c1e309cbfba678a2eda404e9e4991e146ebea37f82005ca68c4479fc2add03d94536bf186c01b3b00fce2b7fd21246c46d1cf2ba4f63c2a93d0ebf12ee496127c4c31c4e5091434aef143a0ce4eeaf31f67228d42ab6ddf5cde9d3d5284f81c80465340a62cb60029215e8612e0ff726c1a4ab137bebcc246c3305eef2cebede2eecb81c4917c31013b375a465461e5831a4019557660e6ad696972804cfc2486d46537813614971d20841bbeec9fb0a703fee3c481b8a1e2b6bd86bcc277cbf1e138a0da097c684f665a2513cc860a13f8734ef48e5b31e21f56452cb04e1405448d36828e784e0d8de675985b7b365068e01e19e4b7619603e26d7574f8f36883a1a00d6daeb78faf33a279d71bc74f630e35cdd74da65a77a1f625fcb5fd578bb42624a4aadf1b137ec73b35c492251670b705905ac17beb024ec5a5ac1a5705cc65c45cf56672c260a05807780cf5abb99064bb7fa6b2ad9b43adbe3a3b7a2f0eefcf761955d6d78c3ccade7c05bcd08ebc88f8cd2d893984747d883d807a1b0ec757aca206248c9083f7f1e280d72f14e93f1df7f392319e9a01258f0f9c2b1aaedca8021ba541a9fabdd7831fbee9022520d40dbd3aca85ab29075e5d5dffd34fd1186c3b959d4edda25af48ac50c34c2d74e81e443ca95bb47ac172a683fef6eb9d3172e26a24302af7890026125cffef6c0f51c7305861128220d3e09a6493f767178d240b8ce051353739fe82155fcac987fa061c17380df00401eb74f7a2471329717fc7357ebc881054f69c0d4651b053b1005590499b10ec97e00cc4c06f41156c6a4967cf96cb58e288ccc5b379959022edd55f26b3fd06da42b3648694acc359e7102ec398d4f9f71275467071fc540822a1e674eea9b1c005928d2157c9423de2a6be181a591e474524946a3bd83c735e7008dbf688e045edd08f409e25342a6e4e5d25cd8ec28ae66cea85d5a3a876efa328efc8fa5e403660239b841e6d436ee8950a88c2879ba7798b10afe8ddaa2fed5ec3dfa9e48e779808e0964537f931f8b14dc1fb981aa34a84944e52ac9b4979014d34fabad16e6c66d41351b58124cf71144fdb7d2b441f89a0db13f235b88fe4f8ac78b2f658120d23ff618f0cf06bbf6875d651a54172a9e6ea2dc74892752c8749c16951a93e70756f3835338adebdeace53c3529e6f0da65ebbb82ecda9703e26e65a8e6bc2e7c68a5480081ce01086c324b97ad17396c06409872901623090236434ce70ceb7a8babbaa46b9598e5a284af3d3126d9dfd7a5d7659fb92cbaa72751bc4b8a1ebf0b00b2ea4a0847b0d5c6e09b09fa869958b561fa05448039801b132792dd75ae77d363905e36767f49dafbbba0d3e4beb2a11f046d6072fdce20c9a8f3d5765008b7a0840f3f8f59e42fdd2f10069e69cd176c4711d4ae251601aeb92dd55f5725fcf7366f06319ad2aad2cb5c0ff8fb8e2542d882ecc2924a5c4c1520b425386b262d6ac8e8d7cbe1e5cc15e461c5e3a97e87fd44899c773e23749f7283f6995831b9faab2b7a5567fd2c29064053e5fe17f8afc63e340cf6cef27a4ec0202050d7548dc3a598ac1745d2059118022b18f114e872533191d76c725a5efc815ded48d7a07f136e0ed1934b82a6b7e1408590e6daa9c4aa32a6a14e2d4dfd72d0d3f90cae1a362626175ca57a4917e556486402e1b79ffab2e0a62484c63032ffe424fb007b1820c9c6dfaa944ee7348cce3d13e5ba7cadb559e4e70c04c9b5fa3b56c4ed3ed941f49360154e0b3d1c2a1d9c7ee66b1fbd4ec272342bfc28fa985c206a033c07b70afe022a5d2fec7dbca160745620a1853e1a889ee6215e39a14d650989c70c3d7b2e62c6069cc9653036f900d0599ed515c6703ea38f64ffcf580cee2b0cdf9e7896e7b52ed42add4b8e72fb7e923b404da5139a430fdcada52b19700aecbd5f88fabea1a6cc375a3de18ffab016c1e52373a2654786c1ea322131f1d3ef2e49b8ef4c76d661799aeff0b9bd50d7c1dbd29ae83856169dbf383418e41f7885934717d2e668044ec7d8cc8f8be978a13a18948d058c2677844dfb807494afc89856e52c3dd1abffac39307ca78b169e1132f01a1c91912a61b02878e18f8b4352403a09221822eea98da002cc54966b83f91be52c60c829ec272ad086b8eeb2c08305a30d3e1682b2535dbe2a7f47bc3147160129bd2aa59ae59014f0c29c9720df1906343fca161cfc425c7966ea3a09fbabe81bc9dc03296de7e78d000fe8f8b945939f4eba2ddecce6b4540fffbaf4b47a45a0d2f42371f33875b96a84d3c622f877dee642f8c82bca6df1f2e7bf5f99d546c3d26ae17fc5541eeac3a8ee9dd7093fb849b94cb593b0b92f465d8ba577ec53dbf95a6812e321bab4588c422743dfc7013e967a73bd502cb8aa5dbc828a161a5d2538346f28a0211d5f9f114d515e7682a69", 0x1000}, {&(0x7f0000001280)="2ad4f1078e6e7e15a7fc367869cce2d5d8982182d16ae749ce2c64b9cc349727ae7410f438b443575f8f18836700595bf7d86acb0d68acc81ab55b16f6578bd70348b3db24e58d965a1393a37d37e5982968848ce958778760816c09578a45f225922b40aab4f4a5c7ac3f0124909701058430739a8403c2ead6bb1261706e83d470a66cdf81fcd27b", 0x89}, {&(0x7f0000001340)="9cf9b77a4c63aed40b78007b6c5f2c6a492d0cf71e01363acdbda0c0a11d0ab876df0448caa0590c3e7c90f252a7e0cab5d50abc021b6be54ef44527e04544737e347beb90c0da09ed43c15fbf44c6f9172a01437a391662d394683dc9fcc576a1a110b441f9ed6d037a567ad458d38c7c1196c926250a8aad124217434c0f3b3be09688e7ac3df30f4681521aa39cc4a3df806591d5e333f7904d87a5737dafe91b35108babf00352ecc10d78c9ddbd7f03abedd6e7c0", 0xb7}, {&(0x7f0000001400)="63987c4d516285b4d95ecfd0b7bc4ffc26206f1305add770bd3d31a92b3132fd3d523a8bb761233523", 0x29}], 0x6, &(0x7f0000001480)=[{0x74, 0x108, 0xd6, "3e6183527a30dc06b0f5bd003c4354a828811fe40f31f5817812facaad0503d6e38b7e62e2a0813f907b00f4c48fddc03f061cd766a677038547f78712cd92ae6dfc728066178ec520a3ad1f30920c66628753963c53e099e3b64ff2d4b2749f7e6869d659d85e2b"}, {0x80, 0x19f, 0x5, "f87be1a59ff884426505d19c37fea0cc8d32f54c7471ad40c9a2bfadc67c66f936e7a12bf5b4df0ac0d77561e122b7cfe8751e3caa9868d98438860294c4f08e797f5470fce270eec2d382dd4b61adbb8ef8c78936192b8290d387f2e061e9d1a72354ac516239cbb01e1ce8f9a4a8c3de"}, {0xc0, 0x13d, 0x3ff, "0467259c08b71b1bef6abb90dfd605a159f77cb749a8c2eba661ddad710846d1be5e69c957f8b0bf1fd9abbc1379a85d9cf788610818967960c263fa0c0805cb7ad4787c24114aca969062c98b38a24330fbeb2dda79d1af928c09826b9bbe38ba27b0e21a68c879c4f7c11910c38605c2374bc550652c3b781fe422bc863337984a68aad0d872324e143d8b3a99e88e2e993c83c3a9b0fa226a4e9b3d900ade491d2448f4553c6315d35ec2c83162b5ed7c0f"}, {0x14, 0x0, 0x0, "21bb2ca412a9"}, {0x48, 0x111, 0x1, "aa26c423e1bc1e6dc159118fd387c4d639ceb136e5739ce209a6a793269cae18eaec97e4e93b98f9619e74ac46a604943698b80a5fbdbed8b3d4de05"}, {0x1c, 0x0, 0xfffffffffffffeff, "86670536247a473bcfd9588d1a05f481"}, {0xc8, 0x1ff, 0x17db, "7d64987da87b73cfc9a583bd679b66b6ef07379df40c263d3b0309cd0e033486347fedffc1c3be385ae57c90e405d642b83233e406395e714cb4f5bb63f436c3914a99a806f20f923c99008de550c92648b7bada0284a4fb17ae388d0ef8889017784e257ae3033e1e3086b5ab09157117ad6da3d0652902b0ae8c694eb6545ab7c3b6ac10b2a262151904e051c2f510b890c715949a644ddb7691511b80e669929ac771bedfaefd1b1e4005875c16f104be17616fbec27706"}], 0x2f4}, 0x40000000000}, {{&(0x7f0000001780)=@pppoe={0x18, 0x0, {0x3, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, 'bridge_slave_0\x00'}}, 0x80, &(0x7f0000002a80)=[{&(0x7f0000001800)="6c5e4b21a887264b06802d289b6856418d58178cc337f7d87dedc398c2ebae80742ad8b901c6a8e98b685155a43b0eada8f71476442f167f03819389032c1954852d82b566a21f1c93a70f27f27eaba1dc3044d8b0ff4e73f13f6a2f6a17bb4fa123e9a990a09ac4dab3ddf8482eae982e5e9411927842a5430a135f85baece683b0234464196cb8efd89188eeee6960a0a9791dd40f8daac79283b1093309d25aad09b0ef061ca5814f2b71e38683e721a93976253c01e83b6bd53d4b691f1dd47bbb78c621762967d85050a6a127214c31b0ab38512198", 0xd8}, {&(0x7f0000001900)="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", 0x1000}, {&(0x7f0000002900)="319161c8d02cf38fdafeaad17ec50b46c6658535e730b669859e544119ac4a5dafaf2abbd6aa8d147548c26e1e773b412ac4b2076a346e1d2120805f30fa64308b3bff35ac079b7b86d3e5268d56de318660bddaa420ba77f9188e7fc57524db44dca17eb15fd8e8b99b2995877ec78355d11d0aa8d5d4d1afac4ee27e50f36a05cc0654b3aad30f1cfa9d4afb69e088be55e98fe078fac0949c42d8cd2c598ecbc2c7a1a94cdac9d3e5e4090807a770d10f0a03f171aa459baf9f", 0xbb}, {&(0x7f00000029c0)="38148f2e3e7a06ebaa9c22954dd8f4cf35a90390e4eb421f94432ddef998525c2df882e70ba598463dca7180066e7a90b75ac87a17b413925630cc6964243d1f3dd7fc344ae564e1b631b515c62698c261e2d760db38696d9d1fc268551c51525bc839fb85dee81d910887c618a662fd161689f0acf9663ba5f09d076ff15f2cfea47566aa6247a5af16f487f1c979659fad7dcdd500e3b7a908794caf165fc3", 0xa0}], 0x4, 0x0, 0x0, 0x20000800}}], 0x2, 0x4) 22:50:37 executing program 7: syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="aa6124aaaaaaffffffffffff08df440000700000000000019078ac1414bbac1414110302907800000000450000000000000000840000ac1414aaac141400444000000000000000000000e000000200000000e000000100000000000000007f00000100000000ffffffff00000000e000000100000000ac141400000000000c10abbdeefb69a8b1fc9813db41a89ce54ad91e4dfb4dcc447a99ad1d83243411a727a62a017036d6085a83cf26870ff99953df7835a837f8"], &(0x7f0000000000)={0x0, 0x200000000000000}) 22:50:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "6165676973313238000000000000000000000000000000fffffffe00"}, 0x58) 22:50:37 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="38aef63896630d5f1d"], 0xffcf) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x4000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0xc04c5349, &(0x7f0000000100)={0x800, 0x80000001, 0x35097baf}) r3 = accept4(r1, 0x0, &(0x7f00000001c0)=0xfffffffffffffd69, 0x0) close(r3) [ 548.922034] ================================================================== [ 548.929815] BUG: KASAN: slab-out-of-bounds in sha256_final+0x303/0x380 [ 548.936508] Write of size 4 at addr ffff8801c7d1a4e0 by task syz-executor5/28045 [ 548.944040] [ 548.945686] CPU: 1 PID: 28045 Comm: syz-executor5 Not tainted 4.18.0-rc1+ #15 [ 548.953052] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 548.962415] Call Trace: [ 548.965021] dump_stack+0x1c9/0x2b4 [ 548.968685] ? dump_stack_print_info.cold.2+0x52/0x52 [ 548.973890] ? printk+0xa7/0xcf [ 548.977189] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 548.981960] ? sha256_final+0x303/0x380 [ 548.985948] print_address_description+0x6c/0x20b [ 548.990810] ? sha256_final+0x303/0x380 [ 548.994813] kasan_report.cold.7+0x242/0x2fe [ 548.999244] __asan_report_store4_noabort+0x17/0x20 [ 549.004273] sha256_final+0x303/0x380 [ 549.008099] crypto_shash_final+0x104/0x260 [ 549.012457] ? sha256_generic_block_fn+0x70/0x70 [ 549.017812] __keyctl_dh_compute+0x1198/0x1be0 22:50:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, "61656769733132380000000000000000000000000000000000000400"}, 0x58) [ 549.017844] ? copy_overflow+0x30/0x30 [ 549.017884] ? lock_release+0xa30/0xa30 [ 549.030343] ? check_same_owner+0x340/0x340 [ 549.034701] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 549.040257] ? _copy_from_user+0xdf/0x150 [ 549.044431] compat_keyctl_dh_compute+0x2d0/0x400 [ 549.049360] ? snd_seq_oss_midi_info_user+0x190/0x190 [ 549.054574] ? __x32_compat_sys_keyctl+0x3b0/0x3b0 [ 549.059533] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 549.065111] ? fput+0x130/0x1a0 [ 549.068409] __ia32_compat_sys_keyctl+0x137/0x3b0 [ 549.073269] do_fast_syscall_32+0x34d/0xfb2 [ 549.077609] ? do_int80_syscall_32+0x890/0x890 [ 549.082205] ? _raw_spin_unlock_irq+0x27/0x70 [ 549.086718] ? finish_task_switch+0x1d3/0x890 [ 549.091237] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 549.096790] ? syscall_return_slowpath+0x31d/0x5e0 [ 549.101733] ? sysret32_from_system_call+0x5/0x46 [ 549.106596] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 549.111455] entry_SYSENTER_compat+0x70/0x7f [ 549.115865] RIP: 0023:0xf7f57cb9 [ 549.119227] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 549.138604] RSP: 002b:00000000f5f530ac EFLAGS: 00000282 ORIG_RAX: 0000000000000120 [ 549.146373] RAX: ffffffffffffffda RBX: 0000000000000017 RCX: 0000000020000280 [ 549.153656] RDX: 0000000020000240 RSI: 0000000000000005 RDI: 0000000020000200 [ 549.160936] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 549.168239] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 549.175515] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 549.182804] [ 549.184430] Allocated by task 28045: [ 549.188156] save_stack+0x43/0xd0 [ 549.191615] kasan_kmalloc+0xc4/0xe0 [ 549.195334] __kmalloc+0x14e/0x760 [ 549.198883] __keyctl_dh_compute+0x1000/0x1be0 [ 549.203476] compat_keyctl_dh_compute+0x2d0/0x400 [ 549.208331] __ia32_compat_sys_keyctl+0x137/0x3b0 [ 549.213358] do_fast_syscall_32+0x34d/0xfb2 [ 549.217690] entry_SYSENTER_compat+0x70/0x7f [ 549.222091] [ 549.223714] Freed by task 18: [ 549.226834] save_stack+0x43/0xd0 [ 549.230297] __kasan_slab_free+0x11a/0x170 [ 549.234542] kasan_slab_free+0xe/0x10 [ 549.238345] kfree+0xd9/0x260 [ 549.241479] kfree_const+0x59/0x70 [ 549.245022] free_vfsmnt+0x37/0x80 [ 549.248571] delayed_free_vfsmnt+0x16/0x20 [ 549.252845] rcu_process_callbacks+0xed5/0x1850 [ 549.257541] __do_softirq+0x2e8/0xb17 [ 549.261334] [ 549.262968] The buggy address belongs to the object at ffff8801c7d1a4c0 [ 549.262968] which belongs to the cache kmalloc-32 of size 32 [ 549.275470] The buggy address is located 0 bytes to the right of [ 549.275470] 32-byte region [ffff8801c7d1a4c0, ffff8801c7d1a4e0) [ 549.287741] The buggy address belongs to the page: [ 549.292710] page:ffffea00071f4680 count:1 mapcount:0 mapping:ffff8801da8001c0 index:0xffff8801c7d1afc1 [ 549.302211] flags: 0x2fffc0000000100(slab) [ 549.306464] raw: 02fffc0000000100 ffffea0007172708 ffffea0006b37e08 ffff8801da8001c0 [ 549.314367] raw: ffff8801c7d1afc1 ffff8801c7d1a000 000000010000003f 0000000000000000 [ 549.322255] page dumped because: kasan: bad access detected [ 549.327974] [ 549.329603] Memory state around the buggy address: [ 549.334541] ffff8801c7d1a380: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 549.341942] ffff8801c7d1a400: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 549.349322] >ffff8801c7d1a480: fb fb fb fb fc fc fc fc 00 00 00 00 fc fc fc fc [ 549.356689] ^ [ 549.363202] ffff8801c7d1a500: fb fb fb fb fc fc fc fc 00 fc fc fc fc fc fc fc [ 549.370575] ffff8801c7d1a580: 00 00 00 00 fc fc fc fc 00 fc fc fc fc fc fc fc [ 549.377937] ================================================================== [ 549.385299] Disabling lock debugging due to kernel taint [ 549.390864] Kernel panic - not syncing: panic_on_warn set ... [ 549.390864] [ 549.398262] CPU: 1 PID: 28045 Comm: syz-executor5 Tainted: G B 4.18.0-rc1+ #15 [ 549.407122] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 549.416519] Call Trace: [ 549.419144] dump_stack+0x1c9/0x2b4 [ 549.422786] ? dump_stack_print_info.cold.2+0x52/0x52 [ 549.428152] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 549.432956] panic+0x238/0x4e7 [ 549.436181] ? add_taint.cold.5+0x16/0x16 [ 549.440339] ? do_raw_spin_unlock+0xa7/0x2f0 [ 549.444770] ? sha256_final+0x303/0x380 [ 549.448757] kasan_end_report+0x47/0x4f [ 549.452819] kasan_report.cold.7+0x76/0x2fe [ 549.457133] __asan_report_store4_noabort+0x17/0x20 [ 549.462162] sha256_final+0x303/0x380 [ 549.465971] crypto_shash_final+0x104/0x260 [ 549.470292] ? sha256_generic_block_fn+0x70/0x70 [ 549.475049] __keyctl_dh_compute+0x1198/0x1be0 [ 549.479650] ? copy_overflow+0x30/0x30 [ 549.483559] ? lock_release+0xa30/0xa30 [ 549.487526] ? check_same_owner+0x340/0x340 [ 549.491855] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 549.497402] ? _copy_from_user+0xdf/0x150 [ 549.501546] compat_keyctl_dh_compute+0x2d0/0x400 [ 549.506400] ? snd_seq_oss_midi_info_user+0x190/0x190 [ 549.511602] ? __x32_compat_sys_keyctl+0x3b0/0x3b0 [ 549.516551] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 549.522088] ? fput+0x130/0x1a0 [ 549.525359] __ia32_compat_sys_keyctl+0x137/0x3b0 [ 549.530471] do_fast_syscall_32+0x34d/0xfb2 [ 549.534793] ? do_int80_syscall_32+0x890/0x890 [ 549.539387] ? _raw_spin_unlock_irq+0x27/0x70 [ 549.543988] ? finish_task_switch+0x1d3/0x890 [ 549.548486] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 549.555147] ? syscall_return_slowpath+0x31d/0x5e0 [ 549.560077] ? sysret32_from_system_call+0x5/0x46 [ 549.564933] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 549.569776] entry_SYSENTER_compat+0x70/0x7f [ 549.574175] RIP: 0023:0xf7f57cb9 [ 549.577520] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 549.596659] RSP: 002b:00000000f5f530ac EFLAGS: 00000282 ORIG_RAX: 0000000000000120 [ 549.604388] RAX: ffffffffffffffda RBX: 0000000000000017 RCX: 0000000020000280 [ 549.611658] RDX: 0000000020000240 RSI: 0000000000000005 RDI: 0000000020000200 [ 549.618917] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 549.626182] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 549.633438] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 549.641206] Dumping ftrace buffer: [ 549.644731] (ftrace buffer empty) [ 549.648421] Kernel Offset: disabled [ 549.652038] Rebooting in 86400 seconds..