INIT: Entering runlevel: 2 [info] Using makefile-style concurrent boot in runlevel 2. [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.107' (ECDSA) to the list of known hosts. 2018/09/21 00:02:54 fuzzer started 2018/09/21 00:02:56 dialing manager at 10.128.0.26:38607 2018/09/21 00:02:56 syscalls: 1 2018/09/21 00:02:56 code coverage: enabled 2018/09/21 00:02:56 comparison tracing: enabled 2018/09/21 00:02:56 setuid sandbox: enabled 2018/09/21 00:02:56 namespace sandbox: enabled 2018/09/21 00:02:56 Android sandbox: /sys/fs/selinux/policy does not exist 2018/09/21 00:02:56 fault injection: enabled 2018/09/21 00:02:56 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/09/21 00:02:56 net packed injection: enabled 2018/09/21 00:02:56 net device setup: enabled 00:05:21 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000200000000002000900400000000000bc0000000000030006000000000002000000e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f00000002c0)) 00:05:21 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = memfd_create(&(0x7f0000000200)='ppp1selinux@trustedcpusetsecurity\x00', 0x4) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f0000bd7000)={&(0x7f0000000040)=ANY=[@ANYBLOB="000000000000000000460000000000000000000033000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020001007d00000000000000480001006d64350000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ece034e30e530d175ac0a216697942fe1db60ab414976dc116c061d306a65f0b8ed1d72b250af187f6f487125e9c2123de8e9aeedb00bd6b0c15c77e40caef8826e01f02f14a8694eef725db69816c21abfb6cbe6dc3a372810c535eab3ef866b9309dcb817853742257f5d2c2f3b8e27a"], 0x1}}, 0x0) dup3(r0, r0, 0x80000) 00:05:21 executing program 2: openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) unshare(0x600) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 00:05:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e608ab7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)=0x80000002) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0xffffffffffffffd3, 0x2, 0x100000000000000}, 0xfffffefd) 00:05:21 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="cdbd2113c22724a4f88e7830894a31cc", 0x10}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x20000f40, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x6, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:05:21 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000300)="f6cab2b2217b158e84b3d5d0b016a0decbae51e0343cd18ddfd5ea1a35bdd75340923007da3d076eb90760b01bebcbf33b7fa9bc16abe8068645c8f3257f0c1b513a02000000db90fc9aaf7abaf61602010aef6d74198e3bfc656dae370751f5fcf1a922b30260352226e995ec063562", 0x0) write$P9_RLERROR(r0, &(0x7f0000000040)={0xa, 0x7, 0x0, {0x1, "a4"}}, 0xa) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f00000001c0), 0x1000) syzkaller login: [ 183.791360] IPVS: ftp: loaded support on port[0] = 21 [ 183.860675] IPVS: ftp: loaded support on port[0] = 21 [ 183.947894] IPVS: ftp: loaded support on port[0] = 21 [ 183.980224] IPVS: ftp: loaded support on port[0] = 21 [ 184.037756] IPVS: ftp: loaded support on port[0] = 21 [ 184.047701] IPVS: ftp: loaded support on port[0] = 21 [ 186.203798] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.210584] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.229162] device bridge_slave_0 entered promiscuous mode [ 186.256337] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.272398] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.279771] device bridge_slave_0 entered promiscuous mode [ 186.314665] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.321137] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.332807] device bridge_slave_0 entered promiscuous mode [ 186.351889] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.358329] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.372980] device bridge_slave_1 entered promiscuous mode [ 186.398975] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.411351] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.419447] device bridge_slave_1 entered promiscuous mode [ 186.428975] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.446832] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.463208] device bridge_slave_0 entered promiscuous mode [ 186.473849] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.480213] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.488508] device bridge_slave_1 entered promiscuous mode [ 186.497693] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 186.508125] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.518117] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.525694] device bridge_slave_0 entered promiscuous mode [ 186.546452] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 186.589937] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 186.610249] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 186.626099] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.643781] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.651200] device bridge_slave_1 entered promiscuous mode [ 186.662952] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 186.673444] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.680237] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.694853] device bridge_slave_1 entered promiscuous mode [ 186.706211] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.722058] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.741611] device bridge_slave_0 entered promiscuous mode [ 186.750363] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 186.791771] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 186.800887] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 186.869409] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.881599] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.888957] device bridge_slave_1 entered promiscuous mode [ 186.898667] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 186.930378] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 187.035585] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 187.063757] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 187.112375] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 187.170843] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 187.202887] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 187.228981] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 187.243561] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 187.260951] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 187.298554] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 187.403137] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 187.465883] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 187.539773] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 187.550571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.565651] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 187.617907] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 187.633197] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 187.661576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.695548] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 187.718872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.759219] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 187.775360] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 187.799859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.850200] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 187.872806] team0: Port device team_slave_0 added [ 187.879832] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 187.892831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.924391] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 187.934518] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 187.952174] team0: Port device team_slave_0 added [ 187.974765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.992563] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 188.017934] team0: Port device team_slave_0 added [ 188.032901] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 188.040267] team0: Port device team_slave_1 added [ 188.066117] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 188.099332] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 188.112292] team0: Port device team_slave_1 added [ 188.126016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 188.163961] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 188.171359] team0: Port device team_slave_1 added [ 188.218657] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.272103] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 188.281102] team0: Port device team_slave_0 added [ 188.289404] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 188.306224] team0: Port device team_slave_0 added [ 188.312552] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.347833] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.365887] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.403307] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.431021] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 188.445623] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.462084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.471029] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 188.479593] team0: Port device team_slave_1 added [ 188.488891] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 188.500227] team0: Port device team_slave_1 added [ 188.508476] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 188.518434] team0: Port device team_slave_0 added [ 188.528666] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 188.554787] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.572389] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.592037] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.610170] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 188.623886] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 188.635369] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.662277] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.674913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 188.684736] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.701404] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 188.709754] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 188.720683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.741641] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.749501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 188.764704] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.779032] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 188.788064] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 188.797461] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 188.809868] team0: Port device team_slave_1 added [ 188.817139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 188.842218] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.849816] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.858869] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.880507] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 188.898628] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 188.908454] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 188.922977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 188.941982] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.962332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.976820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.984746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 189.002269] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 189.012740] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 189.025066] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 189.051256] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 189.059601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 189.092015] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 189.099982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 189.109710] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 189.120295] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 189.144617] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 189.159241] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 189.173538] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 189.182840] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 189.202104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 189.220803] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 189.234867] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 189.263188] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 189.296276] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 189.322796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 189.392469] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 189.402307] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 189.410242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 190.195768] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.202340] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.209370] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.215802] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.229717] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 190.244561] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.250960] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.257701] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.264108] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.308280] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 190.520823] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.527267] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.533995] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.540410] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.555756] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 190.576735] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.583207] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.589940] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.596400] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.639576] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 190.646926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 190.662421] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 190.669659] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 190.683402] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 190.698617] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.705041] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.711790] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.718166] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.728379] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 190.868405] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.874850] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.881587] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.887961] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.942777] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 191.677559] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 191.688145] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.475248] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.500142] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.524399] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.604683] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.912521] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.952896] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 195.963240] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 195.987463] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 196.104431] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 196.223888] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.350378] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 196.392599] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 196.398768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 196.407710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 196.445976] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 196.460168] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 196.481737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 196.490513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 196.522208] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 196.539080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 196.703356] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 196.715561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 196.729650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 196.822326] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 196.829894] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 196.842091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 196.850976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 196.912882] 8021q: adding VLAN 0 to HW filter on device team0 [ 196.924144] 8021q: adding VLAN 0 to HW filter on device team0 [ 196.943705] 8021q: adding VLAN 0 to HW filter on device team0 [ 197.197072] 8021q: adding VLAN 0 to HW filter on device team0 [ 197.234231] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 197.240590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 197.252410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 197.291428] 8021q: adding VLAN 0 to HW filter on device team0 [ 197.665207] 8021q: adding VLAN 0 to HW filter on device team0 00:05:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x1) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @dev}, 0x9, [0x0, 0x0, 0x100, 0x0, 0xfffffffffffffff9, 0x0, 0x4]}, 0x5c) sendto$inet6(r0, &(0x7f0000000140)='9', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000)=0x7, 0x4) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) 00:05:38 executing program 3: [ 200.032859] hrtimer: interrupt took 34817 ns 00:05:38 executing program 3: 00:05:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x1) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @dev}, 0x9, [0x0, 0x0, 0x100, 0x0, 0xfffffffffffffff9, 0x0, 0x4]}, 0x5c) sendto$inet6(r0, &(0x7f0000000140)='9', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000)=0x7, 0x4) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) 00:05:38 executing program 3: 00:05:38 executing program 3: 00:05:38 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000200000000002000900400000000000bc0000000000030006000000000002000000e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f00000002c0)) 00:05:38 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000300)="f6cab2b2217b158e84b3d5d0b016a0decbae51e0343cd18ddfd5ea1a35bdd75340923007da3d076eb90760b01bebcbf33b7fa9bc16abe8068645c8f3257f0c1b513a02000000db90fc9aaf7abaf61602010aef6d74198e3bfc656dae370751f5fcf1a922b30260352226e995ec063562", 0x0) write$P9_RLERROR(r0, &(0x7f0000000040)={0xa, 0x7, 0x0, {0x1, "a4"}}, 0xa) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f00000001c0), 0x1000) 00:05:38 executing program 5: 00:05:38 executing program 1: 00:05:38 executing program 3: 00:05:38 executing program 2: 00:05:38 executing program 5: 00:05:38 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000200000000002000900400000000000bc0000000000030006000000000002000000e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f00000002c0)) 00:05:38 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000300)="f6cab2b2217b158e84b3d5d0b016a0decbae51e0343cd18ddfd5ea1a35bdd75340923007da3d076eb90760b01bebcbf33b7fa9bc16abe8068645c8f3257f0c1b513a02000000db90fc9aaf7abaf61602010aef6d74198e3bfc656dae370751f5fcf1a922b30260352226e995ec063562", 0x0) write$P9_RLERROR(r0, &(0x7f0000000040)={0xa, 0x7, 0x0, {0x1, "a4"}}, 0xa) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f00000001c0), 0x1000) 00:05:38 executing program 3: 00:05:38 executing program 2: 00:05:39 executing program 5: 00:05:39 executing program 0: 00:05:39 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000300)="f6cab2b2217b158e84b3d5d0b016a0decbae51e0343cd18ddfd5ea1a35bdd75340923007da3d076eb90760b01bebcbf33b7fa9bc16abe8068645c8f3257f0c1b513a02000000db90fc9aaf7abaf61602010aef6d74198e3bfc656dae370751f5fcf1a922b30260352226e995ec063562", 0x0) write$P9_RLERROR(r0, &(0x7f0000000040)={0xa, 0x7, 0x0, {0x1, "a4"}}, 0xa) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f00000001c0), 0x1000) 00:05:39 executing program 2: 00:05:39 executing program 1: 00:05:39 executing program 3: 00:05:39 executing program 5: 00:05:39 executing program 0: 00:05:39 executing program 1: 00:05:39 executing program 3: 00:05:39 executing program 2: 00:05:39 executing program 5: 00:05:39 executing program 4: 00:05:39 executing program 0: 00:05:39 executing program 3: 00:05:39 executing program 1: 00:05:39 executing program 4: 00:05:39 executing program 5: 00:05:39 executing program 2: 00:05:39 executing program 3: 00:05:39 executing program 0: 00:05:39 executing program 1: 00:05:39 executing program 4: 00:05:39 executing program 2: 00:05:39 executing program 5: 00:05:39 executing program 0: 00:05:39 executing program 1: 00:05:39 executing program 3: 00:05:39 executing program 4: 00:05:39 executing program 5: 00:05:39 executing program 2: 00:05:39 executing program 4: 00:05:39 executing program 1: 00:05:39 executing program 3: 00:05:39 executing program 0: 00:05:39 executing program 5: 00:05:40 executing program 2: 00:05:40 executing program 3: 00:05:40 executing program 1: 00:05:40 executing program 4: 00:05:40 executing program 0: 00:05:40 executing program 3: 00:05:40 executing program 2: 00:05:40 executing program 0: 00:05:40 executing program 5: 00:05:40 executing program 3: 00:05:40 executing program 4: 00:05:40 executing program 1: 00:05:40 executing program 0: 00:05:40 executing program 5: 00:05:40 executing program 4: 00:05:40 executing program 1: 00:05:40 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) r0 = getpid() ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x9a, 0x7fff, 0x1}) sched_setscheduler(r0, 0x5, &(0x7f0000000000)) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f00000002c0)) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='fuseblk\x00', 0x2000000, &(0x7f0000000600)=ANY=[@ANYBLOB='fd=', @ANYRESDEC=0x0]) sched_getattr(0x0, &(0x7f0000000040), 0x30, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000400)=0xc) move_pages(0x0, 0x3, &(0x7f0000000240)=[&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil], 0x0, &(0x7f0000000300)=[0x0], 0x0) 00:05:40 executing program 3: socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x16, &(0x7f0000000080)={@mcast1, 0x0, 0x0, 0x3}, 0x20) 00:05:40 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000680)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x3, 0x3, 0x8001, 0x100000000, 0x3, 0x3e, 0x6, 0x269, 0x40, 0x250, 0x4, 0x3f, 0x38, 0x2, 0x10000, 0x35, 0x20}, [{0x3, 0x80000001, 0x8, 0x7f, 0xffffffffffff8404, 0x5, 0xd4, 0x1}, {0x6, 0x6, 0x80, 0x0, 0x7f, 0xffffffffffffffc1, 0x7, 0xffff}], "722eac006176439482404cd366170ad47e438f572537a7ec4ec6f145f6ebcbe106f0f1bb2e2ecefb92a294827ac6fb7ca788cf3d5bb0f726aefb738cddd505bb827e4e8458399ec5a187089d53f01df77db1d2980312b71d4bd6cc5bb3d162b6c5ef5656ca3bce428bc06812e817c5856658ee53105178008d9f782908f1565dbfe61ffd2c6c1a31b3337a9567d370e3d458bb0e8e24aadeecfdb907cdd20e5336118ae29de42a1d52340ec130346af91cab60633d6c230f00ba9b8d8d929b", [[], [], [], []]}, 0x56f) poll(&(0x7f00000001c0)=[{r1}], 0x1, 0x431b8446) shutdown(r1, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="08032bbd7000fedbdf2504000000440002000800090004000000080005000600000008000900000001000800090003000000080002004e230000080008000800000008000b000a00000008000b000a00000008000400010000000c000300080004000800000008000400000000000400010028000100080002003b000000080004004e2200000c000700200000000c000000080006006c630000080d060005000000080006000100000008000600ff7f00000800050000000000"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x5) keyctl$reject(0xc, 0x0, 0x0, 0x0, 0x0) 00:05:40 executing program 5: socket$inet6(0xa, 0x3, 0x8001000000002c) io_setup(0x1, &(0x7f00000001c0)=0x0) io_submit(r0, 0x1, &(0x7f0000000940)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, &(0x7f0000000340)}]) 00:05:40 executing program 4: r0 = memfd_create(&(0x7f0000041000)="b8c0a9b7", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000041ff3)='/dev/snd/seq\x00', 0x0, 0x20002) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000100)=[{0x0, 0x100000223, 0x0, 0x0, @tick, {}, {}, @result}], 0x30) 00:05:40 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000280)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000065a3000000000000000000000000faffffff0a"]) creat(&(0x7f0000000040)='./file0\x00', 0x140) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000001300)=""/4096, 0x10000, 0x800, 0x100}, 0xfffffffffffffdc4) ioctl$VT_RELDISP(r0, 0x5605) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) 00:05:40 executing program 2: msgget$private(0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002fdd)={&(0x7f0000015ff4), 0xc, &(0x7f0000015000)={&(0x7f000000bf20)=@delpolicy={0x5c, 0x15, 0x1, 0x0, 0x0, {{@in=@multicast2, @in=@broadcast}}, [@sec_ctx={0xc, 0x8, {0x8, 0x8, 0x0, 0x0, 0x6d}}]}, 0x5c}}, 0x0) 00:05:40 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000180)=0x40000000000074, 0x13e) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)="192573fe53", 0xfffffffffffffef9) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000380), 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x20008001, &(0x7f0000000400)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xb}, [0x80100013, 0x0, 0x0, 0x28e8000000000000]}, 0x3a7) socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000280)) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000100), 0x4) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000240)) write$P9_RMKNOD(r1, &(0x7f0000000300)={0x14, 0x13, 0x1, {0x0, 0x3, 0x7}}, 0x14) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000340)) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000003c0)={0x3a, @multicast2, 0x4e20, 0x2, 'nq\x00', 0x8, 0x80, 0xb}, 0x2c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r1, 0x800455d1, &(0x7f00000000c0)) 00:05:40 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x8, 0x40040) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000200)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000000080)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r0, &(0x7f0000000040)='./file0\x00', r1, r2, 0x800) syz_mount_image$ntfs(&(0x7f0000000100)='ntfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@disable_sparse_yes='disable_sparse=y%s'}]}) 00:05:40 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b7020000ff000000bfa30000000000000703000000feffff7a0af0ffd8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7030000000000006a0a00fe000000008500000026000000b5000000000000009500000000000000"], &(0x7f0000000340)='GPL\x00'}, 0x48) r0 = socket$kcm(0x29, 0x7, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000300)) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="613ed0aa4b8fe6563804dce3592c8f9d40865a11784c64ec943dd12c4f9fa43111fc5e523f52b1fc58d9bd09877d42cee454a8e1123652c33782035abed52b86afa23a7ad4b901fca27227a27c6815b01cca99976af360e0ce0cca7679219d2bce4f3a4158c541557fc3077d15c75807aa46d26adf4e7772b1abdee4ed536dbe2af78145f2a6e3309786f66ec36ba102acbcf86b38684a4ba540f0d93214cb22325a1a9948772881ed16a8a44fccd5cf8d91c2f3a170698cc0f5f6b97ee4ad0270d6c6a0be9636ab1c9a", 0xca}, {&(0x7f0000000100)="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", 0xfb}], 0x2, &(0x7f00000008c0)=[{0x28, 0x1, 0x54350057, "8a85a6031aea63d0eadfa817894bf52ba0"}, {0x110, 0x1, 0xfff, "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"}, {0x20, 0x6, 0x913b, "14a9f760263968e130723c4a3726"}, {0x98, 0x11d, 0x1c5, "13edef3445514528e773bdf2b94af88b3f22444c9b6e25cc5bd2e66efbc3e5e703e9609f148efd42825231d7919f5d4f29b9da789cf9fe8623b19d1e98295ff169f22b49a003b3f0baeb74c56a6d3b1800838aba5fec3718b9b3fab1576ffd908b0da454f1e524eb3b13eb20ab37fe9d52763cc730153a7f1332bd7e3fabb9180cccd31bbc7e5a"}, {0x58, 0x198, 0x101, "3a9316aeeacbe926b3d09e75f41bd8709f42ea1bf2685108b8209456692d9e27a5219331004f2c17b9ba8a840b4dba1c1b8e45d91800e926ee61c3a5fea0727fd5d0"}, {0xf8, 0x6, 0x10000, "b7a45ad296329093e8279a8d2c531620d00aae4b1dd38547847c6d8faa365ad160b905f414c3ab899d1f61c8c1894c4aae1005f1ef4b9f23256d53c974f4282554cdbe160f1e3fa39b062513d81f15a0e2cd89f63366dd40304a0915c4c8486685d2f5b73b7bfef847b8118838cbf5ca5281dc90c93a2ceb5ae96cecc25c9ddd43137ca49daff468937b58eae4ba98e1c57950e80ce627874990c3f58f2247feca3ad7e7440a92df339e4c91522f502ddcfcf619d9a38555ad3df5e26dce9fb1ffcec52f13765fe3e9e74b31fa6f7538e32ab0aa6627efddcb640d0518814d615ffbf6fd1577"}, {0x90, 0x11, 0x8, "6841233b7f9de1158c08cfadd5da9059b476da5dd16c78cb8d61684632e2e62d50555983c8e325ade4a6a6d809aec04897c1074a26770f3e74ff1fd51ca060519dc407201895ae6566293a8cfbc45f212923734662bdfab79ba76fe92e4e2ed8d265beb68989e20ced5009f7417e833f8f793d73c546c34ca272d7e2a197"}], 0x3d0, 0xa15a432331ee4977}, 0x8000) 00:05:40 executing program 1: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000280)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) gettid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) fcntl$getown(0xffffffffffffff9c, 0x9) getpgid(0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f00000003c0)=0xc) getpgrp(r1) ioprio_get$pid(0x1fffe, r0) r2 = socket(0x10, 0x3, 0x0) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r2, &(0x7f0000000080)="2400000052001f0014f9f407000904ff0200070208000100ffffffff0800000000000006", 0x24) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) setgroups(0x2, &(0x7f0000000180)=[r5, r6]) 00:05:40 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x101801, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x3) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000140)) futex(&(0x7f0000000000), 0xb, 0x0, 0x0, 0x0, 0x0) 00:05:40 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x20, 0x0) unshare(0x2000400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000000)) socket$rds(0x15, 0x5, 0x0) [ 202.704239] ntfs: (device loop3): parse_options(): The disable_sparse option requires a boolean argument. 00:05:40 executing program 2: add_key(&(0x7f00000002c0)="6173796d6d65747269630000f623c165dbdd5da4e516feae1218931b7f62f1989e779cb3e199015e6f224dc786b78b696462c7dec58cd05fa42773a0af0a703d63e19620fd165b5d862cf735059c401152746037a51f9d035dcf4197d265f6f5d246b14212db69e767574420fb11a7308eb293967dbd5a729bb8c6833a854e2036d4e9270fef4cef270638e56c144263ecf69038c96c9d38f68668c21513e19c1311eea8ee94c59609987d033ca3c8ad624dbc5c8958aaa4e9158c5850c6228a22d0adaabe8bb566c069d5baa64e30af6d878c", &(0x7f0000000080), &(0x7f00000001c0)="3081b96c6b33f034f216100a5bd3757d0b041a0b3a4cba420be8caf0ad2a472ffcaf042c8e099a1cfc7c1364668c44013351fec6d80b6441a0c4c1e76347dc472737ea0bdaa2eaa7be7073f291b0a95e6dd1b38389a9f38a9d07004d2d419c08772e004b6a9dc5d0708aae69f1e6668917374c229d493d07c5552e1ab75927120b539300b24d47e5ba5d6c02332ac7c895f6c52f84e570e97f199f5f4f254d845aea74d2d7a830f71f051ec729880c91dc4e6c867ad55656ce28f710", 0xbc, 0xfffffffffffffffd) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000180)={0x5, 0x8, 0x6, 0xfff, 0x5fe9}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000003c0)={0x0, 0xfb, "f2874b5fee78e4fc1858d273b3af36b6fb67089b22a06c0f20c4f9f1dace8782cb953f6842a3616b5608b726611e2d5d4d7416041a6e3c3fb2fd3159946d11c6fa686514db634839d6f1c1b29efe2b572ed638877e5ce84dadf26c5eec8a19a8e73b2b0de471c73ccc2dbaecd07eadec5a5d6eee09df1d7c2d83443d3a013d9c10e5202c5ef0669cc185917138bfd2d4ad43032800e858d174a756242725e9594e10bf35c4a34c42bf356d81886c1cdbabdb2761cad929c8b5000b83665b7802e69aa1c7f5e556c48ccbcb092584e292e5093f3f1141b60d4932818e0170f7093c044c716218565acd1d2a24a5c516f47da60754a11517e3389ef5"}, &(0x7f0000000500)=0x103) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000540)={r1}, 0x8) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2040, 0x0) ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f0000000580)={0x8001, 0x4}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000280)={0x9, 0x258ad94f, 0x0, 0x0, 0x6, 0x80000001, 0x7fffffff, 0x10000, 0x80, 0xfffffffffffffffe, 0x4e, 0xfffffffffffff187, 0x0, 0x8001, 0x2, 0x8, 0x3, 0x76, 0x1}) ioctl$PIO_SCRNMAP(r2, 0x4b41, &(0x7f00000000c0)="74f42edcd88a8f6307ed15a52c47ea28d391ffd4a8d0206f81d8bfb5f5a781968c9013a15fb77cf83fe656ff68840bb936ad5031d76effaf4d0f0c5778a45952397fe7703259abd4eefaeae73e76a40df28a96fbbc22bc39cc5cf8625fb5e01d0e28113a17ccfc4694c52d18a33b73727f31a88055664ba8ae68c2761e1bbfd5dd8ccda6b30be51ecece7cf235064a89a3599d58b5ca") 00:05:40 executing program 4: r0 = socket$unix(0x1, 0x801, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept$inet6(r1, &(0x7f0000000b00), &(0x7f0000000b40)=0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)=0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(r4, 0x1, &(0x7f0000000040)={{0x0, 0x989680}, {r5, r6+10000000}}, &(0x7f0000040000)) r7 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x28000000000, 0x101000) ioctl$KVM_GET_IRQCHIP(r7, 0xc208ae62, &(0x7f0000000140)={0x0, 0x0, @ioapic}) tkill(r3, 0x1000000000016) pause() connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) [ 202.854354] ntfs: (device loop3): parse_options(): The disable_sparse option requires a boolean argument. 00:05:40 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000180)=0x40000000000074, 0x13e) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)="192573fe53", 0xfffffffffffffef9) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000380), 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x20008001, &(0x7f0000000400)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xb}, [0x80100013, 0x0, 0x0, 0x28e8000000000000]}, 0x3a7) socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000280)) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000100), 0x4) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000240)) write$P9_RMKNOD(r1, &(0x7f0000000300)={0x14, 0x13, 0x1, {0x0, 0x3, 0x7}}, 0x14) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000340)) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000003c0)={0x3a, @multicast2, 0x4e20, 0x2, 'nq\x00', 0x8, 0x80, 0xb}, 0x2c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r1, 0x800455d1, &(0x7f00000000c0)) 00:05:40 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000040)={0x3, 0x5f, 0xff}, 0xc) r2 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000080)) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000100), 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback}, 0x10) 00:05:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x80000) memfd_create(&(0x7f00000000c0)='/dev/adsp#\x00', 0x7) socketpair(0x5, 0xa, 0x9, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x80000000040006c) r3 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x29c, 0x181) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r3, 0x6, 0xa, &(0x7f0000bfcffc), &(0x7f0000000040)=0x4) 00:05:41 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) io_setup(0x40000000000009, &(0x7f0000000140)=0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) io_submit(r2, 0x0, &(0x7f0000000800)) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000140), 0x7}]) 00:05:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000680), 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x4000000007, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000200)={'ip_vti0\x00', {0x2, 0x0, @remote}}) getrusage(0x1, &(0x7f0000000080)) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x435, 0x80) setsockopt$bt_hci_HCI_DATA_DIR(r1, 0x0, 0x1, &(0x7f0000000040)=0x5d, 0x4) socket$inet6_dccp(0xa, 0x6, 0x0) 00:05:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@gettfilter={0x24, 0x2e, 0x401}, 0x24}}, 0x0) 00:05:41 executing program 2: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000e40)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x7) rt_sigreturn() mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000000940)=[{&(0x7f0000000700)=""/234, 0xea}], 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) stat(&(0x7f0000000e00)='./file0\x00', &(0x7f0000005300)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000005680), &(0x7f00000056c0)=0x7) sendmsg$unix(0xffffffffffffffff, &(0x7f0000005600)={&(0x7f0000000980)=@abs, 0x6e, &(0x7f0000000a40)=[{&(0x7f0000000c80)}], 0x1, &(0x7f00000055c0)}, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000000a80), &(0x7f0000000ac0)=0x4) recvmmsg(0xffffffffffffffff, &(0x7f00000050c0), 0x0, 0x40010002, &(0x7f0000005180)) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000051c0)={0x0, @multicast1, @broadcast}, 0xc) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x80000001}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000000c0)={0xfffffffffffffffb, 0x8, 0x8, 0x1, 0xc00000000000, 0x7, 0x5, 0x0, 0x0}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={r2, 0x3a7, 0x541, 0x4000000, 0x5, 0x1b7, 0x5, 0x7, {r3, @in={{0x2, 0x4e24}}, 0x7fff, 0x8, 0xe63, 0x66c8, 0x5}}, &(0x7f0000000140)=0xb0) 00:05:41 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000180)=0x40000000000074, 0x13e) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)="192573fe53", 0xfffffffffffffef9) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000380), 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x20008001, &(0x7f0000000400)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xb}, [0x80100013, 0x0, 0x0, 0x28e8000000000000]}, 0x3a7) socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000280)) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000100), 0x4) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000240)) write$P9_RMKNOD(r1, &(0x7f0000000300)={0x14, 0x13, 0x1, {0x0, 0x3, 0x7}}, 0x14) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000340)) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000003c0)={0x3a, @multicast2, 0x4e20, 0x2, 'nq\x00', 0x8, 0x80, 0xb}, 0x2c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r1, 0x800455d1, &(0x7f00000000c0)) 00:05:41 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000100)={{0x0, 0x6}, 'port1\x00'}) geteuid() 00:05:41 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpriority(0x2, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x10002, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000040)={0x7, 0x200}) ioctl$TCXONC(r0, 0x540a, 0x80b) 00:05:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f00000000c0)=""/17) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000000d0000400500000005000000000100000000004000000000010000000000000025000000ffffffff00040000000000000a00000006ed"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x186, 0x0, 0x6b8}]}) syz_extract_tcp_res(&(0x7f0000000100), 0x7ff, 0x3) 00:05:41 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='./file0\x00') bind$alg(r0, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(xeta)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000000)=""/37, 0x20000025}, {&(0x7f00000000c0)=""/186, 0xba}], 0x2) 00:05:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000680), 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x4000000007, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000200)={'ip_vti0\x00', {0x2, 0x0, @remote}}) getrusage(0x1, &(0x7f0000000080)) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x435, 0x80) setsockopt$bt_hci_HCI_DATA_DIR(r1, 0x0, 0x1, &(0x7f0000000040)=0x5d, 0x4) socket$inet6_dccp(0xa, 0x6, 0x0) 00:05:41 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000180)=0x40000000000074, 0x13e) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)="192573fe53", 0xfffffffffffffef9) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000380), 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x20008001, &(0x7f0000000400)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xb}, [0x80100013, 0x0, 0x0, 0x28e8000000000000]}, 0x3a7) socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000280)) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000100), 0x4) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000240)) write$P9_RMKNOD(r1, &(0x7f0000000300)={0x14, 0x13, 0x1, {0x0, 0x3, 0x7}}, 0x14) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000340)) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000003c0)={0x3a, @multicast2, 0x4e20, 0x2, 'nq\x00', 0x8, 0x80, 0xb}, 0x2c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r1, 0x800455d1, &(0x7f00000000c0)) 00:05:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000680), 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x4000000007, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000200)={'ip_vti0\x00', {0x2, 0x0, @remote}}) getrusage(0x1, &(0x7f0000000080)) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x435, 0x80) setsockopt$bt_hci_HCI_DATA_DIR(r1, 0x0, 0x1, &(0x7f0000000040)=0x5d, 0x4) socket$inet6_dccp(0xa, 0x6, 0x0) [ 203.404514] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 00:05:41 executing program 5: keyctl$set_reqkey_keyring(0x10, 0x35c67934) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x0) futex(&(0x7f0000000040), 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000140), 0x0) seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000580)="42805da061c403fd0b620d010f0b01e5eee5eeff0faa0fa2d6ebeb38211a57c19086d9f28fc9410feefac421e572f1f0a6e5e57b497b44442e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90df470f402e41d9e5037f") openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x7e, 0x0) r0 = accept4(0xffffffffffffffff, &(0x7f0000000300)=@can, &(0x7f0000000480)=0x1c, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, &(0x7f00000004c0)={0x11, 0x2, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000180)) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000030c0)) fstat(0xffffffffffffffff, &(0x7f0000003100)) stat(&(0x7f0000003180)='./file0\x00', &(0x7f00000031c0)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000003240)) stat(&(0x7f0000003280)='./file0\x00', &(0x7f00000032c0)) stat(&(0x7f0000003340)='./file0\x00', &(0x7f0000003380)) getpgrp(0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000003400)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003480), &(0x7f00000034c0)=0xc) getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003500), &(0x7f0000000500)=0xc) getegid() gettid() lstat(&(0x7f0000003580)='.\x00', &(0x7f00000035c0)) getresgid(&(0x7f0000003640), &(0x7f0000003680), &(0x7f00000036c0)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000003800)={&(0x7f00000000c0)=@proc, 0xc, &(0x7f0000000540), 0x0, &(0x7f0000003700)}, 0x0) io_setup(0x0, &(0x7f0000000280)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)="2e2f6367a473ae687abfb04fee8ef6ec77ee0074d4b2cc", 0x200002, 0x0) io_submit(0x0, 0x0, &(0x7f0000000280)) getsockname(0xffffffffffffffff, &(0x7f0000000380)=@xdp, &(0x7f0000000400)=0x80) keyctl$set_reqkey_keyring(0x11, 0x0) syz_execute_func(&(0x7f0000000340)="42805da0690fef69dc0f01eece41ff0f1837370f38211ac4c19086d9f28fc9410feefa6b2179a6e5e54175450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") 00:05:41 executing program 3: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@nat={'nat\x00', 0x19, 0x2, 0x2b0, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, &(0x7f0000000080), &(0x7f0000000600)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x5, 0x0, 0x0, 'veth0_to_team\x00', 'dummy0\x00', 'dummy0\x00', 'syzkaller1\x00', @broadcast, [], @broadcast, [], 0x70, 0x70, 0xa0}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}}, {{{0xb, 0x0, 0x0, 'syzkaller1\x00', 'gretap0\x00', 'vlan0\x00', 'dummy0\x00', @link_local, [], @remote, [], 0xe0, 0x118, 0x150, [@rateest={'rateest\x00', 0x48, {{'\x00', 'erspan0\x00', 0x2a}}}]}, [@snat={'snat\x00', 0x10, {{@local}}}]}, @arpreply={'arpreply\x00', 0x10, {{@link_local}}}}]}]}, 0x328) recvfrom$inet(r0, &(0x7f00000000c0)=""/252, 0xfc, 0x2000, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) 00:05:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000200), 0x4) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x4000, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001240)={'team_slave_0\x00', r2}) 00:05:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000047c0), 0x0, &(0x7f0000004940)=ANY=[]) syz_read_part_table(0xa2, 0x3, &(0x7f0000000240)=[{&(0x7f0000000100)="bdd367a4d50f4a4eee90cf1191d183e961548743eb75b5bf4f3cbace024b02de2ac9bc0b9767f20344055c8451b6a730e976430082e7230e0673d25cf4a533b1dd3b6c4996", 0x45, 0xeb}, {&(0x7f0000000040)="75c81f889be56589df542511e78afdaaef874d1693ed768d86900171ea8851dcdafdc59202", 0x25, 0x2}, {&(0x7f0000000180)="8c2726ca229ea1631343d6234fd617d9059a95844b1c8c8c4c3ede7e1a447447c752e12628721a115df1ea05849c60c26497c4712d7cdf86d5ba172ae52265e3041d394836e68b5d776ace7ea06b18af3a6c9b11a0edd4af1705e77324787bcc706590c57fb53d5f411abe357f58ea6406cea9d69eb54f424776bf2745ad965a291206434a8b1e8e3089e54b9f3b562f5a78bb6f4f32ee98d24ea221a4347f88550107fd28872af32b2d3db249f01b585f766c1311691b60a319a702562eab", 0xbf, 0x100}]) 00:05:41 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x0, 0x608000) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000180)={0x0, 0x6}) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5701, &(0x7f0000000380)) listen(r2, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f00000004c0)={{0x5, 0x6, 0x0, 0x2, 'syz1\x00'}, 0x2, 0x70, 0x100000001, 0x0, 0x0, 0x74, 'syz1\x00', &(0x7f0000000140), 0x0, [], [0x0, 0x3, 0x0, 0x5cd2]}) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f00000001c0)) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r3, &(0x7f0000000600)=ANY=[@ANYBLOB="7293e566f6aaa7e369be7a8948ffff2d7d57a40500000011a4656ae029909f94ec4ebb3c6c644369aaa32df199d5d046b580c1781baac53cd90f926c1baa556778bedbfe725db4f8fcdf378fa2da8c06dafbd8b4df2b080694afd7915540bb8cc3aa1587f67ddf4dd15b3d40ff9719d0a1956fdc4ea857e60eaca47f4c834a9d8711d5539830a894978aef4a62be1d660cd26a45e4fa6a60fb8d4ef191b8b1515e02102e2ae41c77f9a9db"], 0x16) r4 = accept4(r2, 0x0, &(0x7f0000000040), 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000300)=ANY=[@ANYBLOB="4ae72320fc150fbb12dad521af6c06bc2b82"], &(0x7f0000000340)=0x1) dup3(r0, r4, 0x80000) 00:05:41 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000000c0)={&(0x7f0000139ff0)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f000043cfff)=[{&(0x7f0000000000)="be", 0x1}], 0x1, &(0x7f0000000440)=ANY=[]}, 0x0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$inet_sctp(r0, &(0x7f000093eee8)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0xe5, &(0x7f0000562000), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="20000000000000008400000002000000000000000074abec2bcf3054a66dbc5a1e23feb6ccb772216f0ad264afa68dfb8035b28b334790e9b2bb7f0d251c62a7cdb90f14376d504d7fba76eaeb32e3cef74dd4d853f7e600000000000000", @ANYRES32=0x0], 0x20}], 0x54b, 0x0) 00:05:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000000000004) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r0, &(0x7f00007af000)=[{&(0x7f0000000000)="480000001400190a20ffff7fffffff5602113b850e1de0974881000000fe58a2bc4a03049164643e89720000de213ee23ffbf510040041feff5aff2b000000000000070000000000", 0x48}], 0x1) 00:05:41 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x6, 0x209e20, 0x8000000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x1, 0x20000) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000380)={r1, &(0x7f0000000000)="1a", &(0x7f0000000280)=""/193}, 0x18) 00:05:41 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0xfffffffffffffffe) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) unlink(&(0x7f00000000c0)='./bus\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') preadv(r3, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0xf6}], 0x1, 0x80000000) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) [ 203.835544] REISERFS warning (device loop0): sh-2021 reiserfs_fill_super: can not find reiserfs on loop0 00:05:41 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x2, 0x1) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000200)=ANY=[@ANYRES64=r0], @ANYRES64=r0, @ANYBLOB="a2d901e8bc966007af4884779b8f0f20ea290a59c3afad2b2a8e26c09aa3049bc434f9f525d5f33cbbf18246b2dbeddbd9f4b3d7d0ab747060f9b48aa602a32e8bdab39d98ef60834538f2ef133a8a80878ff2b153c03db5250107efcea15d92ab6e837c3586d65cd3cb9ed59f55011785d6ec1f365bd799f05b481e1cb34300571fc2842f554577b9991d07935677fe19e884a6818e1c1c4b4aec23cd390ad7c8097b9dcc6ae9fa88747269fe1c9cedf345e4dd2c6517e34f00a0d8400aeff4fc08ed298f4e9a9141fca5abac3936292a6a74288fb4", @ANYRES32=r0, @ANYBLOB="75fff5a9bdc55f2c8c62b05f59acb5b0fef2b983adeaa47e331f29752c587625b1a99e2a824de13965b66a9ae858834b772b6154", @ANYPTR=&(0x7f0000000240)=ANY=[@ANYRES32=r0, @ANYRESDEC=r0, @ANYRES16=r0], @ANYPTR=&(0x7f0000000480)=ANY=[@ANYBLOB="b6ae9a747bb7be93e09e4df9de4bc354ff61ef23b831b1bec113cf718df4430b1b2eacbae16c1d45647eccf77cc30edfcd90e82715c737f02f44755d4b03472e2cf1331678117caed008b292f5215abbf8f2f63032b73965a715a8cd59d0d48b43e8221724ffad", @ANYRES16=r0, @ANYRES32, @ANYRESDEC, @ANYRES16=r0, @ANYRESHEX=r0, @ANYRES32=r0, @ANYRESOCT=r0]], &(0x7f00000001c0)=0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r1, 0x18) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getresgid(&(0x7f0000000180), &(0x7f0000000280), &(0x7f00000002c0)) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl(r2, 0xfffffffffffffffd, &(0x7f0000000300)="b006b47fe5d67846a39579518fe14791e8ebd47fcc7df2ebd09ce7cb57089460480deaefb34f199d72ba09b4d383ecf404f69a1045f5dee2d32e22a842a6e49864fcb741cdb6d0aa0677bd3a3389bab58c3f09686aabc80e0f51809cc7d48f062ef5964ce68d6fbcac568edf151e59fe50b33c4c074636e5b1") r3 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000380)={0x0, 0x8, 0x3, [0x2, 0xf4, 0x0]}, &(0x7f00000003c0)=0xe) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000400)={r4, 0x34, "e499b79015fca93414bd2aab4e8828b76bdadc511b66f3ca37439e22ccabf06f7a0e580c3c12d1ad7b95f5557f6096736c5b3026"}, &(0x7f0000000440)=0x3c) setsockopt$inet_tcp_int(r3, 0x6, 0x0, &(0x7f0000000040), 0x244) 00:05:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x2, 0xa) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x58140) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') sendfile(r1, r2, &(0x7f00000000c0)=0x44, 0x200080000004) write$FUSE_OPEN(r2, &(0x7f0000000080)={0x20, 0x0, 0x2, {0x0, 0x4}}, 0x20) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x0) [ 204.007806] Dev loop0: unable to read RDB block 1 [ 204.020979] loop0: unable to read partition table [ 204.047991] loop0: partition table beyond EOD, truncated 00:05:42 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0xfffffffffffffe14) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r2, &(0x7f0000000100)="22694a04fcc9c7568a0315134c4823b2364ffa853652286cfd679dd8dfa4e1881ac06af04a494da168419d61b32c76d746d9b5f91a664a8ba8c8659847eccbbf", &(0x7f00000014c0)=""/204}, 0x18) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f0000000080)='X', 0x1, 0xe4ffffff00000000, &(0x7f000005ffe4)={0xa, 0x4e23, 0x3, @loopback}, 0x1c) socketpair$packet(0x11, 0x0, 0x300, &(0x7f00000006c0)) r4 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000040)) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f00000002c0), 0x4) r5 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r2, 0x80045301, &(0x7f0000000800)) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0x80000000}, &(0x7f0000000180)=0x8) setsockopt$XDP_UMEM_COMPLETION_RING(r5, 0x11b, 0x6, &(0x7f0000000580)=0x8022, 0x4) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000700)={r6, @in={{0x2, 0x4e24, @multicast2}}}, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r5, 0x84, 0x70, &(0x7f0000001380)={0x0, @in={{0x2, 0x4e22, @multicast2}}, [0x0, 0xffff, 0x4, 0x3ff, 0x0, 0x1, 0xb14a, 0x5, 0x1, 0x8, 0x0, 0x0, 0x0, 0xff]}, &(0x7f00000001c0)=0x100) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x401, 0x30}, &(0x7f0000001480)=0xc) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000280)) ioctl$KVM_XEN_HVM_CONFIG(r5, 0x4038ae7a, &(0x7f0000000640)={0x0, 0x965, &(0x7f00000004c0)="fd10633ec53ad38e0ded66d17767c5096bba890c13ce9de64522b0e374595a984845848e5b67d1dc91fbba47d50765b122c29d1d59fe3ba7850bd401bc3cdcf51aa155d807d2dfc4b9bd33c7df60b463e9f484d3684e3622087ad9c96cf628641faddf1316cb2d8ca8f0adb0e066298a26f1a29cdc91d6dd808cd4ff4c3ab4a4d338bc096d5fb4229232a2da1cd72e76c2a1a9b15d3ade5220c799128dd3a2eb21c0cddf1e2faa46dd4a5a40a96950c5c71b6e598d7fbb2c0a", &(0x7f00000005c0)="05e5e9ffb80ee85b0d902b6c391cacea5ef3366d1dd12df8283fe679a7eaedd13c6537b9fa2eb8f034bc0e04e582f75ba830c583d1be0fda98c05a40e6089615aa9e67292ec74a3f7660c151", 0xb9, 0x4c}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r4, &(0x7f0000000380)={0x15, 0x110, 0xfa00, {r7, 0x0, 0x0, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"2e98952e805a1acdbf60867cea48bd81"}, 0x85f, 0xff, 0xc30b}, @in={0x2, 0x4e23, @multicast1}}}, 0x118) 00:05:42 executing program 2: recvmsg(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f00000008c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000a00)=""/16, 0x10}], 0x1, &(0x7f0000000ac0)=""/44, 0x2c}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x1f, 0x0, &(0x7f00000005c0)=@raw, &(0x7f0000000600)='syzkaller\x00', 0x0, 0x21, &(0x7f0000000640)=""/33, 0x0, 0x1, [], r0}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000003c0)=0x3, 0x4) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'bridge0\x00'}) write$cgroup_int(r2, &(0x7f0000000080), 0x297ef) r3 = openat$cgroup_ro(r2, &(0x7f0000000380)='cpu.stat\x00', 0x0, 0x0) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0xfffffffffffffffd}, 0xc) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, &(0x7f0000000000)={0x0, @aes128, 0x0, "4de7c6d8bebbce61"}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'erspan0\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r5, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r5, 0x40000000af01, &(0x7f0000000300)) r6 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r6) socket$packet(0x11, 0x3, 0x300) readv(r5, &(0x7f00000002c0)=[{&(0x7f0000001980)=""/150, 0x96}], 0x1) ioctl$VHOST_SET_MEM_TABLE(r5, 0x4008af03, &(0x7f0000000280)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r5, 0x4008af30, &(0x7f0000f1dff8)={0x0, r6}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x7d7, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000480)=0xffffffffffffffff, 0x4) recvmsg(0xffffffffffffff9c, &(0x7f0000006140)={&(0x7f0000004a80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000005f80)=[{&(0x7f0000004c80)=""/4096, 0x1000}, {&(0x7f0000005c80)=""/174, 0xae}, {&(0x7f0000005d40)=""/42, 0x2a}, {&(0x7f0000005d80)=""/173, 0xad}, {&(0x7f0000005e40)=""/97, 0x61}, {&(0x7f0000005ec0)=""/167, 0xa7}], 0x6, &(0x7f0000006040)=""/224, 0xe0}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r1, r3}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x5, 0x65, &(0x7f0000000080)='\x00\x00\x00\x00\x00', &(0x7f0000000180)=""/101}, 0x28) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x9) accept$nfc_llcp(r3, &(0x7f00000000c0), &(0x7f0000000140)=0x60) [ 204.060244] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 00:05:42 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x2, 0x1) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000200)=ANY=[@ANYRES64=r0], @ANYRES64=r0, @ANYBLOB="a2d901e8bc966007af4884779b8f0f20ea290a59c3afad2b2a8e26c09aa3049bc434f9f525d5f33cbbf18246b2dbeddbd9f4b3d7d0ab747060f9b48aa602a32e8bdab39d98ef60834538f2ef133a8a80878ff2b153c03db5250107efcea15d92ab6e837c3586d65cd3cb9ed59f55011785d6ec1f365bd799f05b481e1cb34300571fc2842f554577b9991d07935677fe19e884a6818e1c1c4b4aec23cd390ad7c8097b9dcc6ae9fa88747269fe1c9cedf345e4dd2c6517e34f00a0d8400aeff4fc08ed298f4e9a9141fca5abac3936292a6a74288fb4", @ANYRES32=r0, @ANYBLOB="75fff5a9bdc55f2c8c62b05f59acb5b0fef2b983adeaa47e331f29752c587625b1a99e2a824de13965b66a9ae858834b772b6154", @ANYPTR=&(0x7f0000000240)=ANY=[@ANYRES32=r0, @ANYRESDEC=r0, @ANYRES16=r0], @ANYPTR=&(0x7f0000000480)=ANY=[@ANYBLOB="b6ae9a747bb7be93e09e4df9de4bc354ff61ef23b831b1bec113cf718df4430b1b2eacbae16c1d45647eccf77cc30edfcd90e82715c737f02f44755d4b03472e2cf1331678117caed008b292f5215abbf8f2f63032b73965a715a8cd59d0d48b43e8221724ffad", @ANYRES16=r0, @ANYRES32, @ANYRESDEC, @ANYRES16=r0, @ANYRESHEX=r0, @ANYRES32=r0, @ANYRESOCT=r0]], &(0x7f00000001c0)=0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r1, 0x18) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getresgid(&(0x7f0000000180), &(0x7f0000000280), &(0x7f00000002c0)) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl(r2, 0xfffffffffffffffd, &(0x7f0000000300)="b006b47fe5d67846a39579518fe14791e8ebd47fcc7df2ebd09ce7cb57089460480deaefb34f199d72ba09b4d383ecf404f69a1045f5dee2d32e22a842a6e49864fcb741cdb6d0aa0677bd3a3389bab58c3f09686aabc80e0f51809cc7d48f062ef5964ce68d6fbcac568edf151e59fe50b33c4c074636e5b1") r3 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000380)={0x0, 0x8, 0x3, [0x2, 0xf4, 0x0]}, &(0x7f00000003c0)=0xe) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000400)={r4, 0x34, "e499b79015fca93414bd2aab4e8828b76bdadc511b66f3ca37439e22ccabf06f7a0e580c3c12d1ad7b95f5557f6096736c5b3026"}, &(0x7f0000000440)=0x3c) setsockopt$inet_tcp_int(r3, 0x6, 0x0, &(0x7f0000000040), 0x244) [ 204.218095] REISERFS warning (device loop0): sh-2021 reiserfs_fill_super: can not find reiserfs on loop0 00:05:42 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="01"], &(0x7f0000000380)='./file0\x00', &(0x7f0000000080)='ceph\x00', 0x0, &(0x7f00000000c0)) r0 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x6, 0x4001) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000200)={@l2={0x1f, 0x0, {0x2, 0x8001, 0x3ff, 0x800, 0x7, 0x9}, 0x4, 0x1}, {&(0x7f0000000180)=""/73, 0x49}, &(0x7f0000000100), 0x8}, 0xa0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000002c0)='trusted.overlay.redirect\x00', &(0x7f0000000300)='./file0\x00', 0x8, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) [ 204.407657] ceph: device name is missing path (no : separator in ) [ 204.443892] ceph: device name is missing path (no : separator in ) 00:05:42 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@link_local, @link_local, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @local, @remote, @link_local, @loopback}}}}, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) write$P9_ROPEN(r0, &(0x7f0000000040)={0x18, 0x71, 0x2, {{0x4, 0x3, 0x6}, 0x1}}, 0x18) 00:05:42 executing program 1: mprotect(&(0x7f000004a000/0x3000)=nil, 0x3000, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000001c0)='threaded\x00', 0x9) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) 00:05:42 executing program 3: r0 = memfd_create(&(0x7f00000005c0)="41d0efeb4e7b34deb966e82b7ce0fee7b0b1a661e8f86dd04357bb343d064ce584560d5e23504c2d99ff8fe68e20fd81ee21850daa21bb70d06d784be79e7457dd13278710bebc6f16601f76204144d40dd2c65970d36b385e0a503883be7d4331c87c0a367a2b3d6ca03050a16364212000000000aaba0ffce2bdf3", 0x0) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffffe) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)=0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f00000004c0)={0xffff, 0x1000, 0xe95a, 0x6, 0x1}) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000340), &(0x7f0000000140)="19", 0x1, 0xfffffffffffffffd) r5 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040), &(0x7f0000000580), 0x1b8, r1) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r4, r5, r4}, &(0x7f0000a53ffb)=""/5, 0x3ca, &(0x7f0000000180)={&(0x7f00000002c0)={"736861312d67656e6572696300000054a37739a000"}}) getsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000100), &(0x7f0000000280)=0x4) 00:05:42 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000000000/0x2000)=nil, 0x4000) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x3ff, 0x202001) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f00000005c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000001600)=0x808) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000001680)={0x0, 0x38, &(0x7f0000005dc0)=[@in6={0xa, 0x4e22, 0x2, @loopback, 0x7}, @in6={0xa, 0x4e20, 0x0, @loopback, 0x1}]}, &(0x7f00000016c0)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000001700)={0x0, 0x7}, &(0x7f0000001740)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000002b40)={0x0, 0xfffffffffffffffc}, &(0x7f0000002b80)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000002bc0)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000002c00)=0x14) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x21}}}}, &(0x7f0000000380)=0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000e00)={r1, 0x19b, "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"}, &(0x7f0000005740)=0x1a3) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000005780)={0x0, 0x3}, &(0x7f00000057c0)=0x8) ioctl$KVM_SET_CLOCK(r0, 0x4030ae7b, &(0x7f00000058c0)={0x7, 0x9}) r2 = accept$packet(r0, &(0x7f000000ae80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000aec0)=0x14) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x101, 0x49}, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7}, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) pipe2(&(0x7f0000001640), 0x4000) close(0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r2) bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000001c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "df5a4ee9efcbc0f6ea2d95a622971554175b370849b488649394688e97a1fa14893c44bb591f5c60b3fe73c2ac6a0f5e28df3ee68efd30df5e01784c0aea39"}, 0x60) write(r3, &(0x7f0000000400)="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", 0x200) sendfile(r3, r4, 0x0, 0x10009) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r3, 0x84, 0x65, &(0x7f0000000100)=[@in={0x2, 0x4e24}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x19}}], 0x20) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) 00:05:42 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0xfffffffffffffe14) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r2, &(0x7f0000000100)="22694a04fcc9c7568a0315134c4823b2364ffa853652286cfd679dd8dfa4e1881ac06af04a494da168419d61b32c76d746d9b5f91a664a8ba8c8659847eccbbf", &(0x7f00000014c0)=""/204}, 0x18) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f0000000080)='X', 0x1, 0xe4ffffff00000000, &(0x7f000005ffe4)={0xa, 0x4e23, 0x3, @loopback}, 0x1c) socketpair$packet(0x11, 0x0, 0x300, &(0x7f00000006c0)) r4 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000040)) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f00000002c0), 0x4) r5 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r2, 0x80045301, &(0x7f0000000800)) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0x80000000}, &(0x7f0000000180)=0x8) setsockopt$XDP_UMEM_COMPLETION_RING(r5, 0x11b, 0x6, &(0x7f0000000580)=0x8022, 0x4) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000700)={r6, @in={{0x2, 0x4e24, @multicast2}}}, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r5, 0x84, 0x70, &(0x7f0000001380)={0x0, @in={{0x2, 0x4e22, @multicast2}}, [0x0, 0xffff, 0x4, 0x3ff, 0x0, 0x1, 0xb14a, 0x5, 0x1, 0x8, 0x0, 0x0, 0x0, 0xff]}, &(0x7f00000001c0)=0x100) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x401, 0x30}, &(0x7f0000001480)=0xc) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000280)) ioctl$KVM_XEN_HVM_CONFIG(r5, 0x4038ae7a, &(0x7f0000000640)={0x0, 0x965, &(0x7f00000004c0)="fd10633ec53ad38e0ded66d17767c5096bba890c13ce9de64522b0e374595a984845848e5b67d1dc91fbba47d50765b122c29d1d59fe3ba7850bd401bc3cdcf51aa155d807d2dfc4b9bd33c7df60b463e9f484d3684e3622087ad9c96cf628641faddf1316cb2d8ca8f0adb0e066298a26f1a29cdc91d6dd808cd4ff4c3ab4a4d338bc096d5fb4229232a2da1cd72e76c2a1a9b15d3ade5220c799128dd3a2eb21c0cddf1e2faa46dd4a5a40a96950c5c71b6e598d7fbb2c0a", &(0x7f00000005c0)="05e5e9ffb80ee85b0d902b6c391cacea5ef3366d1dd12df8283fe679a7eaedd13c6537b9fa2eb8f034bc0e04e582f75ba830c583d1be0fda98c05a40e6089615aa9e67292ec74a3f7660c151", 0xb9, 0x4c}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r4, &(0x7f0000000380)={0x15, 0x110, 0xfa00, {r7, 0x0, 0x0, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"2e98952e805a1acdbf60867cea48bd81"}, 0x85f, 0xff, 0xc30b}, @in={0x2, 0x4e23, @multicast1}}}, 0x118) 00:05:42 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8000, 0x40) ioctl$BLKROSET(r2, 0x125d, &(0x7f0000000100)=0x7) listen(r0, 0x0) sendmsg$nfc_llcp(r2, &(0x7f0000002540)={&(0x7f0000000140)={0x27, 0x0, 0x2, 0x7, 0x80, 0x2, "a07f42c17f223ea3c73a7550ff7fb239315f72485d3df9edfb458d06dc95fba8e929e42ef475ba9c526f9512b5150c92dc41fb5808f043c01f6666888edcca", 0x2a}, 0x60, &(0x7f0000002400)=[{&(0x7f0000000200)="0cf82e72bd53b2ceba7dac40e3c9fed768e95d16ac7a38a80c2093125a5bec7879ce413484f773c91ac82e39a5374221c54940c8dcb9136be5", 0x39}, {&(0x7f0000000240)="2814dcdd065226aa0ab3ca0445f7a65fed6e4b3ca420d3671a0f44d552071f233145e6503c906748b8fdf6559d63cc0f175886fe5891424231eb3a9649cafc972ca31eb81a866a7a2a56a36fa4c69cd33005b50545d89dd5677085703f48b3ddcfc1f46df3cbfbaba95be7396e36398f19192a03250f3bcf1a078bdaa2b512d03cea84", 0x83}, {&(0x7f0000000300)="2e6d52329777367f17e7618c9aa1dc612f1192de15224650f67c9ae5e90b39fcbf71d441a00ae09e14e41ea050cf786c80a77b35c446d03351977c4048ee06d8e4e8671b401d47ec559a3d439422157560e52057c82e8578118ddf31c3dc222b3d5d779c9ef1dabdde54262acd796cbdd95c62", 0x73}, {&(0x7f0000000380)="35380d92b7722fbee5d4290e58c5e028321ccfcec79e7227e14d81529b3eca4315c1a676689f00415dfedbcb5a1040778d8c6dc738d9134020101caa31da151a544b2f50b4a12e6fbbda36096689958eb545621e", 0x54}, {&(0x7f0000000400)="34299f90175560fa3d83584587a33724ff7dd9270e449d6d8b79dda30ca3e9a2ae3c4b28b082e1440704262fce91e81c76cfaea609021dfaded820f931487476efff955399edf49d533c41a6a2009a668a4428542d2d0501c0e82fd9d394dc739d2395a57a80cda5e74e72af40e69277c4790689e287a99e442f7606c8f39df2b9264ac88467aadcc03f858f1cd5b39393a1c7ae9144939f256b7e650cd26c38a0711dd426875cca9367955931c3bb3c838e794fb69d5e89bb4479f82cf91efabd9aaf93515f6049974d1a3fe90865d77f200fc03ea64e0c84c0c20289406676692abb14884693b94c97219fc82225528c0e6244a1a2a4a42fe28384d487f6c3f4b9fca212c27af57a6c55c98b339f95ef874f499bcb20643f3529b833f6ef73c81f5140411e8873bf939801d4518a3ade3fa494e0ad7937e26ad036472718e6740811f1d8f43db444a9d4b826d4672c91766a107ef091644219d915d7a7b69fab62e2fdbb9db27641089c0ca994894967681f404ed56706131d8701c85a11969cd4b4d6a4e9138440f9424643b2774e592d54b71ab7ff21123f576df1a870546ff5d1d9417059b5e67562fbfff2bc78729c318ea8682766aa317c7977d1148ab4ef0f20caeb62a45aef9610746d420c00957f98fa6da07e9083a2b57c2c9d87ecf580f5e1966f7d91fcd14fe1ba0443999468198c24e48493097575c5f2ef9ebf4ae7bea7d255f9da67ef153c46b7b5a8c9e20afbd7a2a328973c249129a6c7763d08a2e5d995637900dba021d3f630d1c7fb1d9b515eff014c015f3aad64ca5bef5b4ec5bbc2938c2d9921eae95688a24f3e1a58628acb698a0bf37addbd9b5531068165deebcfe89a5f61b80eccb61d848af042590b3eef1faba8b093373786b391cfc3301a6e0b3a4d5693b07787654a7bbdd8c1e4f25c61f3738fb729674eef80eea50e54525e53e5f96d8b0efa98984aff0646711a9e164f358fdb655a9b0742ab0f750d0eb51de0bc5f0a48d903ba79f1a8748aa6d4d0f55e04125ffc324a5d03ffa54960be1513be8b2fc03129b4a4123a743694e91062dd224df2a4b5b7698ea0e9ef78ec2963a639812e722d38999e5c065c103d53601c0f5a41744f585c346a5c203af043d6252cf60126e786fd474834e519233b0365e1884a605b8cdc84632e0bab9622ebc9825ffff1d9bd34fcf1695ff2750fb26ea9e1ac4b419ef151ddd3580538bf5397271a72ac22a47ba14c85422a0411539357a78295d56ec5cb0fcacccad187207ffa3bcd16762a47717c3d68fcd9dc70957eab97ec90763c53b11676289b31191947f6e3bbddb8fffede3773966c3769bda1242bba5d7a96059db8bdb3223a23f9ca1825cdc3ba489080767c202c3d1fa81770a0e4adb8901ddabcf9cba0161738117b61b929870278bafec65ca015820467fb842f26fb8de582942a1c0a4b0c62cfdec56441e64612f7c7509aa968a2da774d0be2623c596489beaab6ffd464d4895267420acef057a10bdab1bd93f85351ca7dee1b677bdeddb7b27616f58be41fe5cbe3f4c3a569a948b29fb50c98b0bb72fdbe3bc17bdccf46633a5a6525efb56096541524a9ed297f76809d74e3e4c0cde1e8e92a46617ae2e9bc2be0b274664ed8535cd18b601d6ecace17d3e75b2d5f062905d2790c2d3fd0f42a73fd5b7ed4333a3bce9194b63ce1dfb3a72594f7049139ede33a65ddc9065b31cc9821cb6dda483fe76bd85fa8f6acd2cee3d38c0150ac80548a0cc09be5875a7a94b2598ef8052f287569dfbfaf552c9489a6f03ae2afa9aa75a8870f5125b0860ff09075f61dc870fa932cf4aec8325a819b3d3539616c8392558704d606b7892402e4c0270f9ddc2e02d913657f86f43268e7e94e998d67d2f0fcea6c98c7d151838311fba7a2bf7ab552134c9b8779d3ad32128a819a5d52455398c09fc818b2d132eae52bf7d55fd7e22b57a08dba81354af7d4e6ad715813494ab967c474990fdac2f3c96ee7718f9560fc0cf82e4593fcb0ae33df3955ef8f281961f0029d69ba2c51dfe639ce6a768d314604dde2a63c2a2075d92d1f6e670e41199f063f4cae69b1b4de688587eb1ff40b6d855ff0c84e02b0b704b37ba32b73c834f34edd0f5a17c6d6c8c606492897bf63ca0f125df17a887c6c7b277f55e74a8745add19dd4f6c068a8a954dffaa5be5c1943b014bc3053985e76984ceaa8d10356534bb46303fc1cb51412cb04240243d6323c7385a4d4c72ef908bed2df06959e2d43e448a378208fdf8deec3460cae49d6b87f084121a32fa5fc497c2f57e793dba38bf877cb67e070490da3326a076af32a1f3dcc4768513ae9968de25675f18e0b87b139deb49dc9f91f24fb77fabcc8ebda58b00f30eac54f4747d7130283136579c893a3f685a3ff3841c7cf6e88b358dbb8eb8da162159eb1d9c78cab2acc9806d27f3599821a48eede8fdf8d82ebff1a90529adf24c90069d4dc20ec1ffac53ea0a15f814265d0e96efa8a9c1b4e7b3d15831d984fd5f4461a1dc23360258ee7912bb6570e00316461359bf2acdaa5d62e0de3a4a20d871ee556d78af53a0f1eee046f3b0337d54043967aa0e629df4d040f8451a6c1d4adb18b7e7dd7888bca6c8ad4fd3d97d9c76d280b9a1f441d7ec6f84c239637679c40e8f692bd3a662e75250a929dc3d2f1f84562b1682f19d9c559e34ff935f74de4aaeaf32b6dd8ea464d6a23965313fdfc0c694ba75975f4d64ac646878dc5e38bbcc2484c404bfdd50052cfaa9f186293e35e8cd530457703492e0149caf697f8e190e8215ae543c1e3e363003af7c9087a54462d5f168fdab82ca7f1966492a84553532792c6c20e59c18150b45f6065e1d44f31b3f775ecd48198d731f4f903d0ea8c398508a88ef56a5667ba4b817860219f160662b8070604e3767c6840a57ad4a131f8880e87e3eb4c2a29f9a613f1c35ce9e5035d209fbb74ee7fdb01b30ccb6eeec4393a65cbe64c18ad0bfd4571ee498ce9e67c45f507407965172fafb8af5148f0e1f1758760f4cdea176141fe4510d56d4f225fc9bd6908350fbc99c948b805b4e37cdcc17598630c01fc71e6edc02568e05d8f1b15981d9e12e6dc02a10778eb3dbe984e6b5626147c892a976b0c1f05bf543ff6a38274a7e99592ebcaf26778bc3deecfb10f7192d89aca63e8fbdb4b79230f084b349dead184ac5fef46d538e6c8c9b96dca70eab5888d1f400f1b126c1e721d8aab479ffba73779e35862972cbf098fca063bd66936c0d33e73409261c1941b96cc6c056b2549040b4b6bae0d34383da086febf6b46cf8508578c3113196121c210162a93cd8333dde356af23a4fe8020fed9be6849fb3ea8e7bc6a014ebd826336220cf3251a07a54f6f1ad078a7fb4c1541abc978644aaa5c2bedc710ff582b03025409fdb719883a4ae58c3e27ce04c1a0dd76535314692ee2e501e78c61131c5a38bab387f064c549b0324de864185330f666800ee89cc14c966904b6e472018e8db0bc712129284685333479498941464799e1daf59d332180528197d21eaa4569dfbc44b4561468b336c0707a2ce188b1e7cd9115aa97a04b2dbc138ffff45836ce404550688c4f670f411fc5ec354b5f028f8b9605b988a70f3009389013d1326e621751bb5fcd25d522a5777e970763cf74a09e4a38ab823ee8ed65e4911d6252138c22d82fe952f3217223a312c4768bf9ae57820f964d2510788018f830ceb76c1ae6cae26cc5128f4327d9cbf06d8e6c853ca7bb56d1d3d87fabdec392a9eb6ff239ecdc55b4fc4ef4eaa5552dfcfb1cee7a7672204e42acdde343f2407cdf295f1e8258f21b1f67b372ad2bc965350024763af0af2f2d7842efa591b847261638be39e4b22e87de8b17d93feca5eef2bab731ff9696a893fd36b29177550333ab22aea2e704fd2e430d6a82b7476551a332747c7c4911c6dc861249809a97c3cf321c2282dd09c50b7ee62509d4bff9d8b05c87920ebb4e38c24761dc35f4947b56886d3245e5feffba4701a6a9cc38c5ff4c96ab4748e52bf1ac1c81d8e87cd390e42071914a07a15a2f557cd2ebe032cd32f3425571653ffdceebb2c01dc37292afe4a7c30d2ea0438654cf9a04783f58590a75ce86a7abd9f345d15c93d7709188126a63060c151f32dd82fdf0baf4fb90790d68cd5d70b6fbbb80c0c97e4fcc5ecc2144f2412cfde21cb1a9c6da6708053fc2f46adce916a8d038bd8b5008cac5aa0b80a8d5738e04e63c82c08a61e31a65d1793f8637b71adc94f5a2a60b43f17ce422d4d06102f8536feda9564714509088e9ec8a905729c4ba72faec4207f7be2caf96f92bf4d94240e71ba6ab6cf469b9ebe2c0a97d8074b3b991311b02d8a30dc6433498c1048ea87616cf891889a9ee84c67dd01e658c6a866611ec1c13b44ae208b95f57d334cd69a579917d27846b9e4e5e97a14f878b4b1330309a59815b5297912b2b321a4bb550a959784b388cb6f41667305757873dfd1cc9fab827304af12b1e2a71fba9a1d03476bbca3395a84bf371fab14f3fd5107ddccc2a79cb008a408013c9c0320cba78d6d1dbf51a46546bc145f612ea6816e0c032ea7204d584ad04c3e2993ec629108caf851c7bdf5827805251969027f1b3c44dbf7019cec73371dd0d47d88f12902181b611ca27ceb1b4a4f439cf4e170875ca6c43aca8509ffc3e82f32af0721f637df8a6ed5a27d8e8d085928a66fd5364e550a69740ca6ed782bd6d19a1ac4be84d026e39b559416b4a527be3aca9c1f137bb71aeebb30a8b3ba11cd4d0d7094361988ffe5ba8e44072a153cf652c74acaea0a96274635adc7dc7595c4b44ece18d22ec9016a1cf54738d0f4f4049cbffe2e57d7d72b4f4d1ae32fd015375c31b1691636f79301c1ccb47f3d3921da4c45bdb3bc5e0b0ed4ea14f2d222bb5434a0ec06dcf3d66c93d4fff7c8050cf2c0b86b682b82875f4ae489ac5adefe155391a3d5f408a7c2f87f808b4f5d19e9aa214c1ef7f82eb6e46b330d49380e2e6ae55c6cdd8e72b37e96c998d08a20e615c7f4ed756bd68fbaf96c1a5e295287f107a092e3717853ab6a50ebab0b5407ae929270426952f9b66ecb7c2144af15f377f4a221fd6c70225f15f5263bb48b88fdac9e6910d86bb43649dc2688d02f1d641c8435a9b754361b5005b8fcebd1a113a1fc53f9455d4d919b5e13bea0bd8e1a017599544340cd85df17a12ed7d5feeb9302fb2d44b399158013585660fd3e3888bd30244f08512363b9d83676562df2fcadb4577329074f000145c780bae22ebdf46d9133e488f9d28db78365be5dea4901cbf66ce92f46f6a4a31d0f929a456be4339ad3fdc25059f2102aa0bab50f1416eaa32b69b5af9f3b155c60514556c475798cb755d68f70370a9a4febeb3d9cf92cd6327ac4bb22ccb99c21ae5333874691eaa282a41a5a9ac0ef876e9b2fbec0d03bbc489fd993e4c81d9c6cc296f45a3e37ebdb0eeb88348ea06fdb6acf6ef64f1e70939e0323837e1754c693a45ec940e60bf3a60389d6d10809578bb438575ebab3b7281e4a82a4b01ee209809e00d1f666c3da55fac3f48393e6fbe3147ae9a60b30c8f96cb0b1cbf3966adf0286ae50b15b784e3d3e5e12e28000b9efa3abfb54f7bc0b4530f6d5b71a8c478bfc837ee5c72021543cf7a89edb85dc29442bb3c6e1bc656f78526bd223c730090213360362305817eb98b7a9cf80b8ad43cb5eea1108b5803a175786d27c1e254b0e7da4fd366a1ec", 0x1000}, {&(0x7f0000001400)="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", 0x1000}], 0x6, &(0x7f00000025c0)=ANY=[@ANYBLOB="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"], 0x98, 0x20000000}, 0x4c8d0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10000000008, &(0x7f00000001c0), 0xffffffffffffff43) fstatfs(r0, &(0x7f0000002480)=""/62) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000002580)) 00:05:42 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x2) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'tunl0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@setlink={0x28, 0x13, 0x205, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKMODE={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 00:05:43 executing program 2: recvmsg(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f00000008c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000a00)=""/16, 0x10}], 0x1, &(0x7f0000000ac0)=""/44, 0x2c}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x1f, 0x0, &(0x7f00000005c0)=@raw, &(0x7f0000000600)='syzkaller\x00', 0x0, 0x21, &(0x7f0000000640)=""/33, 0x0, 0x1, [], r0}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000003c0)=0x3, 0x4) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'bridge0\x00'}) write$cgroup_int(r2, &(0x7f0000000080), 0x297ef) r3 = openat$cgroup_ro(r2, &(0x7f0000000380)='cpu.stat\x00', 0x0, 0x0) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0xfffffffffffffffd}, 0xc) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, &(0x7f0000000000)={0x0, @aes128, 0x0, "4de7c6d8bebbce61"}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'erspan0\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r5, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r5, 0x40000000af01, &(0x7f0000000300)) r6 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r6) socket$packet(0x11, 0x3, 0x300) readv(r5, &(0x7f00000002c0)=[{&(0x7f0000001980)=""/150, 0x96}], 0x1) ioctl$VHOST_SET_MEM_TABLE(r5, 0x4008af03, &(0x7f0000000280)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r5, 0x4008af30, &(0x7f0000f1dff8)={0x0, r6}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x7d7, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000480)=0xffffffffffffffff, 0x4) recvmsg(0xffffffffffffff9c, &(0x7f0000006140)={&(0x7f0000004a80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000005f80)=[{&(0x7f0000004c80)=""/4096, 0x1000}, {&(0x7f0000005c80)=""/174, 0xae}, {&(0x7f0000005d40)=""/42, 0x2a}, {&(0x7f0000005d80)=""/173, 0xad}, {&(0x7f0000005e40)=""/97, 0x61}, {&(0x7f0000005ec0)=""/167, 0xa7}], 0x6, &(0x7f0000006040)=""/224, 0xe0}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r1, r3}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x5, 0x65, &(0x7f0000000080)='\x00\x00\x00\x00\x00', &(0x7f0000000180)=""/101}, 0x28) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x9) accept$nfc_llcp(r3, &(0x7f00000000c0), &(0x7f0000000140)=0x60) 00:05:43 executing program 3: r0 = memfd_create(&(0x7f00000005c0)="41d0efeb4e7b34deb966e82b7ce0fee7b0b1a661e8f86dd04357bb343d064ce584560d5e23504c2d99ff8fe68e20fd81ee21850daa21bb70d06d784be79e7457dd13278710bebc6f16601f76204144d40dd2c65970d36b385e0a503883be7d4331c87c0a367a2b3d6ca03050a16364212000000000aaba0ffce2bdf3", 0x0) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffffe) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)=0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f00000004c0)={0xffff, 0x1000, 0xe95a, 0x6, 0x1}) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000340), &(0x7f0000000140)="19", 0x1, 0xfffffffffffffffd) r5 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040), &(0x7f0000000580), 0x1b8, r1) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r4, r5, r4}, &(0x7f0000a53ffb)=""/5, 0x3ca, &(0x7f0000000180)={&(0x7f00000002c0)={"736861312d67656e6572696300000054a37739a000"}}) getsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000100), &(0x7f0000000280)=0x4) [ 205.188495] team0: Device tunl0 is of different type [ 205.241393] team0: Device tunl0 is of different type 00:05:43 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f00000008c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000a00)=""/16, 0x10}], 0x1, &(0x7f0000000ac0)=""/44, 0x2c}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x1f, 0x0, &(0x7f00000005c0)=@raw, &(0x7f0000000600)='syzkaller\x00', 0x0, 0x21, &(0x7f0000000640)=""/33, 0x0, 0x1, [], r0}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000003c0)=0x3, 0x4) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'bridge0\x00'}) write$cgroup_int(r2, &(0x7f0000000080), 0x297ef) r3 = openat$cgroup_ro(r2, &(0x7f0000000380)='cpu.stat\x00', 0x0, 0x0) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0xfffffffffffffffd}, 0xc) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, &(0x7f0000000000)={0x0, @aes128, 0x0, "4de7c6d8bebbce61"}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'erspan0\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r5, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r5, 0x40000000af01, &(0x7f0000000300)) r6 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r6) socket$packet(0x11, 0x3, 0x300) readv(r5, &(0x7f00000002c0)=[{&(0x7f0000001980)=""/150, 0x96}], 0x1) ioctl$VHOST_SET_MEM_TABLE(r5, 0x4008af03, &(0x7f0000000280)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r5, 0x4008af30, &(0x7f0000f1dff8)={0x0, r6}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x7d7, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000480)=0xffffffffffffffff, 0x4) recvmsg(0xffffffffffffff9c, &(0x7f0000006140)={&(0x7f0000004a80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000005f80)=[{&(0x7f0000004c80)=""/4096, 0x1000}, {&(0x7f0000005c80)=""/174, 0xae}, {&(0x7f0000005d40)=""/42, 0x2a}, {&(0x7f0000005d80)=""/173, 0xad}, {&(0x7f0000005e40)=""/97, 0x61}, {&(0x7f0000005ec0)=""/167, 0xa7}], 0x6, &(0x7f0000006040)=""/224, 0xe0}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r1, r3}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x5, 0x65, &(0x7f0000000080)='\x00\x00\x00\x00\x00', &(0x7f0000000180)=""/101}, 0x28) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x9) accept$nfc_llcp(r3, &(0x7f00000000c0), &(0x7f0000000140)=0x60) 00:05:43 executing program 1: mprotect(&(0x7f000004a000/0x3000)=nil, 0x3000, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000001c0)='threaded\x00', 0x9) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) 00:05:43 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r0, 0x0, 0xc, &(0x7f0000000000)='+]md5sum:@*\x00', 0xffffffffffffffff}, 0x30) fcntl$lock(r0, 0x5, &(0x7f0000000140)={0x1, 0x4, 0x26d, 0x40, r1}) mmap$binder(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x1000002, 0x100000002132, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xc812, r2, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r3, 0x29, 0xd0, &(0x7f0000000280), &(0x7f0000000040)=0x4) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x8000, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x14, &(0x7f00000001c0)=0xd56, 0x4) setpriority(0x0, r1, 0xffffffffffffffff) 00:05:43 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000200)='./file0\x00') symlink(&(0x7f00000002c0)='.\x00', &(0x7f0000000540)='./file0\x00') openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) mount(&(0x7f0000000300)=ANY=[@ANYBLOB="f516707f6bc7a0de9684e7a9d9a50198b864fa92c067379f769af37016e5f4d4791fc2e1a103c32df3a46b5acf93855225b89fbb6eb893eab26823c7813d9b0661a774669caf4365a294303abee60d11ec126f1f300ec7052202aab84d9ef2ebd1d262b3fedda3e35e54a8cfa6e938e11c4a41292267142acb08f87b4b96bd8e79aaff43e13cf8b08a97fb69dc49ad2475ff56cc70d21fc7c4ddd6d648fa7aeecd996593752c06cc99170ae97014969b3c2496281c181e98ffaec256ffda97c93d5b748e0b33910914760169a924e3a855b9"], &(0x7f0000000c00)='./file0/file0\x00', &(0x7f0000000c40)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0/file0\x00', 0xfffffffffffffffd) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=@known='trusted.overlay.metacopy\x00', &(0x7f0000000100)='tmpfs\x00', 0x6, 0x3) 00:05:43 executing program 0: r0 = add_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000340)="7a0442f12cf3eb3f88a96913c859c3a53cc1bc5ddf52568736f87ef71877e7db0b0c42b31bde0182330a54d0271a363ee565b1eea15e5aa381572172d11ceb1bdd79e009909446d53de0ba000f4308d1fafadd279b7af2fac1474826109cd735b6906d2c7fbe18883d24151a6b76017e38b12d88b83f3a77a9d50608bf44be0c4ef82728f55f3a9e6ddecd2e6dbc5c4440d68ebc224697e282f01bcaf87eacebe221", 0xa2, 0xfffffffffffffffe) keyctl$describe(0x6, r0, &(0x7f0000000180)=""/6, 0x6) r1 = socket$inet6(0x10, 0x8000000000000003, 0x0) recvmmsg(r1, &(0x7f0000002e00)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000280)=""/60, 0x3c}, {&(0x7f0000000400)}, {&(0x7f0000000440)=""/4096, 0x1000}], 0x3, &(0x7f0000001480)=""/228, 0xe4, 0x100000000}, 0x9}, {{&(0x7f0000001580)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000001b40)=[{&(0x7f0000001600)=""/68, 0x44}, {&(0x7f0000001680)=""/224, 0xe0}, {&(0x7f0000001780)=""/250, 0xfa}, {&(0x7f0000001880)=""/46, 0x2e}, {&(0x7f00000018c0)=""/29, 0x1d}, {&(0x7f0000001900)=""/100, 0x64}, {&(0x7f0000001980)=""/96, 0x60}, {&(0x7f0000001a00)=""/237, 0xed}, {&(0x7f0000001b00)=""/39, 0x27}], 0x9, &(0x7f0000001c00)=""/247, 0xf7, 0xffffffffffffffff}, 0x8c}, {{&(0x7f0000001d00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000001d80)}, {&(0x7f0000001dc0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x5}, 0xffffffff}], 0x3, 0x40000000, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000003300)={'ip6tnl0\x00', 0x0}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000003340)=0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000006440)={'yam0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000006640)={&(0x7f0000002ec0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000006600)={&(0x7f0000006480)=ANY=[@ANYBLOB="500100001300030026bd7000fcdbdf2507000000", @ANYRES32=r3, @ANYBLOB="000004000000000008001e00000000002c0012000c00010062726964676500001c00020008002400ff7f000008001f0001000000080006000500000008001300", @ANYRES32=r4, @ANYBLOB="08002100090000000800050003000000d80012001000010069703665727370616e000000c400020014000600ff020000000000000000000000000001080013000000000008000100", @ANYRES32=r5, @ANYBLOB="08000900fb000000080003000000000008000200a3b300000800080001000000000100000008000400ff070000080016000200000014000700ff0200000000000000000000000000011400060000000000000000000000000000000000080004000000000008000200ff7f0000080005000700000008000e000300000014000600fe8000000000000000000000000000aa0c000100aaaaaaaa0f000000"], 0x150}, 0x1, 0x0, 0x0, 0x4}, 0x40044) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) getpeername$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000300)=0x14) sendmsg(r1, &(0x7f0000000080)={&(0x7f00000000c0)=@xdp={0x2c, 0x6, r6, 0x7}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)="5500000018007fcdb72d1cb2a4a280a80a06050000a84302910523692500080008000240001300001400a3070d000000030000dc1338448daa7227c43ab8220000060cec4f8b91d41cdb07feeb3f0010a1f674b30123cf555621ce45e50f8044a16b097e34c8adb44887dcc3f8616cbb3fc3e78fc5f342419d2435fbca0c86cbb9f5b0cd517cc29f7f66a274761b70ca09b1d2de4e31eea284406ba777340a196cc5f519ddffb185350075a54b60c7450b5e8543b02ec729ee", 0xb9}], 0x1, &(0x7f0000000340)}, 0x0) [ 205.602976] syz-executor0 (7566) used greatest stack depth: 13768 bytes left 00:05:43 executing program 3: setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}, 0xfffffffffffffe89) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x400, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000540)=0xc) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x100040a0}, 0xc, &(0x7f0000000640)={&(0x7f0000000840)=ANY=[@ANYBLOB="78000000000000000300000000000000a99a324fc85ec718a2811d0201230615dfd30e070000000000000100000000000000070049903d4c3dcf0a9761ba537000000000000007000000000000000100000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800"}) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)) pread64(0xffffffffffffffff, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba000000050000000000000000", @ANYRES32=0x0, @ANYBLOB="fd00ecffffffffff07001b0000000000"], 0x28}}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) dup2(r2, 0xffffffffffffffff) 00:05:43 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x2de2) pipe(&(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) readv(r1, &(0x7f00000025c0)=[{&(0x7f0000001200)=""/213, 0x3c7}, {&(0x7f0000000040)=""/7, 0x7}, {&(0x7f0000001340)=""/217, 0xfffffd27}, {&(0x7f0000003500)=""/4096, 0x1000}], 0x1000000000000193) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) open_by_handle_at(r0, &(0x7f00000000c0)={0x3a, 0x1ff, "b74fe725b7fd5ab183013cc69b47a1710a64154586aa2f3a5a7510bfd71b0fc236870467c37871b6282d0c5920dd9e725117"}, 0x64d00) tee(r2, r3, 0xfffffffffffffc00, 0x1) tee(r0, r2, 0x9, 0x0) 00:05:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x368) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7c33, 0x200000) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x25}, 0x28) [ 205.781090] netlink: 'syz-executor3': attribute type 27 has an invalid length. [ 205.832041] netlink: 'syz-executor3': attribute type 27 has an invalid length. 00:05:43 executing program 3: setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}, 0xfffffffffffffe89) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x400, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000540)=0xc) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x100040a0}, 0xc, &(0x7f0000000640)={&(0x7f0000000840)=ANY=[@ANYBLOB="78000000000000000300000000000000a99a324fc85ec718a2811d0201230615dfd30e070000000000000100000000000000070049903d4c3dcf0a9761ba537000000000000007000000000000000100000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800"}) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)) pread64(0xffffffffffffffff, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba000000050000000000000000", @ANYRES32=0x0, @ANYBLOB="fd00ecffffffffff07001b0000000000"], 0x28}}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) dup2(r2, 0xffffffffffffffff) 00:05:44 executing program 4: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24}, 0x10) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000001c0)={{0x2, 0x0, @multicast2}, {0x0, @dev}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\b\x00'}) 00:05:44 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000280)=@ipv4_delroute={0x1c, 0x19, 0x801, 0x0, 0x0, {0x2, 0x80}}, 0x1c}}, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x204000, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x79, 0x3, 0x4, 0x100000001}, 0x8) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000000)=0x8000, 0x4) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000100)={0x0, @dev, @remote}, &(0x7f0000000180)=0xc) [ 206.002690] netlink: 'syz-executor3': attribute type 27 has an invalid length. 00:05:44 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) readahead(r0, 0x6, 0x6) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @loopback, @multicast2}, &(0x7f00000000c0)=0xc) bind$packet(r1, &(0x7f0000000100)={0x11, 0x1d, r2, 0x1, 0xe4, 0x6, @dev={[], 0x15}}, 0x14) 00:05:44 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, r0, 0x80000) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100)=0x59aa, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000004400)=[{{&(0x7f0000001180)=@pppol2tp, 0x80, &(0x7f00000012c0), 0x0, &(0x7f0000001300)=""/255, 0xff}}], 0x1, 0x0, &(0x7f00000045c0)={0x77359400}) syz_emit_ethernet(0x2e9, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x2b3, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, &(0x7f0000001780)) sendto$inet6(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) 00:05:44 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in={{0xa, 0x0, @dev}}}, 0x90) r1 = getpid() r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x9, 0xff0, 0x7, 0x0, 0x7f, 0x4042, 0xf, 0x1, 0xffffffffffff0000, 0x40, 0xffffffff, 0x800, 0xfffffffffffffffd, 0x4, 0x7fff, 0x2, 0xde, 0x8, 0x8, 0x8, 0xe76, 0x0, 0x4e9a, 0x401, 0x1784ae65, 0x1, 0x769, 0x5fd2, 0x400, 0x0, 0x3, 0x800, 0x1, 0xffffffff, 0x81, 0x0, 0xab, 0x3, @perf_bp={&(0x7f0000000000), 0x5}, 0x40, 0x9, 0x8, 0x1, 0xca54621, 0x5, 0xfffffffffffffbff}, r1, 0xd, r2, 0x0) 00:05:44 executing program 3: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r1 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) ioprio_get$uid(0x3, r2) setreuid(0x0, r2) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 00:05:44 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000240), &(0x7f0000000200)={0x9, 0x0, 0x0, 0x20000000005}, 0x0, &(0x7f00000002c0)={&(0x7f0000000280), 0x8}) recvfrom(r0, &(0x7f0000000100)=""/101, 0xffffffffffffff37, 0x1, 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x1, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000300)={0x79, 0x0, [0x5, 0x0, 0x4, 0xfffffffffffffffd]}) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000040)={{0x0, @remote, 0x4e20, 0x4, 'wrr\x00', 0x25, 0x1, 0xe}, {@local, 0x4e21, 0x3, 0xfffffffffffffff8, 0x5c, 0x4}}, 0x44) syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x3f, 0x8000) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000005c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000380)=0xe) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000003c0)={r2, 0x3}, &(0x7f0000000400)=0x8) [ 206.300773] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 206.393265] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:20000 00:05:44 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x800, 0x0) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f0000000180)=0x183) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r1, 0x50, &(0x7f00000000c0)}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x2, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000), 0x2, 0x100b}}, 0x20) 00:05:44 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2800, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000040)=""/98, &(0x7f00000000c0)=0x62) ioctl$KDDISABIO(r0, 0x40046103) 00:05:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001300090468fe0704000000000000ff3f03000000450001070000001419001a0015000a00070008000200000800005d14a4e91ee438", 0x39}], 0x1) 00:05:44 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, r0, 0x80000) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100)=0x59aa, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000004400)=[{{&(0x7f0000001180)=@pppol2tp, 0x80, &(0x7f00000012c0), 0x0, &(0x7f0000001300)=""/255, 0xff}}], 0x1, 0x0, &(0x7f00000045c0)={0x77359400}) syz_emit_ethernet(0x2e9, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x2b3, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, &(0x7f0000001780)) sendto$inet6(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) 00:05:44 executing program 2: r0 = socket$inet6(0xa, 0x80806, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f00000002c0)=""/193, &(0x7f0000000040)=0xc1) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = semget$private(0x0, 0x20000000102, 0x0) r2 = memfd_create(&(0x7f0000000140)='vmnet1vboxnet1%-vboxnet0[)securityeth0Ylocpusetselinuxvmnet0nodev#\x00', 0x4) write$UHID_CREATE2(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="0b00000073797a3100000000000000000000000000000000000000000000000000000000000000b96aee95000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008700ffff01000000010000000200000066020000c75f21811643b6c2b29f90d81e31d519e27e13b25e9b2e3dcc6e49f608faade09bf654382e38a5087a6304f74fd6d66d69016e392f6b4984fee4686b6bee2758fd0aa5137c76e8f7a0564d84902ab036aacf48f9be7c4552aee97a2febcde9d24eab6d3f3d0e151e7ac8c2d5316f0623adbd88322fd6d6a80496c953b9405d8e4eb50a20db08d93d2afc26ff7560dc8ed7e5a232396d479fa111940feed16e6b97a3a7624a27b8f6196047a84be91d414cea0689350f30ca978cbcd7a6307f2b11f1c0fc7850bafa94f5c16f3d22d4e113108aa6bacf308bf16975974339831a1c848bb28b2ce2ca279040ddbfe03e2c49214772557ca36b53d668f963fa723aafe15a997a6e8d38df3de4a5d950d7e95b4872ae130dea3d9c295a1926796ef675d9e370e9fe106b7660b0318af867affafbff2a280400bd287d8670f6ee8baf1d307cb6ea88f10d74772e"], 0x19f) semop(r1, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r1, &(0x7f0000000080)=[{0x1}, {0x0, 0xffffffff}], 0x2) semop(r1, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) socket$unix(0x1, 0x7, 0x0) 00:05:44 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/protocols\x00') setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000080)={0x0, 0x1, 0xffffffffffff0001, 0x5, 0x5}, 0xc) sendfile(r0, r1, &(0x7f0000000600), 0x10500) [ 206.646052] QAT: Invalid ioctl [ 206.646316] IPVS: length: 98 != 8 [ 206.659379] QAT: failed to copy from user. [ 206.666177] IPVS: length: 98 != 8 [ 206.667095] QAT: failed to copy from user. [ 206.675674] QAT: Invalid ioctl 00:05:44 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x3, 0x9, 0xffff, 0x9, 0x7, 0x100000001, 0x7fffffff, {0x0, @in6={{0xa, 0x4e21, 0x6, @remote}}, 0x0, 0x1, 0x5, 0x3, 0x200}}, &(0x7f0000000140)=0xb0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000001c0)={r2, 0x8}, &(0x7f0000000200)=0x8) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$NBD_SET_TIMEOUT(r1, 0xab09, 0x10001) write$cgroup_type(r4, &(0x7f0000001180)='threaded\x00', 0xfc9a) fallocate(r1, 0x11, 0x0, 0x10000) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000240)={r3, @in6={{0xa, 0x4e24, 0x4, @empty, 0x7}}, 0x0, 0x5, 0x200, 0x2, 0x2}, 0x98) [ 206.730305] netlink: 'syz-executor4': attribute type 8 has an invalid length. [ 206.766599] netlink: 9 bytes leftover after parsing attributes in process `syz-executor4'. 00:05:44 executing program 1: r0 = socket$inet6(0xa, 0x1001000000000004, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000196000/0x4000)=nil, 0x7fffdfe69000, 0x0, 0x8032, 0xffffffffffffffff, 0x0) 00:05:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001300090468fe0704000000000000ff3f03000000450001070000001419001a0015000a00070008000200000800005d14a4e91ee438", 0x39}], 0x1) [ 206.789917] netlink: 9 bytes leftover after parsing attributes in process `syz-executor4'. 00:05:44 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x2, 0x84) mmap(&(0x7f0000292000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000aba000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x400, 0x105000) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000080)={0x0, 0xd4, "ce288be51ded7abff3ebfda1b2936a8b9cd1ecf9a288d30289e955ce350916c6a4b5b3f7e58d864128dbb4765b3aa07a91589a3501f6a6d862525a4b5433f963f2223482d7bd90be9420ac3d8a21173449514d6d4465b219de61f6a41c38bde87f0b58afffe7814641e28a60f4d33d53cae30a1e770ab46697a0af12318f5602a25837e6accb3f4234de3400934a5b49bcdba75da9020e08277a7d628a577933d3cfb9b14bfc35d3de6c1b4f7a136b664ea4e01381d581a98b67588e821730f3357e20a6b317531ba5880b969893df7ab9f5e98a"}, &(0x7f0000000200)=0xdc) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000240)={r2, 0xcf8c, 0x2}, 0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x1d, &(0x7f0000aca000), &(0x7f0000abaffc)=0x8) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000280)=0x1) [ 206.872838] netlink: 'syz-executor4': attribute type 8 has an invalid length. [ 206.898069] netlink: 9 bytes leftover after parsing attributes in process `syz-executor4'. 00:05:44 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x8001, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000200), &(0x7f0000000240)=0x4) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000040)={0x18, 0x0, {0x6, @empty, "626f6e6430000000000600000800"}}, 0x1e) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_dccp_int(r5, 0x21, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8937, &(0x7f0000000080)={'bond0\x00', r4}) connect$pppoe(r2, &(0x7f0000000100)={0x18, 0x0, {0x2, @broadcast, 'ip6_vti0\x00'}}, 0x1e) [ 206.927567] netlink: 9 bytes leftover after parsing attributes in process `syz-executor4'. [ 207.085963] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:20000 00:05:45 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff7d440000bfa100000000000007010000f8ffffffb702000003000000bf13000000000000850000000c000000b700000000009b999500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x7, 0x100) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x652}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000200)={r3, 0x34, "2a3a05374b71028a42e0bd3a35a271c34b4ea5039dad0a60ad84277bdb1833aefb0fac4723ecbbe52425ee75f9ad79509b258300"}, &(0x7f0000000240)=0x3c) getsockname$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, &(0x7f00000000c0)=0x1c) 00:05:45 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) userfaultfd(0xffffffffffffffff) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x6, 0x8040) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) 00:05:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x10d, 0xb, &(0x7f0000000040)={0xf}, 0xc) 00:05:45 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x805, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3ff}, 0x0) listen(r1, 0x3) sendto$inet(r1, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote}, 0x10) 00:05:45 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x669, 0x3, 0x2, 0x7fffffff}, {0xffffffffffffffff, 0xfffffffffffffff9, 0x15ad622c, 0x3}, {0x800, 0xf1a, 0x3, 0xff}]}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000000c0)={0x1, 0x2, [@broadcast, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}]}) clock_gettime(0x0, &(0x7f0000000300)) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0x9, 0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x200, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x4000, 0x0) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f0000000200)=""/230) 00:05:45 executing program 0: r0 = accept4(0xffffffffffffff9c, &(0x7f0000000040)=@generic, &(0x7f00000000c0)=0x80, 0x800) accept4(r0, &(0x7f0000000100)=@xdp, &(0x7f0000000180)=0x80, 0x80000) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x80000, 0x47) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r3, 0x0, 0xf0ffffffffffff}, [@NDA_LLADDR={0xa, 0x2, @dev}]}, 0x28}}, 0x0) fcntl$setflags(r1, 0x2, 0x1) r4 = semget(0x0, 0x4, 0x464) semctl$SETVAL(r4, 0x4, 0x10, &(0x7f00000001c0)=0xd7) 00:05:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={&(0x7f0000000000), 0xc, &(0x7f0000001280)={&(0x7f0000000900)=ANY=[@ANYBLOB="3800000010000105000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000018001200080001e1726974000c00021708000500", @ANYRES32=0x0], 0x38}}, 0x0) 00:05:45 executing program 5: write$P9_RAUTH(0xffffffffffffffff, &(0x7f0000000140)={0x14, 0x67, 0x0, {0x0, 0x0, 0x4}}, 0x14) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x200, 0x200000) flock(r0, 0x8) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001300)='/dev/uhid\x00', 0x1000000002802, 0x0) write$UHID_INPUT(r1, &(0x7f0000000040)={0x8, "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", 0x1000}, 0x1006) 00:05:45 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x1ff, 0x8000) ioctl$EVIOCSABS0(r2, 0x401845c0, &(0x7f0000000080)={0xf8a, 0x9, 0x9, 0x0, 0x8000, 0x4}) sendmsg$can_bcm(r0, &(0x7f0000011000)={&(0x7f0000010ff0)={0x1d, r1}, 0x10, &(0x7f000000eff0)={&(0x7f0000012f80)=ANY=[@ANYBLOB="0100000700f4e6ffff000000f0000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="0000000000030000000000000000000068759a67d8602d3e4b207446a705148d03f1f86e60b22a6ec7e5b35afc19cd0ed506fb9cdba948697c01f3ec6bc0f8f98290b0198d30bde485753f80c203fe81"], 0x38}}, 0x0) 00:05:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x10d, 0xb, &(0x7f0000000040)={0xf}, 0xc) 00:05:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="140003150000"], 0x14}}, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000140), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) 00:05:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x400100, 0x0) r2 = getuid() lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r1, &(0x7f0000000040)='./file0\x00', r2, r3, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendmmsg(r0, &(0x7f0000005f00)=[{{&(0x7f0000004980)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001500), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x10}}], 0x1, 0x0) 00:05:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0xa}]}, 0x2c}}, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e20, 0x6, @mcast1, 0x6}, @in={0x2, 0x4e20}, @in6={0xa, 0x4e20, 0x71, @mcast2, 0x100}], 0x48) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f00000000c0)={'security\x00'}, &(0x7f0000000180)=0x54) 00:05:45 executing program 5: socket$inet6(0xa, 0x0, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100}, 0x6) r0 = socket(0x11, 0x80002, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000001140)={{0x2, 0x0, @rand_addr}, {0x0, @dev}, 0x0, {0x2, 0x4e23}, 'tunl0\x00'}) sendto$inet(r1, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) madvise(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xf) r2 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000040)=0xfffffffffffff34c, 0x4) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$EVIOCREVOKE(r3, 0x40044591, &(0x7f0000000100)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000900)=0x6) recvfrom(r1, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x0, 0x0, 0xffffffffffffff39) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) setsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) getsockopt$inet6_udp_int(r2, 0x11, 0x0, &(0x7f0000000140), &(0x7f0000000180)=0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x5) 00:05:45 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00006ffff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r1}) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) r5 = fcntl$dupfd(r1, 0x406, r0) r6 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x6, 0x400000) r7 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x80000000, 0x30081) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x40, r3, 0x700, 0x70bd2d, 0x25dfdbfe, {}, [@NBD_ATTR_SOCKETS={0x2c, 0x7, [{0x8, 0x1, r4}, {0x8, 0x1, r5}, {0x8, 0x1, r6}, {0x8, 0x1, r7}, {0x8, 0x1, r8}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x40004}, 0x804) sendmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f00000002c0), 0x78, &(0x7f0000000300)}}, {{0x0, 0x0, &(0x7f0000000680), 0x59, &(0x7f00000006c0)}}], 0x2, 0x0) 00:05:45 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = dup3(r0, r0, 0x80000) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000000)={0x3f, @multicast2, 0x4e20, 0x51, 'none\x00', 0x2, 0x0, 0x4f}, 0x2c) r2 = socket(0x1e, 0x805, 0x0) r3 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000100)=@req3={0x80000000, 0x1}, 0x159) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) sendmsg(r2, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00006e9c68)}, 0x0) 00:05:45 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x10}, 0xfffffeb1) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x5c}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) r1 = syz_open_dev$sndpcmp(&(0x7f00000003c0)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffffd, 0x40080) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@dev, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000200)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xf, 0x2, &(0x7f0000000040)=@raw=[@map={0x18, 0x5, 0x1, 0x0, r0}], &(0x7f0000000080)='GPL\x00', 0x80000000, 0x25, &(0x7f00000000c0)=""/37, 0x41000, 0x1, [], r2, 0xf}, 0x48) 00:05:45 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x4000008000000003, 0x0) setsockopt$llc_int(r0, 0x10c, 0x4, &(0x7f0000000040), 0x4) 00:05:45 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write(r0, &(0x7f00000000c0)="1713df", 0x1) 00:05:45 executing program 0: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000e40)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x7) mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000000940)=[{&(0x7f0000000700)=""/234, 0xea}], 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f00000000c0)={0xf, 0x8, 0xfa00, {r2, 0xf}}, 0x10) stat(&(0x7f0000000e00)='./file0\x00', &(0x7f0000005300)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000005680), &(0x7f00000056c0)=0x7) sendmsg$unix(0xffffffffffffffff, &(0x7f0000005600)={&(0x7f0000000980)=@abs, 0x6e, &(0x7f0000000a40)=[{&(0x7f0000000c80)}], 0x1, &(0x7f00000055c0)}, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000000a80), &(0x7f0000000ac0)=0x4) recvmmsg(0xffffffffffffffff, &(0x7f00000050c0), 0x0, 0x40010002, &(0x7f0000005180)) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000051c0)={0x0, @multicast1, @broadcast}, 0xc) 00:05:45 executing program 2: r0 = gettid() r1 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x1) perf_event_open(&(0x7f0000000680)={0x5, 0x70, 0xdab, 0x3, 0x9, 0x1891, 0x0, 0x81, 0x4000, 0x2, 0x6, 0x7, 0x0, 0x5, 0x6, 0x4, 0x9, 0x9, 0x3, 0x8001, 0x1000, 0x85ab, 0xffffffffffffff22, 0x1f, 0x7, 0x40, 0xfffffffeffffffff, 0x9, 0x81, 0x3, 0x4a670, 0x8, 0x2, 0x5, 0x1, 0x0, 0xd62a, 0x101, 0x0, 0x100, 0x2, @perf_bp={&(0x7f0000000080)}, 0x20000, 0xe76, 0x7, 0x7, 0x8, 0x7, 0x1069}, r0, 0x0, r1, 0x2) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f00000001c0)={0x14, 0x62, &(0x7f0000000700)="77466712746d59c33a451b7dd41739700b433b8ea64f3616c6947168c975aaa2a191ddd558134be27acba99e1f45ed84ce33041d9cd129fb60f2777c70de9fc740944370e73807a9a53daa769d6ec39f785c0c69e4809d19f7dd5a959677e5915a71"}) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000780), 0x4) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, &(0x7f0000000a00)=""/4096) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r2, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x4100, 0x0) r3 = creat(&(0x7f0000000200)='./file0\x00', 0xe) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r3, 0xc0105303, &(0x7f00000000c0)={0x3, 0x5, 0x1}) write$cgroup_type(r3, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) 00:05:45 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RGETATTR(r2, &(0x7f0000000180)={0xa0}, 0xa0) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, &(0x7f00000c1000), 0x8) fcntl$setpipe(r2, 0x407, 0x0) vmsplice(r2, &(0x7f00000002c0)=[{&(0x7f0000000140)='\b', 0x1}], 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000040)={{{@in6=@ipv4, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@multicast2}}, &(0x7f0000000280)=0xe8) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) fchownat(r2, &(0x7f0000000000)='./file0\x00', r3, r4, 0x1500) close(r2) ioctl$DRM_IOCTL_GET_UNIQUE(r2, 0xc0106401, &(0x7f0000000400)={0x4c, &(0x7f0000000380)=""/76}) dup2(r1, r2) 00:05:45 executing program 0: mknod(&(0x7f0000000280)='./bus\x00', 0x8000, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x28c, 0x490002) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000140)={0x2, 0x8000000000004e20, @rand_addr=0x3ff}, 0xfffffffffffffdeb) sched_setscheduler(r0, 0x5, &(0x7f0000000000)) truncate(&(0x7f0000000080)='./bus\x00', 0x0) 00:05:45 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1a) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f00000009c0)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) fcntl$getownex(r1, 0x10, &(0x7f00000001c0)) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f00000005c0)=""/237) recvfrom(0xffffffffffffffff, &(0x7f0000000a00)=""/156, 0x9c, 0x40012000, 0x0, 0x0) r3 = add_key$user(&(0x7f0000000440)='user\x00', &(0x7f0000000480)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000004c0), 0x0, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f00000007c0)={r3}, &(0x7f0000000800)=""/208, 0xd0, &(0x7f0000000100)={&(0x7f0000000900)={'crct10dif\x00'}, &(0x7f0000000940)="0fbed55c42e6a6a328045bfc52622411baf2ab317592", 0x16}) waitid(0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r4, &(0x7f0000005fc0)=[{{&(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000005c40), 0x0, &(0x7f0000005c80)}}], 0x1, 0x0) r5 = openat$cgroup_ro(r2, &(0x7f0000000200)='cpu.stat\x00', 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$kcm(0xa, 0x1, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x3, 0x4, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0xa, &(0x7f0000000180)={r7, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r7, &(0x7f0000000080), &(0x7f0000000140)}, 0x20) socketpair$inet6(0xa, 0x0, 0x0, &(0x7f0000000580)) socketpair$inet(0x1e, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$PIO_UNIMAPCLR(r4, 0x4b68, &(0x7f0000000ac0)={0x5, 0x10000, 0x279c}) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r5, 0xc0405519, &(0x7f0000000500)={0x0, 0x2, 0x3, 0x4, 'syz0\x00', 0x6}) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r6, 0x5386, &(0x7f00000004c0)) connect$unix(r5, &(0x7f0000000340)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg(r8, &(0x7f0000007780)=[{{0x0, 0xffffffffffffff16, &(0x7f0000000200), 0x0, &(0x7f0000000240)}}, {{&(0x7f0000006cc0)=@nfc={0x1e}, 0x80, &(0x7f0000007080), 0x25c, &(0x7f0000009d00)}}], 0x2, 0x0) 00:05:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) fchdir(r0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) 00:05:46 executing program 5: socket$inet6(0xa, 0x0, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100}, 0x6) r0 = socket(0x11, 0x80002, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000001140)={{0x2, 0x0, @rand_addr}, {0x0, @dev}, 0x0, {0x2, 0x4e23}, 'tunl0\x00'}) sendto$inet(r1, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) madvise(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xf) r2 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000040)=0xfffffffffffff34c, 0x4) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$EVIOCREVOKE(r3, 0x40044591, &(0x7f0000000100)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000900)=0x6) recvfrom(r1, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x0, 0x0, 0xffffffffffffff39) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) setsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) getsockopt$inet6_udp_int(r2, 0x11, 0x0, &(0x7f0000000140), &(0x7f0000000180)=0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x5) 00:05:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) socket$pptp(0x18, 0x1, 0x2) socket$packet(0x11, 0x2, 0x300) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000500)={0x14}, 0x14) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000240)='bond_slave_1\x00', 0x10) sendto$inet6(0xffffffffffffffff, &(0x7f00000007c0), 0x0, 0x0, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000005c0), 0x0, 0x0, 0xffffffffffffffff) keyctl$describe(0x6, 0x0, &(0x7f0000000680)=""/57, 0x39) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) write$9p(0xffffffffffffffff, &(0x7f0000000400)="f6110892f57227e4f3246e09436754dfcdfc59f4af88e13a614e4aea845a3f1d06c2cf1141e5bfa6fa07a5bc1d47ea712bcd4b6ebc92ef0295586c8ae71cb96da96474613fada784e297725e751bbc9cd26ddfadf9feb49e5ea2", 0x5a) sendto$inet(r3, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$rtc(&(0x7f0000000100)='/dev/rtc#\x00', 0x6, 0x0) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, &(0x7f0000000380)=0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f00000001c0)="915952a2f76d4dd5dab252013480424eff18e546a79a8c8c0c352266a397284f4913df6ceff4d2") sendto$inet(r3, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x2, 0x0, @empty, [0x200000000000000]}, 0x6) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffe4e, 0x0, &(0x7f00000000c0), 0x6) 00:05:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fcntl$notify(r0, 0x402, 0x8) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x10001) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000000), 0x800) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) creat(&(0x7f0000000040)='./bus\x00', 0x0) 00:05:46 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x400000, 0x0) ioctl$KDENABIO(r1, 0x4b36) bind$alg(r0, &(0x7f000016b000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000100)=0x0) syz_open_procfs(r2, &(0x7f0000000140)='net/dev\x00') setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775b005e381e5b3b60ced5c54dbb7afb0295df0df8217ad40000002000000", 0x20) 00:05:46 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x400000, 0x0) ioctl$KDENABIO(r1, 0x4b36) bind$alg(r0, &(0x7f000016b000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000100)=0x0) syz_open_procfs(r2, &(0x7f0000000140)='net/dev\x00') setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775b005e381e5b3b60ced5c54dbb7afb0295df0df8217ad40000002000000", 0x20) 00:05:46 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000200)={0x0, 0x1000, 0x0, {0x0, 0x989680}}) 00:05:46 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket(0xa, 0x2, 0x7d8c2cd7) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)='tunl0\x00') setsockopt(r1, 0x10f, 0x7f, &(0x7f0000000180)="930d1baa", 0x4) 00:05:47 executing program 2: r0 = gettid() r1 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x1) perf_event_open(&(0x7f0000000680)={0x5, 0x70, 0xdab, 0x3, 0x9, 0x1891, 0x0, 0x81, 0x4000, 0x2, 0x6, 0x7, 0x0, 0x5, 0x6, 0x4, 0x9, 0x9, 0x3, 0x8001, 0x1000, 0x85ab, 0xffffffffffffff22, 0x1f, 0x7, 0x40, 0xfffffffeffffffff, 0x9, 0x81, 0x3, 0x4a670, 0x8, 0x2, 0x5, 0x1, 0x0, 0xd62a, 0x101, 0x0, 0x100, 0x2, @perf_bp={&(0x7f0000000080)}, 0x20000, 0xe76, 0x7, 0x7, 0x8, 0x7, 0x1069}, r0, 0x0, r1, 0x2) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f00000001c0)={0x14, 0x62, &(0x7f0000000700)="77466712746d59c33a451b7dd41739700b433b8ea64f3616c6947168c975aaa2a191ddd558134be27acba99e1f45ed84ce33041d9cd129fb60f2777c70de9fc740944370e73807a9a53daa769d6ec39f785c0c69e4809d19f7dd5a959677e5915a71"}) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000780), 0x4) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, &(0x7f0000000a00)=""/4096) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r2, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x4100, 0x0) r3 = creat(&(0x7f0000000200)='./file0\x00', 0xe) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r3, 0xc0105303, &(0x7f00000000c0)={0x3, 0x5, 0x1}) write$cgroup_type(r3, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) 00:05:47 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f000001bfc8)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x10, 0x6}]}, 0x30}}, 0x0) 00:05:47 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x400) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffff9c, 0x0, 0x9, &(0x7f0000000000)='*selinux\x00'}, 0x30) capset(&(0x7f0000000240)={0x20071026, r0}, &(0x7f0000000280)={0x4, 0xff, 0xfffffffffffffffe, 0x2, 0x6, 0xffffffffffff2ab6}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000040)='./control\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f00000000c0)='./control/file0\x00') rename(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)='./control\x00') umount2(&(0x7f0000000440)='./control/file1\x00', 0x0) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) close(r1) 00:05:47 executing program 3: prctl$intptr(0x2a, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000440)="42805da06d0fef69dc0f01eeaf6c41ff0f66410f3840e934030f38211a67430f4bc5c19086d9f28fc9410feefa6b20784175450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x400040, 0x0) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000300)={0x4, 0x0, [{0x10000, 0x4, 0x0, 0x0, @irqchip={0x100, 0x3f}}, {0xffffffffffffff20, 0x3, 0x0, 0x0, @irqchip={0x4, 0x3f}}, {0x0, 0x7, 0x0, 0x0, @adapter={0xc5b1, 0x8, 0xffffffffffffffc1, 0x1, 0x9}}, {0x2, 0x4, 0x0, 0x0, @adapter={0x6, 0x23e, 0x2, 0x5a000000000000, 0x200}}]}) getpgid(0x0) sched_setparam(0x0, &(0x7f0000000040)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @broadcast}}}, &(0x7f0000000080)=0x98) fgetxattr(r1, &(0x7f00000000c0)=@random={'user.', "8f76626f786e657431255b00"}, &(0x7f0000000280)=""/60, 0x3c) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000240), 0x8) ptrace$peekuser(0x3, 0x0, 0x0) [ 209.056130] capability: warning: `syz-executor4' uses deprecated v2 capabilities in a way that may be insecure 00:05:47 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x3ffffd, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/4\x00') flock(r1, 0xffffffffffffffff) preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000040)="9babdcc4f5806eb1ad9d506f0e5f9dce012451fa532812e356ed4b6e0fceed1050eedf249003869c6b9ad6299bc68f0be204f1e867a6a66b4ffc98985a13149dd1c17ff0b884a9e505e6d38eced457703a83ea2d7263675cbd76861fbff6defb30d45e2bebb24e") 00:05:47 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1, 0x400780) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e22, @rand_addr=0x7f}}, 0x0, 0x4, 0x8, 0xffffffffffffffc0, 0x882}, &(0x7f0000000040)=0x98) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000200)={r2, 0x20}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') fanotify_init(0x1, 0x40000) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4002, &(0x7f00000000c0)=0x4, 0x63, 0x0) readv(r3, &(0x7f0000000080)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) 00:05:47 executing program 0: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x80006, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040), 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='ip6gre0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r2 = dup(r0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f0000000100)=0x1e) 00:05:47 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x400) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffff9c, 0x0, 0x9, &(0x7f0000000000)='*selinux\x00'}, 0x30) capset(&(0x7f0000000240)={0x20071026, r0}, &(0x7f0000000280)={0x4, 0xff, 0xfffffffffffffffe, 0x2, 0x6, 0xffffffffffff2ab6}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000040)='./control\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f00000000c0)='./control/file0\x00') rename(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)='./control\x00') umount2(&(0x7f0000000440)='./control/file1\x00', 0x0) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) close(r1) 00:05:47 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x3ffffd, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/4\x00') flock(r1, 0xffffffffffffffff) preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000040)="9babdcc4f5806eb1ad9d506f0e5f9dce012451fa532812e356ed4b6e0fceed1050eedf249003869c6b9ad6299bc68f0be204f1e867a6a66b4ffc98985a13149dd1c17ff0b884a9e505e6d38eced457703a83ea2d7263675cbd76861fbff6defb30d45e2bebb24e") 00:05:47 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffc, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016", 0x31, 0x1400}], 0x0, &(0x7f0000000080)) [ 209.554491] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 209.590087] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock 00:05:47 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x3ffffd, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/4\x00') flock(r1, 0xffffffffffffffff) preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000040)="9babdcc4f5806eb1ad9d506f0e5f9dce012451fa532812e356ed4b6e0fceed1050eedf249003869c6b9ad6299bc68f0be204f1e867a6a66b4ffc98985a13149dd1c17ff0b884a9e505e6d38eced457703a83ea2d7263675cbd76861fbff6defb30d45e2bebb24e") 00:05:47 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x400) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffff9c, 0x0, 0x9, &(0x7f0000000000)='*selinux\x00'}, 0x30) capset(&(0x7f0000000240)={0x20071026, r0}, &(0x7f0000000280)={0x4, 0xff, 0xfffffffffffffffe, 0x2, 0x6, 0xffffffffffff2ab6}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000040)='./control\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f00000000c0)='./control/file0\x00') rename(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)='./control\x00') umount2(&(0x7f0000000440)='./control/file1\x00', 0x0) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) close(r1) [ 209.622924] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 209.652927] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock [ 209.733368] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 209.772580] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 209.802692] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 209.811793] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock [ 209.934152] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 209.941226] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 209.991983] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 210.003241] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock [ 210.010980] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 210.032243] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock 00:05:48 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00002fefc8)={0x0, 0x0, &(0x7f0000985000), 0x0, &(0x7f0000164000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) msgget$private(0x0, 0x183) getsockopt$inet_opts(r0, 0x0, 0x100000000000d, &(0x7f0000000080)=""/39, &(0x7f00000000c0)=0x27) io_setup(0x100000000, &(0x7f0000000100)=0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x200, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e23, @multicast1}}, 0x5, 0x7ff80000}, &(0x7f0000000340)=0x90) setsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000380)=@assoc_id=r4, 0x4) r5 = memfd_create(&(0x7f0000000180)='?\x00', 0x2) io_cancel(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000140)="a42bbd5e037d4a", 0x7, 0x99d, 0x0, 0x3, r5}, &(0x7f0000000200)) io_setup(0x200000001, &(0x7f0000e4b000)=0x0) io_submit(r6, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000007d000)="b3", 0x1}]) 00:05:48 executing program 0: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x80006, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040), 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='ip6gre0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) r2 = dup(r0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f0000000100)=0x1e) 00:05:48 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x106010100000001, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='gretap0\x00', 0x10) bind$llc(r0, &(0x7f0000000000)={0x1a, 0x322, 0x0, 0x0, 0x4000000000, 0x0, @dev}, 0x10) 00:05:48 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x400) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffff9c, 0x0, 0x9, &(0x7f0000000000)='*selinux\x00'}, 0x30) capset(&(0x7f0000000240)={0x20071026, r0}, &(0x7f0000000280)={0x4, 0xff, 0xfffffffffffffffe, 0x2, 0x6, 0xffffffffffff2ab6}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000040)='./control\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f00000000c0)='./control/file0\x00') rename(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)='./control\x00') umount2(&(0x7f0000000440)='./control/file1\x00', 0x0) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) close(r1) 00:05:48 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getrlimit(0xda415dadaf48ef1a, &(0x7f0000000080)) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x0, 0x7, 0xffffffffffffffff, 0x0, 0x3}, 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x0) [ 210.046638] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 210.055702] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock 00:05:48 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$update(0x2, r0, &(0x7f0000000300)="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", 0xfff) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000280)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)={[{@nolazytime='nolazytime'}]}) 00:05:48 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0xb4c73e8906edbbb9, 0x0) ioctl$KVM_SET_XSAVE(r0, 0x5000aea5, &(0x7f0000000380)={"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"}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000080)={&(0x7f0000000140), 0xc, &(0x7f00000000c0)={&(0x7f0000000340)=@ipv4_newaddr={0x20, 0x14, 0x125, 0x0, 0x0, {0x2, 0xf, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @loopback}]}, 0x20}}, 0x0) 00:05:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = creat(&(0x7f0000000000)='./file0\x00', 0xc8) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x60, r2, 0x510, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffff}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x800}, 0x4000) prctl$setmm(0x23, 0x5, &(0x7f0000ffd000/0x2000)=nil) pause() 00:05:48 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x40122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000000), 0x4) sendmsg$kcm(r0, &(0x7f0000003840)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000000c0)="f4001100002b2c25e994efd18498d6623abaa68754a3000000000200000000000000000037f0b87874598a4e1933008c91ce", 0x32}], 0x1}, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x109200, 0x0) syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x80, 0x40) getsockopt$inet_opts(r1, 0x0, 0x0, &(0x7f0000000200)=""/148, &(0x7f0000000140)=0x94) 00:05:48 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x400) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffff9c, 0x0, 0x9, &(0x7f0000000000)='*selinux\x00'}, 0x30) capset(&(0x7f0000000240)={0x20071026, r0}, &(0x7f0000000280)={0x4, 0xff, 0xfffffffffffffffe, 0x2, 0x6, 0xffffffffffff2ab6}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000040)='./control\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f00000000c0)='./control/file0\x00') rename(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)='./control\x00') umount2(&(0x7f0000000440)='./control/file1\x00', 0x0) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) 00:05:48 executing program 2: statfs(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=""/69) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000000c0)={'HL\x00'}, &(0x7f0000000100)=0x1e) socketpair$inet6(0xa, 0x803, 0x3ff, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fsync(r0) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x8000, 0x0) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000300)=0x5, 0x4) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f00000003c0), &(0x7f0000000440)=0x68) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@multicast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000000240)=0xe8) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x100, 0x0) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000000340)={@ipv4={[], [], @loopback}, @empty, @remote, 0x3, 0x81, 0x6, 0x100, 0xff, 0x150009, r4}) ioctl$DRM_IOCTL_ADD_BUFS(r5, 0xc0206416, &(0x7f0000000280)={0x5e8, 0x3ff, 0x7, 0x601, 0x1c, 0x9}) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000480)={0x7ff, 0x1, 0x1}) ioctl$LOOP_SET_FD(r3, 0x4c00, r0) sendmsg$nfc_llcp(r5, &(0x7f0000000e00)={&(0x7f00000004c0)={0x27, 0x1, 0x0, 0x2, 0x5, 0x3f, "865e011267d5e9ba68d091b75d8da1fed909edc4ac31bc37cddd7692f88b75097a788d705ec606a7f349501d1df22cda615a8a77bd0973ccd18b0061980468", 0x2e}, 0x60, &(0x7f0000000c80)=[{&(0x7f00000005c0)="85dd35f33be63c7804485c16e2aef20c11cd3225ceb848bd73d9f7323c9e0f33b54a4aff4479d421ecf4480177ea21ea7bae9922b0137468cc298cd9117de5935326f8caf9ad63cf7a378ff12ad29b4095364bbad9000c540fcdef86dfc989233ebe1697a507cf97bf00c5864249bdd1cbe089cf4afba29b3501e5fe70e73e52a64abb6a0013cc72a8476e37625c791424cd067586fb5875811c729f9ca1e490458f0d535b9aabec55f3cb8eded9c98a1b83c762f92472b7c00dc309c459be228ccf3fb9eef07fdbf13dfe09", 0xcc}, {&(0x7f0000000540)="73cbe60403b5ecf0679c679ff2aa0ecf2ac21adc903ab74c0a4c2834acac72c87a8cdaaee9138342c3f56bc277905789a3558eab11fd", 0x36}, {&(0x7f00000007c0)="31cbb96431b8e04cc6402c9d9c69d70580a212ab8dc896", 0x17}, {&(0x7f0000000800)="7b792bf04737c53eeaf7890c96a969db1f86ebaee779ea36dfc0bfac6c0e1a6fbfb2b5aad124b073190d917f63bfac8b47e4ae9a5d8e9acb5ad1d35ac3df5fa3aac4348d7abf1a235ce159d9c33c881c6e75415447fdc1bbd8c764ae34dcd1d5eecf8d26e6c7d3769414e95a02d528b5a33619916bd8d70fdd128a48468d0558f4ad603892b6156b558074761e49365fd180468787e5c25da78782db6e9ff8d2eaaaf6e143f4242a9865f63ef3597b9b36735b3b9f8286320c935cebf0c496eba00ac7a9a14e742ab48951b4fc86c70af3ed8b1eae39949e53", 0xd9}, {&(0x7f0000000900)="bd3c86002b33159beb920ede03dbbf8e4cc1640815", 0x15}, {&(0x7f0000000940)="74a300eb348af5e8156dedc41a368a", 0xf}, {&(0x7f0000000980)="c1b86fef211fc022ff", 0x9}, {&(0x7f00000009c0)="079c4f0d3e6c313347a62a89d5433d7911636cf0edb7086bc1214471774873bf89000997eb2da9b6919b4ce89de17e83caeb1261d7f7e13d80c666d4ac91c8797d7d4aed9812569880690c7887d31cb2ee167634f20abc4fb18698b08b6af79fe3018fb2f05f4fa591cfed56fc217f9de37d60e50f670108e52689dbc35012cdad6d8da18405f1344afe9a5d084cf67787161e46e588e4ead140ac3a7f81a235a5987d79f50a29084c349199a33605378627ad48c9f4696eefd60014929d6126061f1f236ae6ca502a35444216d55e4f88360a032d602d32e5b8a0d8bf4d6225588852aba0d2e8c7357eb1d890a3c204fa92ea65", 0xf4}, {&(0x7f0000000ac0)="af342b5ce154f2c8d0227ac7b27060ab1afef14a833cdb1a8eab53a69c367219dea61021b663842d50fc5426615baf2e98c34ac49aff225a70cc57173a62a592da6f71e71229c97e1aeda2f09303eaa26f05164fe7ae280af469c5b50f2b8309dfa516127554a65a0760d68f616ad2cb7cfc1d95b31f4b1cad4ab4254025096de125f58e99e144052e37400bfbb16a39d462a805e87f6d14475b282ca7c5e0e74b0d0d3a227976c238cbcf14e002be4f4898061d7d0f6e512f5b8c5f50ef891e13624f0ab94e476d1ec9f2ff8558a706f4b63563056c864ac25f98d6348ebf673ec7497f7ba1e855a4d60f1bcd60d5e8b00d5357", 0xf4}, {&(0x7f0000000bc0)="f758069b7c76d63837de0528d72d73c7171d3f99157098ec92519a24f0f2ccf4fc9079c4c83cdc24e9fccffb78118e30c9a5ac598c3b3b897e09f4634ca7b78eb742ece7e734405f8bee270f0c29a3152c6d8041fa1825962f87c384dfd4d74400097b04abb24b73d9c48ec6384e71021c1190b9d2f37c5db65186cf9fe8b9911f6b6bccc67d18733d8c9d418e0cfb930aa6ad534c106ecfc0fe7c71de2b7b5fc8d0194aa1e3f393a7", 0xa9}], 0xa, &(0x7f0000000d40)={0xb8, 0x0, 0x2, "16c5b91c7967b51a86c1f59628b14e420306eabf0e00cf31b6a8e8070d3430eb3f50af3f2fb0e250a506dacee5509c29d80fec59afeb1a401126557f54f82fec3a5a3a80f4b13c61a687c8975fdcbaf456015544bfbaf0ba8dd71b4ede9df184157280ff41831297c17b6479fe9e45ede2de64025a82279b39828f2e1b03b099e73323a7751432143d8fe6ed7f51dcb75db99b68bb63c1943b0bf51ab410cb3e9387072826c0"}, 0xb8, 0x4010}, 0x40080) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000580)={@mcast1, r4}, 0x14) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x8}, &(0x7f0000000040)=0x20) fallocate(r5, 0x0, 0x8, 0x4d) [ 210.325666] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 210.351822] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 210.374931] attempt to access beyond end of device 00:05:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x19, 0x2de) r1 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000040)=0x5, 0x4) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000140)="580000001400192340834b80043f679a10ffff7f4e32f61b26a054e8b0f23d12cdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a", 0x58}], 0x1) [ 210.399465] loop5: rw=12288, want=8200, limit=20 00:05:48 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x400) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffff9c, 0x0, 0x9, &(0x7f0000000000)='*selinux\x00'}, 0x30) capset(&(0x7f0000000240)={0x20071026, r0}, &(0x7f0000000280)={0x4, 0xff, 0xfffffffffffffffe, 0x2, 0x6, 0xffffffffffff2ab6}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000040)='./control\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f00000000c0)='./control/file0\x00') rename(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)='./control\x00') mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) 00:05:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) listen(r0, 0x100) socketpair(0xa, 0x5, 0x2, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$unix(r1, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e, 0x80800) r3 = socket$inet6(0xa, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000180)={0x28, 0x0, 0xffffffff, @host}, 0x10) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000080)=0x3d, 0x1d5) bind$inet6(r3, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto(r3, &(0x7f0000000200)="57549e62acf8a16b3033a094b16d8a230c5b458d32f3a963e46a825d408efdf324bf61f42f378c18a47dd5026491713e46", 0x31, 0x8091, 0x0, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) [ 210.423149] attempt to access beyond end of device [ 210.437418] loop5: rw=12288, want=12296, limit=20 00:05:48 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x800, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@remote}}, {{@in=@remote}, 0x0, @in=@loopback}}, &(0x7f0000000040)=0xe8) r2 = socket$inet(0x2, 0x5000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r2, &(0x7f0000000440), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r2, &(0x7f00005c8000)="c3", 0x1, 0x81, &(0x7f0000e66000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) recvfrom$inet(r2, &(0x7f0000000100)=""/56, 0x38, 0x1, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x70e000) [ 210.466128] F2FS-fs (loop5): Failed to get valid F2FS checkpoint 00:05:48 executing program 1: socket$bt_rfcomm(0x1f, 0x1, 0x3) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x28}, @dev}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000140)) [ 210.514126] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 210.550097] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock 00:05:48 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x400) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffff9c, 0x0, 0x9, &(0x7f0000000000)='*selinux\x00'}, 0x30) capset(&(0x7f0000000240)={0x20071026, r0}, &(0x7f0000000280)={0x4, 0xff, 0xfffffffffffffffe, 0x2, 0x6, 0xffffffffffff2ab6}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000040)='./control\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f00000000c0)='./control/file0\x00') mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) [ 210.578181] attempt to access beyond end of device [ 210.594192] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 210.632347] loop5: rw=12288, want=8200, limit=20 [ 210.661077] attempt to access beyond end of device [ 210.671598] loop5: rw=12288, want=12296, limit=20 [ 210.680850] F2FS-fs (loop5): Failed to get valid F2FS checkpoint [ 210.767847] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 210.775115] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 210.784477] attempt to access beyond end of device [ 210.789549] loop5: rw=12288, want=8200, limit=20 [ 210.794758] attempt to access beyond end of device [ 210.799798] loop5: rw=12288, want=12296, limit=20 [ 210.805654] F2FS-fs (loop5): Failed to get valid F2FS checkpoint [ 210.813466] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 210.822495] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 210.830323] attempt to access beyond end of device [ 210.836052] loop5: rw=12288, want=8200, limit=20 [ 210.841001] attempt to access beyond end of device [ 210.846867] loop5: rw=12288, want=12296, limit=20 [ 210.852386] F2FS-fs (loop5): Failed to get valid F2FS checkpoint 00:05:48 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000300), &(0x7f0000000340)=0x30) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000002c0)=[{}], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000480)=0x1) getresuid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) getgid() getegid() getegid() lstat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)) setxattr$system_posix_acl(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f00000007c0)={{}, {}, [{}, {}], {}, [{}, {0x8, 0x2}]}, 0x44, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000100)) getuid() perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000005ff0)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) close(0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000580)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1e}}], 0x1c) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f00000005c0)="d39b1ddc7a24eaf0ed3c4460f899dc423629279aa454722a81054e7380c62435996896a2d9a30f59f0596d1ffaf6889a98dd987dea326cdec00f115db2d03d0da49549ff767d9f5472cf37596edc8e4430ae6931aee2aa61cff4f1aed95df6981461d3e26d") sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x3000400}, 0xc, &(0x7f0000002980)=[{&(0x7f0000002240)={0x10, 0x37}, 0x10}], 0x1, &(0x7f00000029c0)}, 0x4000080) write$binfmt_misc(r0, &(0x7f0000000440)={'syz1'}, 0x1200e) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x4000, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000280)) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000), 0x0, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000140)) 00:05:48 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x8204) r1 = socket$inet6(0xa, 0x3, 0xa7aa) ioctl(r1, 0x8912, &(0x7f0000000280)) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000000), 0x4) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = dup(r2) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000200)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000440)={{0x2, 0x0, 0x7, 0x0, 0x7fffffff}, 0x100}) bind$rds(r0, &(0x7f00000004c0)={0x2, 0x4e21}, 0x10) setsockopt$sock_int(r2, 0x1, 0x21, &(0x7f0000000240), 0x4) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000540)={0x0}, &(0x7f0000000580)=0xc) r5 = syz_open_procfs(r4, &(0x7f0000000640)='gid_map\x00') sendfile(0xffffffffffffffff, r5, &(0x7f0000000340), 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) bind$inet6(r3, &(0x7f0000000500)={0xa, 0x4e23, 0x67, @ipv4={[], [], @local}, 0x2}, 0x1c) ioctl$SG_SET_COMMAND_Q(r5, 0x2271, &(0x7f0000000400)) sendto$inet6(r3, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$KDSKBLED(r5, 0x4b65, 0x0) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$P9_RXATTRWALK(r5, &(0x7f00000003c0)={0xf, 0x1f, 0x2, 0x6}, 0xf) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000380)={0xffffffffffffffff, 0x0, 0x2000000}) accept4$packet(0xffffffffffffffff, &(0x7f0000000280), &(0x7f00000002c0)=0x14, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'syzkaller1\x00'}) ftruncate(r6, 0x80080) sendfile(r3, r6, &(0x7f0000d83ff8), 0x2008000fffffffe) [ 210.931341] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:05:49 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1a, &(0x7f0000000080)='cpuset.memory_spread_page\x00'}, 0x30) getpriority(0x2, r0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0xfffffbffffffffff, 0x0) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000100)={0x6243, 0x400000000003f, 0x9, 0x5}) openat$cgroup_int(r1, &(0x7f0000000000)='cpuset.memory_spread_page\x00', 0x2, 0x0) mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8004, &(0x7f0000000040), 0x3ff, 0x0) 00:05:49 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f000088c000)={@remote, 0x0, 0x0, 0x2000ff, 0x41}, 0x20) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x2, 0x40}, &(0x7f0000000040)=0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000280)={r2, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x17}}}}, &(0x7f0000000080)=0x84) dup3(r1, r0, 0x0) listxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=""/134, 0x86) dup(r0) 00:05:49 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x400) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffff9c, 0x0, 0x9, &(0x7f0000000000)='*selinux\x00'}, 0x30) capset(&(0x7f0000000240)={0x20071026, r0}, &(0x7f0000000280)={0x4, 0xff, 0xfffffffffffffffe, 0x2, 0x6, 0xffffffffffff2ab6}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000040)='./control\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) 00:05:49 executing program 2: sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, 0x4, 0xb}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000400)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) ioctl$KVM_PPC_GET_PVINFO(0xffffffffffffffff, 0x4080aea1, &(0x7f0000000340)=""/139) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x10000200003) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{}]}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = accept4(r1, 0x0, &(0x7f0000da8ffc), 0x0) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000180)) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0x2, 0x0, 0xe00000000000000, @empty={[0x0, 0x0, 0x0, 0x0, 0x9]}}}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000002c0)) 00:05:49 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x400) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffff9c, 0x0, 0x9, &(0x7f0000000000)='*selinux\x00'}, 0x30) capset(&(0x7f0000000240)={0x20071026, r0}, &(0x7f0000000280)={0x4, 0xff, 0xfffffffffffffffe, 0x2, 0x6, 0xffffffffffff2ab6}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000040)='./control\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) 00:05:49 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x7, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1000000000000000, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x400, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x4}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = accept$inet(0xffffffffffffff9c, &(0x7f0000000280)={0x2, 0x0, @remote}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000300)={0x0, 0x8}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000380)={r2, 0x1}, 0x8) r3 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x100, 0x80) ioctl$KVM_ASSIGN_PCI_DEVICE(r3, 0x8040ae69, &(0x7f00000000c0)={0x3, 0x8, 0x7, 0x6, 0x6}) linkat(r3, &(0x7f00000003c0)='./file0\x00', r3, &(0x7f0000000400)='./file0\x00', 0x0) membarrier(0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r0, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000480)='/dev/userio\x00', 0x80140, 0x0) get_mempolicy(&(0x7f0000000080), &(0x7f0000000100), 0x6140, &(0x7f0000002000/0x2000)=nil, 0x2) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f0000000200)={0x1, 0x70, 0x7fff, 0x1, 0x5, 0x8001, 0x0, 0x7f, 0x944, 0x2, 0x7, 0x7, 0x7, 0x0, 0x3, 0x40, 0x6, 0x401, 0xfffffffffffffffd, 0xffffffffffff8001, 0x9, 0x5, 0x7, 0x0, 0x1ff, 0x5, 0x1, 0x0, 0x8d2, 0x5, 0x0, 0x7, 0x17800000000, 0xfffffffffffffff9, 0x1b8576b8, 0x3, 0x2, 0x8, 0x0, 0xac1, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x28000, 0x7f, 0x9, 0x7, 0xfffffffffffffff7, 0x1, 0x1ff}) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000440)={r1, 0x0, 0x8001, 0x0, 0xfffffffeffffffff}) 00:05:49 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000100)) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f0000000040)=""/108) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000011000)) 00:05:49 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x10000001, 0x813, r1, 0x31) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f0000000580)}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = semget(0x2, 0x4, 0x581) semctl$GETNCNT(r4, 0x4, 0xe, &(0x7f0000000280)=""/103) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$ceph(&(0x7f0000000080)='ceph\x00', &(0x7f00000000c0)='./file0\x00', 0x3, 0x2, &(0x7f0000000440)=[{&(0x7f0000000380)="d074699314a9a339ba2bf02f0b149135e2d84368979888", 0x17, 0x9}, {&(0x7f0000000600)="874dcaafd523f7f7354029b4ce32c8b2832c4922ea276bfab2b084f446fc529a7c1b8c858de614e4b6192e85f17c4bb7a275fcf16ab6c8575d0c47e0c0e0b5636abc1720a6a655eeccac660652fa16d5399a2ad6d12665f6f09751dd06e899e3e2d5cdff15185405962be1b2931664e0b8446face21518d1bad34514c5ab308fd3a3b226b426445020246d841265a309b784bd46c7f9aa78a9999f6722336aef4745c10d18dbb4ef6cb8b1cef49e0107a98ae4378e7855a6c89fa727884f459a5b111c5a211347b1c20110a87b1cb8f2517b3a568bb2a6de456d8e8daee76c89cfe38787fde082ec07", 0xe9, 0x39c}], 0x1100802, &(0x7f0000000700)='/dev/binder#\x00') ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0c6300008231cbe43b44766f7c022bf8b1c03d741b6eacae233d1f0000000000000032e6e61dbfa87750abc74668920459e52b52209cae027ab09f842aa232d336d28640d541a65f7dea9194422019a2de51e7ecd3653c0e907390656158d5daae0988819ac31c78117791cb589539fabe5509eee45593e67661f4185473b170d1ebec797988de2cdfea7450b346ef23fa5a73daaa3d62acb5974cdcc61641bfae1b04cb6a2fd7658b695690e5784c606939dd893edb08d52028d56d4b8a1ac54e001e4857e8ed8c390af97eb6250000000000000000000000"], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0)}}], 0x0, 0x0, &(0x7f0000000080)}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000740)='/dev/hwrng\x00', 0x80, 0x0) r5 = syz_open_dev$adsp(&(0x7f0000000780)='/dev/adsp#\x00', 0x80000000, 0x10000) syz_open_dev$vcsa(&(0x7f00000007c0)='/dev/vcsa#\x00', 0x7fffffff, 0x2200) dup3(r2, r0, 0x80000) ioctl$TUNDETACHFILTER(r5, 0x401054d6, 0x0) 00:05:49 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x400) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffff9c, 0x0, 0x9, &(0x7f0000000000)='*selinux\x00'}, 0x30) capset(&(0x7f0000000240)={0x20071026, r0}, &(0x7f0000000280)={0x4, 0xff, 0xfffffffffffffffe, 0x2, 0x6, 0xffffffffffff2ab6}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) creat(&(0x7f0000000040)='./control\x00', 0x0) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) 00:05:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x4, 0x800000000202) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000), 0xc, &(0x7f00006bcff0)={&(0x7f000075b000)=@ipv6_newroute={0x24, 0x18, 0x301, 0x0, 0x0, {}, [@RTA_ENCAP={0x8, 0x16, @nested={0x4}}]}, 0x24}}, 0x0) [ 211.735936] binder: 8060:8061 got transaction to context manager from process owning it [ 211.802109] binder: 8060:8061 transaction failed 29201/-22, size 24-8 line 2825 00:05:49 executing program 2: sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, 0x4, 0xb}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000400)="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", 0x200) ioctl$KVM_PPC_GET_PVINFO(0xffffffffffffffff, 0x4080aea1, &(0x7f0000000340)=""/139) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x10000200003) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{}]}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = accept4(r1, 0x0, &(0x7f0000da8ffc), 0x0) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000180)) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0x2, 0x0, 0xe00000000000000, @empty={[0x0, 0x0, 0x0, 0x0, 0x9]}}}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000002c0)) [ 211.860374] binder: 8060:8061 got transaction to invalid handle [ 211.958561] binder: 8060:8061 transaction failed 29201/-22, size 0-0 line 2834 [ 212.182155] binder: undelivered TRANSACTION_ERROR: 29201 [ 212.207506] binder: undelivered TRANSACTION_ERROR: 29201 00:05:50 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x8204) r1 = socket$inet6(0xa, 0x3, 0xa7aa) ioctl(r1, 0x8912, &(0x7f0000000280)) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000000), 0x4) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = dup(r2) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000200)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000440)={{0x2, 0x0, 0x7, 0x0, 0x7fffffff}, 0x100}) bind$rds(r0, &(0x7f00000004c0)={0x2, 0x4e21}, 0x10) setsockopt$sock_int(r2, 0x1, 0x21, &(0x7f0000000240), 0x4) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000540)={0x0}, &(0x7f0000000580)=0xc) r5 = syz_open_procfs(r4, &(0x7f0000000640)='gid_map\x00') sendfile(0xffffffffffffffff, r5, &(0x7f0000000340), 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) bind$inet6(r3, &(0x7f0000000500)={0xa, 0x4e23, 0x67, @ipv4={[], [], @local}, 0x2}, 0x1c) ioctl$SG_SET_COMMAND_Q(r5, 0x2271, &(0x7f0000000400)) sendto$inet6(r3, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$KDSKBLED(r5, 0x4b65, 0x0) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$P9_RXATTRWALK(r5, &(0x7f00000003c0)={0xf, 0x1f, 0x2, 0x6}, 0xf) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000380)={0xffffffffffffffff, 0x0, 0x2000000}) accept4$packet(0xffffffffffffffff, &(0x7f0000000280), &(0x7f00000002c0)=0x14, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'syzkaller1\x00'}) ftruncate(r6, 0x80080) sendfile(r3, r6, &(0x7f0000d83ff8), 0x2008000fffffffe) 00:05:50 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x400) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffff9c, 0x0, 0x9, &(0x7f0000000000)='*selinux\x00'}, 0x30) capset(&(0x7f0000000240)={0x20071026, r0}, &(0x7f0000000280)={0x4, 0xff, 0xfffffffffffffffe, 0x2, 0x6, 0xffffffffffff2ab6}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) 00:05:50 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getpeername$unix(r1, &(0x7f0000000100)=@abs, &(0x7f0000000180)=0x6e) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="140000000301ff07008fbda33d88c000001018dd"], 0x14}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000200)={'team0\x00', r2}) r3 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x72, 0x400003) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000280)={0x0, 0x9, 0x1f}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000000300)={r4, 0x2b, 0x8}, 0x8) recvmmsg(r0, &(0x7f00000013c0), 0x2ca3bfc89d2264d, 0x2, &(0x7f0000000c40)={0x0, 0x989680}) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x800) ioctl$RTC_WIE_OFF(r5, 0x7010) 00:05:50 executing program 5: syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x0, 0x200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000140)={0xfb0, 0x8, 0x86bf, 0x6}, 0x8) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c8311572c, 0x600000007ffffff7) 00:05:50 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x1f}, 0x8) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000aad000/0x2000)=nil, 0x2000}, &(0x7f00000000c0)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0xfffffff5, &(0x7f00009ecff8), 0x0, 0x0) 00:05:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x9, 0x101000) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f00000000c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", r2, &(0x7f0000000080)='.\x00', 0x1) setsockopt$packet_buf(r1, 0x107, 0x17, &(0x7f0000000200)="b63b0a1e64e4d6f405b458e9562b655a1d2054a571ea864be0fc1c90a825897a262d1294202890946ac6af205b93003b21cc02bf778320fe8ad02bacced558bfa48d58c00d379d456c7d3a2951d405fc9f12a4d31d5010c3d198c79045733a866bf711b78aa0a508d9f07a9b86ce75f28ae53c5eb28fde773c915661f784bd8f8418c9b6192de6b5ec72bbac48b46ac03e062ce944055b64e48359c115db40c8ab6be189a4113228c3308ee74d7f9441fcf35cd32dead8a6f4323c21f1719092e49f31c0ae503d912429ce04a7c66f82b8343310e38b7ea3", 0xd8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = socket(0xa, 0x3, 0x1000000000ff) sendto$unix(r3, &(0x7f0000000100)="cbb09ec9ee0ecf2a696fe878c580b7058d9fb02cbe81eb8fb14c58aa17b871e38c114dfec3dd9d44", 0x28, 0x4000800, &(0x7f0000000180)=@abs, 0x6e) 00:05:50 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x8204) r1 = socket$inet6(0xa, 0x3, 0xa7aa) ioctl(r1, 0x8912, &(0x7f0000000280)) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000000), 0x4) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = dup(r2) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000200)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000440)={{0x2, 0x0, 0x7, 0x0, 0x7fffffff}, 0x100}) bind$rds(r0, &(0x7f00000004c0)={0x2, 0x4e21}, 0x10) setsockopt$sock_int(r2, 0x1, 0x21, &(0x7f0000000240), 0x4) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000540)={0x0}, &(0x7f0000000580)=0xc) r5 = syz_open_procfs(r4, &(0x7f0000000640)='gid_map\x00') sendfile(0xffffffffffffffff, r5, &(0x7f0000000340), 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) bind$inet6(r3, &(0x7f0000000500)={0xa, 0x4e23, 0x67, @ipv4={[], [], @local}, 0x2}, 0x1c) ioctl$SG_SET_COMMAND_Q(r5, 0x2271, &(0x7f0000000400)) sendto$inet6(r3, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$KDSKBLED(r5, 0x4b65, 0x0) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$P9_RXATTRWALK(r5, &(0x7f00000003c0)={0xf, 0x1f, 0x2, 0x6}, 0xf) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000380)={0xffffffffffffffff, 0x0, 0x2000000}) accept4$packet(0xffffffffffffffff, &(0x7f0000000280), &(0x7f00000002c0)=0x14, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'syzkaller1\x00'}) ftruncate(r6, 0x80080) sendfile(r3, r6, &(0x7f0000d83ff8), 0x2008000fffffffe) 00:05:50 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x400) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffff9c, 0x0, 0x9, &(0x7f0000000000)='*selinux\x00'}, 0x30) capset(&(0x7f0000000240)={0x20071026, r0}, &(0x7f0000000280)={0x4, 0xff, 0xfffffffffffffffe, 0x2, 0x6, 0xffffffffffff2ab6}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) 00:05:50 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x8204) r1 = socket$inet6(0xa, 0x3, 0xa7aa) ioctl(r1, 0x8912, &(0x7f0000000280)) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000000), 0x4) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = dup(r2) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000200)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000440)={{0x2, 0x0, 0x7, 0x0, 0x7fffffff}, 0x100}) bind$rds(r0, &(0x7f00000004c0)={0x2, 0x4e21}, 0x10) setsockopt$sock_int(r2, 0x1, 0x21, &(0x7f0000000240), 0x4) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000540)={0x0}, &(0x7f0000000580)=0xc) r5 = syz_open_procfs(r4, &(0x7f0000000640)='gid_map\x00') sendfile(0xffffffffffffffff, r5, &(0x7f0000000340), 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) bind$inet6(r3, &(0x7f0000000500)={0xa, 0x4e23, 0x67, @ipv4={[], [], @local}, 0x2}, 0x1c) ioctl$SG_SET_COMMAND_Q(r5, 0x2271, &(0x7f0000000400)) sendto$inet6(r3, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$KDSKBLED(r5, 0x4b65, 0x0) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$P9_RXATTRWALK(r5, &(0x7f00000003c0)={0xf, 0x1f, 0x2, 0x6}, 0xf) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000380)={0xffffffffffffffff, 0x0, 0x2000000}) accept4$packet(0xffffffffffffffff, &(0x7f0000000280), &(0x7f00000002c0)=0x14, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'syzkaller1\x00'}) ftruncate(r6, 0x80080) sendfile(r3, r6, &(0x7f0000d83ff8), 0x2008000fffffffe) 00:05:50 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x400) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffff9c, 0x0, 0x9, &(0x7f0000000000)='*selinux\x00'}, 0x30) capset(&(0x7f0000000240)={0x20071026, r0}, &(0x7f0000000280)={0x4, 0xff, 0xfffffffffffffffe, 0x2, 0x6, 0xffffffffffff2ab6}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) [ 212.718371] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:05:50 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x400) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffff9c, 0x0, 0x9, &(0x7f0000000000)='*selinux\x00'}, 0x30) capset(&(0x7f0000000240)={0x20071026, r0}, &(0x7f0000000280)={0x4, 0xff, 0xfffffffffffffffe, 0x2, 0x6, 0xffffffffffff2ab6}) userfaultfd(0x0) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) 00:05:50 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001600e70d017b00000000000000a1", 0x12, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000680)=""/14, 0xe}], 0x1) connect(r0, &(0x7f0000000080)=@nfc_llcp={0x27, 0x0, 0x2, 0x5, 0x1, 0x3, "8231d3af2cc3531667722dd2fac2a82e6ae96f85495f9fafd065e7fdc7fe6b60ff0b161f2956c30cf3955b82029e8711997948dc8479c0c3da368d128aeab6", 0x3f}, 0x80) recvmsg(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001400), 0x0, &(0x7f0000001440)=""/81, 0x51}, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0xe0e, 0x0) ioctl$TIOCCONS(r1, 0x541d) 00:05:51 executing program 1: r0 = getpgid(0x0) r1 = syz_open_procfs(r0, &(0x7f00000000c0)="617474722f736f636b6372656174650065920d5f15edf15d3f29f418f35bc14202b5f2437d8e14b0c9dd35b1f29c4405b462aa3102147e3d5d1415d4d0672e6ad13ae68c68c9154ab8f6dce4bd8bab4dd338582906c78f0ca321b453bd025121010b4c03f1750ba20b9b36d35794b72076b46156a7638d69139d628e22ed7bfbb0a97953500a7dfea3ce9eabb1d5b94c59e0ca23d4eb1c8fb9a1641664e8a0f18a694c1d19d8919b52548ed5e066eb705cdb9496fff9d6574aae84b9da6eedca1526dfc8fe22a4034ff2bf2fddccc7b6844fd1910e5c730fa3d6e3790768e5f3e8211c21864dee4e6aedffc200435f575a2271b156107982631d3721e86ab2ca1d528aea8faf2214597a74d3da2318932d02c6c468e9459699dc7e7a6270e42c872d2b467285d81948b584fa45258b7bce0ffc4964986e859d4bb2db9094e1ae3c94951e4d276fa75a9af9bc68b88b89fbae125cf30cb42d24133349ec19034ce1c063e55ebbf7f79e6ed06a34fd4bd49503b9bb1eecc0f5719d452c081fbebe034ae8a1a334c8e5434f6de77c3b23692f859f9155ab68a97d95a324f94fa95af6a01b3a68c026160c6c283cdda8c7bf6d6bf441e45c84e727c9470603cdd475436aceb0b27404dcb19425cd56c4b08038454463b508306f137e44cd971ecbaf0f9458a7983b5381f87c34a75282543f1a5fd91d79a9d213c8758c8ea4fd0a652db76ce916c0") exit(0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000000)={0x6, 0x2, 0x6, 0x5, 0x9}) sendfile(r1, r1, &(0x7f0000000080), 0x4) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000300)={0x4, {0x2, 0x4e23, @multicast1}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, {0x2, 0x4e22, @local}, 0x90, 0x0, 0x54d, 0x7, 0x798, &(0x7f0000000040)='veth0_to_bridge\x00', 0x1000000, 0x2, 0x4}) 00:05:51 executing program 5: syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x0, 0x200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000140)={0xfb0, 0x8, 0x86bf, 0x6}, 0x8) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c8311572c, 0x600000007ffffff7) 00:05:51 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x400) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffff9c, 0x0, 0x9, &(0x7f0000000000)='*selinux\x00'}, 0x30) capset(&(0x7f0000000240)={0x20071026, r0}, &(0x7f0000000280)={0x4, 0xff, 0xfffffffffffffffe, 0x2, 0x6, 0xffffffffffff2ab6}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) 00:05:51 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000100)={0x0, 0x6000, 0x1, 0x4, 0x7f}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="000000000000000000000000800000000010000000000000ed793afe000000000200820126000100000064000000000127000500000000000000640200000000000000043100c90000006400000000043200052020002d010000d306000055aa", 0x60, 0x1a0}]) 00:05:51 executing program 0: clone(0x104e00, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) getpid() lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)) keyctl$set_reqkey_keyring(0x4, 0x0) add_key(&(0x7f00000005c0)='id_legacy\x00', &(0x7f0000000600), &(0x7f0000000640), 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000340), &(0x7f0000000540), 0x0, 0x0) keyctl$update(0x2, 0x0, &(0x7f00000002c0), 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0), 0x3) seccomp(0x0, 0x0, &(0x7f0000000140)={0x0, &(0x7f0000000080)}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000380)="42568055a07a7a69ef69dc00d990c841ff0f1837d9cb0f38d4c4022d9b65fec19086d9f28fc9e5e5c422c98c56002b74742e1a1a010d64ac1e5d31a3b786e2989f7f") ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000040)) getpgrp(0x0) syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b00)={@local}, &(0x7f0000000b40)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000c40)={{{@in=@remote, @in=@local}}, {{@in6}, 0x0, @in6}}, &(0x7f0000000d40)=0xe8) recvmmsg(0xffffffffffffffff, &(0x7f00000067c0), 0x0, 0x0, &(0x7f0000006940)={0x0, 0x989680}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000006980)={{{@in=@local, @in6=@remote}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000006a80)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f000000b780)={0x0, @broadcast, @broadcast}, &(0x7f000000b7c0)=0xc) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000780), 0x4) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f000000b800)={@mcast2}, &(0x7f000000b840)=0x14) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000700)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0xffffffff}}}, 0xffffffffffffff1d) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f00000001c0), 0x4) getsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000440)=""/249, &(0x7f0000000240)=0xf9) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f000000b880)={{{@in=@loopback, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@local}}, &(0x7f000000b980)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f000000bb00)={{{@in=@multicast1, @in=@local}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f000000bc00)=0xe8) recvmsg(0xffffffffffffffff, &(0x7f000000be80)={&(0x7f000000bd00)=@hci, 0x80, &(0x7f000000be40)}, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0, &(0x7f00000006c0)={0x0, 0x1c9c380}) 00:05:51 executing program 3: r0 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000240), &(0x7f00000002c0)=0x60, 0x800) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc8070031afa8b40a08d5bd805d55438ca8ca2fb3b088626fc887ca8cdaf34f4b3dfc7281f3a8267ad879e68792") openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0xfffffffffffffffd) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) epoll_create(0x1) write$FUSE_POLL(r2, &(0x7f00000000c0)={0x18, 0x0, 0x0, {0x1ff}}, 0x18) bind$inet(r3, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000340)=0x81, 0x4) r4 = mq_open(&(0x7f0000000080)='bdev\x00', 0x41, 0xc4, &(0x7f00000000c0)={0x3f, 0x6, 0x94, 0xffffffff, 0x3, 0x10000, 0x1, 0x7}) connect$nfc_llcp(r3, &(0x7f0000000480)={0x27, 0x1, 0x1, 0x6, 0x4, 0x0, "55aee0e1fb6bbfb8a415025f09cf786900a3bb908f9b94301d00ccd5eabcca4f2c0e1366781183600f3140cf061788f901ffc40f7a3261874a3d63be743f5f", 0x16}, 0x60) mq_timedsend(r4, &(0x7f0000000000)="e1bd6cd0afde34321df09a6d21a196923c8789fbec2ea693ba8964b3fe243e2d42cdc1b9eef3721daa36ba559839d6", 0x2f, 0x6, &(0x7f0000000040)={0x1000000000, 0x989680}) ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f0000000440)={'yam0\x00', 0x100000001}) mq_timedsend(r4, &(0x7f0000000100)="73b3cafec3dbd277099115feb843043bcd21914a3dd770451ca1844af1702112de1c7734850769393d14c839755a14d817df51fee3f9c0eb552a2c2ed1587ddc4541f459edf88ac4aeb604daa86338ecf4a9ac6ff010cf7c5811", 0x5a, 0x5, &(0x7f00000001c0)) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) ioctl$int_in(r3, 0x5421, &(0x7f0000000900)=0x6) socket$vsock_dgram(0x28, 0x2, 0x0) sendto$inet(r3, &(0x7f0000000a00), 0x73c5d3417c1b93e7, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r3, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)=0x1) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000300)={0x0, 0x7, 0x8}, 0x8) 00:05:51 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x400) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffff9c, 0x0, 0x9, &(0x7f0000000000)='*selinux\x00'}, 0x30) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) [ 213.377935] loop2: p1 p2 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 p217 p218 p21 00:05:51 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x400) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffff9c, 0x0, 0x9, &(0x7f0000000000)='*selinux\x00'}, 0x30) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) [ 213.541947] loop2: partition table partially beyond EOD, truncated [ 213.554444] loop2: p1 start 1 is beyond EOD, truncated [ 213.562753] loop2: p2 size 2 extends beyond EOD, truncated [ 213.579828] loop2: p3 start 201 is beyond EOD, truncated [ 213.586593] loop2: p4 start 301 is beyond EOD, truncated [ 213.602168] loop2: p5 start 1 is beyond EOD, truncated [ 213.620123] loop2: p6 start 201 is beyond EOD, truncated [ 213.626471] loop2: p7 start 1 is beyond EOD, truncated [ 213.632790] loop2: p8 start 201 is beyond EOD, truncated [ 213.638611] loop2: p9 start 1 is beyond EOD, truncated [ 213.645017] loop2: p10 start 201 is beyond EOD, truncated [ 213.659724] loop2: p11 start 1 is beyond EOD, truncated [ 213.670717] loop2: p12 start 201 is beyond EOD, truncated [ 213.682783] loop2: p13 start 1 is beyond EOD, truncated 00:05:51 executing program 3: r0 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000240), &(0x7f00000002c0)=0x60, 0x800) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc8070031afa8b40a08d5bd805d55438ca8ca2fb3b088626fc887ca8cdaf34f4b3dfc7281f3a8267ad879e68792") openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0xfffffffffffffffd) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) epoll_create(0x1) write$FUSE_POLL(r2, &(0x7f00000000c0)={0x18, 0x0, 0x0, {0x1ff}}, 0x18) bind$inet(r3, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000340)=0x81, 0x4) r4 = mq_open(&(0x7f0000000080)='bdev\x00', 0x41, 0xc4, &(0x7f00000000c0)={0x3f, 0x6, 0x94, 0xffffffff, 0x3, 0x10000, 0x1, 0x7}) connect$nfc_llcp(r3, &(0x7f0000000480)={0x27, 0x1, 0x1, 0x6, 0x4, 0x0, "55aee0e1fb6bbfb8a415025f09cf786900a3bb908f9b94301d00ccd5eabcca4f2c0e1366781183600f3140cf061788f901ffc40f7a3261874a3d63be743f5f", 0x16}, 0x60) mq_timedsend(r4, &(0x7f0000000000)="e1bd6cd0afde34321df09a6d21a196923c8789fbec2ea693ba8964b3fe243e2d42cdc1b9eef3721daa36ba559839d6", 0x2f, 0x6, &(0x7f0000000040)={0x1000000000, 0x989680}) ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f0000000440)={'yam0\x00', 0x100000001}) mq_timedsend(r4, &(0x7f0000000100)="73b3cafec3dbd277099115feb843043bcd21914a3dd770451ca1844af1702112de1c7734850769393d14c839755a14d817df51fee3f9c0eb552a2c2ed1587ddc4541f459edf88ac4aeb604daa86338ecf4a9ac6ff010cf7c5811", 0x5a, 0x5, &(0x7f00000001c0)) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) ioctl$int_in(r3, 0x5421, &(0x7f0000000900)=0x6) socket$vsock_dgram(0x28, 0x2, 0x0) sendto$inet(r3, &(0x7f0000000a00), 0x73c5d3417c1b93e7, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r3, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)=0x1) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000300)={0x0, 0x7, 0x8}, 0x8) 00:05:51 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x400) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffff9c, 0x0, 0x9, &(0x7f0000000000)='*selinux\x00'}, 0x30) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) [ 213.694023] loop2: p14 start 201 is beyond EOD, truncated [ 213.716882] loop2: p15 start 1 is beyond EOD, truncated [ 213.735619] loop2: p16 start 201 is beyond EOD, truncated [ 213.765809] loop2: p17 start 1 is beyond EOD, truncated [ 213.777980] loop2: p18 start 201 is beyond EOD, truncated [ 213.791945] loop2: p19 start 1 is beyond EOD, truncated [ 213.803252] loop2: p20 start 201 is beyond EOD, truncated [ 213.809041] loop2: p21 start 1 is beyond EOD, truncated [ 213.814837] loop2: p22 start 201 is beyond EOD, truncated [ 213.820636] loop2: p23 start 1 is beyond EOD, truncated [ 213.840636] loop2: p24 start 201 is beyond EOD, truncated [ 213.857738] loop2: p25 start 1 is beyond EOD, truncated 00:05:51 executing program 3: r0 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000240), &(0x7f00000002c0)=0x60, 0x800) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc8070031afa8b40a08d5bd805d55438ca8ca2fb3b088626fc887ca8cdaf34f4b3dfc7281f3a8267ad879e68792") openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0xfffffffffffffffd) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) epoll_create(0x1) write$FUSE_POLL(r2, &(0x7f00000000c0)={0x18, 0x0, 0x0, {0x1ff}}, 0x18) bind$inet(r3, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000340)=0x81, 0x4) r4 = mq_open(&(0x7f0000000080)='bdev\x00', 0x41, 0xc4, &(0x7f00000000c0)={0x3f, 0x6, 0x94, 0xffffffff, 0x3, 0x10000, 0x1, 0x7}) connect$nfc_llcp(r3, &(0x7f0000000480)={0x27, 0x1, 0x1, 0x6, 0x4, 0x0, "55aee0e1fb6bbfb8a415025f09cf786900a3bb908f9b94301d00ccd5eabcca4f2c0e1366781183600f3140cf061788f901ffc40f7a3261874a3d63be743f5f", 0x16}, 0x60) mq_timedsend(r4, &(0x7f0000000000)="e1bd6cd0afde34321df09a6d21a196923c8789fbec2ea693ba8964b3fe243e2d42cdc1b9eef3721daa36ba559839d6", 0x2f, 0x6, &(0x7f0000000040)={0x1000000000, 0x989680}) ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f0000000440)={'yam0\x00', 0x100000001}) mq_timedsend(r4, &(0x7f0000000100)="73b3cafec3dbd277099115feb843043bcd21914a3dd770451ca1844af1702112de1c7734850769393d14c839755a14d817df51fee3f9c0eb552a2c2ed1587ddc4541f459edf88ac4aeb604daa86338ecf4a9ac6ff010cf7c5811", 0x5a, 0x5, &(0x7f00000001c0)) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) ioctl$int_in(r3, 0x5421, &(0x7f0000000900)=0x6) socket$vsock_dgram(0x28, 0x2, 0x0) sendto$inet(r3, &(0x7f0000000a00), 0x73c5d3417c1b93e7, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r3, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)=0x1) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000300)={0x0, 0x7, 0x8}, 0x8) 00:05:51 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x400) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff, 0xfffffffffffffffe, 0x2, 0x6, 0xffffffffffff2ab6}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) [ 213.865838] loop2: p26 start 201 is beyond EOD, truncated [ 213.877801] loop2: p27 start 1 is beyond EOD, truncated [ 213.891692] loop2: p28 start 201 is beyond EOD, truncated [ 213.905002] loop2: p29 start 1 is beyond EOD, truncated [ 213.910687] loop2: p30 start 201 is beyond EOD, truncated [ 213.951919] loop2: p31 start 1 is beyond EOD, truncated [ 213.961661] loop2: p32 start 201 is beyond EOD, truncated [ 213.971968] loop2: p33 start 1 is beyond EOD, truncated [ 213.986580] loop2: p34 start 201 is beyond EOD, truncated [ 214.003109] loop2: p35 start 1 is beyond EOD, truncated [ 214.024685] loop2: p36 start 201 is beyond EOD, truncated [ 214.045373] loop2: p37 start 1 is beyond EOD, truncated [ 214.056279] loop2: p38 start 201 is beyond EOD, truncated [ 214.062261] loop2: p39 start 1 is beyond EOD, truncated [ 214.067881] loop2: p40 start 201 is beyond EOD, truncated [ 214.073792] loop2: p41 start 1 is beyond EOD, truncated [ 214.079381] loop2: p42 start 201 is beyond EOD, truncated [ 214.097695] loop2: p43 start 1 is beyond EOD, truncated [ 214.106249] loop2: p44 start 201 is beyond EOD, truncated [ 214.113302] loop2: p45 start 1 is beyond EOD, truncated [ 214.118828] loop2: p46 start 201 is beyond EOD, truncated [ 214.124650] loop2: p47 start 1 is beyond EOD, truncated [ 214.130160] loop2: p48 start 201 is beyond EOD, truncated [ 214.135948] loop2: p49 start 1 is beyond EOD, truncated [ 214.141670] loop2: p50 start 201 is beyond EOD, truncated [ 214.147320] loop2: p51 start 1 is beyond EOD, truncated [ 214.153329] loop2: p52 start 201 is beyond EOD, truncated [ 214.160262] loop2: p53 start 1 is beyond EOD, truncated [ 214.166042] loop2: p54 start 201 is beyond EOD, truncated [ 214.172491] loop2: p55 start 1 is beyond EOD, truncated [ 214.178128] loop2: p56 start 201 is beyond EOD, truncated [ 214.184298] loop2: p57 start 1 is beyond EOD, truncated [ 214.189819] loop2: p58 start 201 is beyond EOD, truncated [ 214.195723] loop2: p59 start 1 is beyond EOD, truncated [ 214.201755] loop2: p60 start 201 is beyond EOD, truncated [ 214.207657] loop2: p61 start 1 is beyond EOD, truncated [ 214.213123] loop2: p62 start 201 is beyond EOD, truncated [ 214.218673] loop2: p63 start 1 is beyond EOD, truncated 00:05:52 executing program 1: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0), 0x4) timer_create(0x0, &(0x7f0000000380), &(0x7f0000000300)) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = getuid() stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x90fb, 0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x40400) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x1, 0x0, 0x4400}]}, 0x10) recvmsg(r3, &(0x7f0000000980)={&(0x7f00000004c0)=@nfc_llcp, 0x80, &(0x7f0000000900)=[{&(0x7f0000000540)=""/76, 0x4c}, {&(0x7f00000006c0)=""/20, 0x14}, {&(0x7f0000000700)=""/34, 0x22}, {&(0x7f0000000740)=""/197, 0xc5}, {&(0x7f0000000840)=""/187, 0xbb}], 0x5, 0x0, 0x0, 0x1ff}, 0x100) setsockopt$inet6_tcp_int(r3, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) ioctl$sock_SIOCOUTQ(r3, 0x5411, &(0x7f0000000040)) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x2a300, 0x0) r5 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000200)="7dee96bbd82db118d37b5c45fa87a31fb24b5b192f8045c2d2d329e32d6e88a834fc2dad3039348da710ce5d9b92c2de30d3b05fd3f3d1f48197824ffa7c6e133144f5b58e8d190fbccd37f5028d28c4b84dff9c3595e804585e767d6513ce5dbc41d7cebfef5b126dcd40ff3c1e498e7e66e341d9c08574d965f371130f", 0x7e, 0xfffffffffffffffa) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r4, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r5, r6, r7) ioctl$EVIOCGABS2F(r4, 0x8018456f, &(0x7f00000005c0)=""/231) listen(r3, 0xffffffffffbffffc) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r8, &(0x7f0000000040), 0xfe30, 0x20000006, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0xfe80000000000000, 0xff01000000000000, 0xe603000000000000]}}, 0x1c) 00:05:52 executing program 5: r0 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000240), &(0x7f00000002c0)=0x60, 0x800) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc8070031afa8b40a08d5bd805d55438ca8ca2fb3b088626fc887ca8cdaf34f4b3dfc7281f3a8267ad879e68792") openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0xfffffffffffffffd) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) epoll_create(0x1) write$FUSE_POLL(r2, &(0x7f00000000c0)={0x18, 0x0, 0x0, {0x1ff}}, 0x18) bind$inet(r3, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000340)=0x81, 0x4) r4 = mq_open(&(0x7f0000000080)='bdev\x00', 0x41, 0xc4, &(0x7f00000000c0)={0x3f, 0x6, 0x94, 0xffffffff, 0x3, 0x10000, 0x1, 0x7}) connect$nfc_llcp(r3, &(0x7f0000000480)={0x27, 0x1, 0x1, 0x6, 0x4, 0x0, "55aee0e1fb6bbfb8a415025f09cf786900a3bb908f9b94301d00ccd5eabcca4f2c0e1366781183600f3140cf061788f901ffc40f7a3261874a3d63be743f5f", 0x16}, 0x60) mq_timedsend(r4, &(0x7f0000000000)="e1bd6cd0afde34321df09a6d21a196923c8789fbec2ea693ba8964b3fe243e2d42cdc1b9eef3721daa36ba559839d6", 0x2f, 0x6, &(0x7f0000000040)={0x1000000000, 0x989680}) ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f0000000440)={'yam0\x00', 0x100000001}) mq_timedsend(r4, &(0x7f0000000100)="73b3cafec3dbd277099115feb843043bcd21914a3dd770451ca1844af1702112de1c7734850769393d14c839755a14d817df51fee3f9c0eb552a2c2ed1587ddc4541f459edf88ac4aeb604daa86338ecf4a9ac6ff010cf7c5811", 0x5a, 0x5, &(0x7f00000001c0)) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) ioctl$int_in(r3, 0x5421, &(0x7f0000000900)=0x6) socket$vsock_dgram(0x28, 0x2, 0x0) sendto$inet(r3, &(0x7f0000000a00), 0x73c5d3417c1b93e7, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r3, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)=0x1) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000300)={0x0, 0x7, 0x8}, 0x8) 00:05:52 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x400) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff, 0xfffffffffffffffe, 0x2, 0x6, 0xffffffffffff2ab6}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) [ 214.224092] loop2: p64 start 201 is beyond EOD, truncated [ 214.229658] loop2: p65 start 1 is beyond EOD, truncated [ 214.235163] loop2: p66 start 201 is beyond EOD, truncated [ 214.240717] loop2: p67 start 1 is beyond EOD, truncated [ 214.246174] loop2: p68 start 201 is beyond EOD, truncated [ 214.251801] loop2: p69 start 1 is beyond EOD, truncated [ 214.257185] loop2: p70 start 201 is beyond EOD, truncated [ 214.262827] loop2: p71 start 1 is beyond EOD, truncated [ 214.268209] loop2: p72 start 201 is beyond EOD, truncated [ 214.297880] loop2: p73 start 1 is beyond EOD, truncated [ 214.322017] loop2: p74 start 201 is beyond EOD, truncated [ 214.327806] loop2: p75 start 1 is beyond EOD, truncated [ 214.341089] loop2: p76 start 201 is beyond EOD, truncated [ 214.348972] loop2: p77 start 1 is beyond EOD, truncated [ 214.355296] loop2: p78 start 201 is beyond EOD, truncated [ 214.363422] loop2: p79 start 1 is beyond EOD, truncated [ 214.375841] loop2: p80 start 201 is beyond EOD, truncated [ 214.387137] loop2: p81 start 1 is beyond EOD, truncated [ 214.393502] loop2: p82 start 201 is beyond EOD, truncated [ 214.399701] loop2: p83 start 1 is beyond EOD, truncated [ 214.405793] loop2: p84 start 201 is beyond EOD, truncated [ 214.412109] loop2: p85 start 1 is beyond EOD, truncated [ 214.418082] loop2: p86 start 201 is beyond EOD, truncated [ 214.424856] loop2: p87 start 1 is beyond EOD, truncated [ 214.430461] loop2: p88 start 201 is beyond EOD, truncated [ 214.436810] loop2: p89 start 1 is beyond EOD, truncated [ 214.442968] loop2: p90 start 201 is beyond EOD, truncated [ 214.448762] loop2: p91 start 1 is beyond EOD, truncated [ 214.456158] loop2: p92 start 201 is beyond EOD, truncated [ 214.463983] loop2: p93 start 1 is beyond EOD, truncated [ 214.469606] loop2: p94 start 201 is beyond EOD, truncated [ 214.476981] loop2: p95 start 1 is beyond EOD, truncated [ 214.483173] loop2: p96 start 201 is beyond EOD, truncated [ 214.488990] loop2: p97 start 1 is beyond EOD, truncated [ 214.495247] loop2: p98 start 201 is beyond EOD, truncated [ 214.501049] loop2: p99 start 1 is beyond EOD, truncated [ 214.507329] loop2: p100 start 201 is beyond EOD, truncated [ 214.513709] loop2: p101 start 1 is beyond EOD, truncated [ 214.519395] loop2: p102 start 201 is beyond EOD, truncated [ 214.526061] loop2: p103 start 1 is beyond EOD, truncated [ 214.532320] loop2: p104 start 201 is beyond EOD, truncated [ 214.538193] loop2: p105 start 1 is beyond EOD, truncated [ 214.544522] loop2: p106 start 201 is beyond EOD, truncated [ 214.550403] loop2: p107 start 1 is beyond EOD, truncated [ 214.556740] loop2: p108 start 201 is beyond EOD, truncated [ 214.563200] loop2: p109 start 1 is beyond EOD, truncated [ 214.568900] loop2: p110 start 201 is beyond EOD, truncated [ 214.575499] loop2: p111 start 1 is beyond EOD, truncated [ 214.581218] loop2: p112 start 201 is beyond EOD, truncated [ 214.587717] loop2: p113 start 1 is beyond EOD, truncated [ 214.593939] loop2: p114 start 201 is beyond EOD, truncated [ 214.599814] loop2: p115 start 1 is beyond EOD, truncated [ 214.606255] loop2: p116 start 201 is beyond EOD, truncated [ 214.612631] loop2: p117 start 1 is beyond EOD, truncated [ 214.618337] loop2: p118 start 201 is beyond EOD, truncated [ 214.624799] loop2: p119 start 1 is beyond EOD, truncated [ 214.630489] loop2: p120 start 201 is beyond EOD, truncated [ 214.636950] loop2: p121 start 1 is beyond EOD, truncated [ 214.643169] loop2: p122 start 201 is beyond EOD, truncated [ 214.649031] loop2: p123 start 1 is beyond EOD, truncated [ 214.655371] loop2: p124 start 201 is beyond EOD, truncated [ 214.661251] loop2: p125 start 1 is beyond EOD, truncated [ 214.667640] loop2: p126 start 201 is beyond EOD, truncated [ 214.674073] loop2: p127 start 1 is beyond EOD, truncated [ 214.680339] loop2: p128 start 201 is beyond EOD, truncated [ 214.686848] loop2: p129 start 1 is beyond EOD, truncated [ 214.693265] loop2: p130 start 201 is beyond EOD, truncated [ 214.699191] loop2: p131 start 1 is beyond EOD, truncated [ 214.705501] loop2: p132 start 201 is beyond EOD, truncated [ 214.712005] loop2: p133 start 1 is beyond EOD, truncated [ 214.717749] loop2: p134 start 201 is beyond EOD, truncated [ 214.724290] loop2: p135 start 1 is beyond EOD, truncated [ 214.730326] loop2: p136 start 201 is beyond EOD, truncated [ 214.736902] loop2: p137 start 1 is beyond EOD, truncated [ 214.743152] loop2: p138 start 201 is beyond EOD, truncated [ 214.749021] loop2: p139 start 1 is beyond EOD, truncated [ 214.755381] loop2: p140 start 201 is beyond EOD, truncated [ 214.761267] loop2: p141 start 1 is beyond EOD, truncated [ 214.767532] loop2: p142 start 201 is beyond EOD, truncated [ 214.774005] loop2: p143 start 1 is beyond EOD, truncated [ 214.779729] loop2: p144 start 201 is beyond EOD, truncated [ 214.787465] loop2: p145 start 1 is beyond EOD, truncated [ 214.793169] loop2: p146 start 201 is beyond EOD, truncated [ 214.798818] loop2: p147 start 1 is beyond EOD, truncated [ 214.806745] loop2: p148 start 201 is beyond EOD, truncated [ 214.814430] loop2: p149 start 1 is beyond EOD, truncated [ 214.820080] loop2: p150 start 201 is beyond EOD, truncated [ 214.826484] loop2: p151 start 1 is beyond EOD, truncated [ 214.832630] loop2: p152 start 201 is beyond EOD, truncated [ 214.838458] loop2: p153 start 1 is beyond EOD, truncated [ 214.859526] loop2: p154 start 201 is beyond EOD, truncated [ 214.876089] loop2: p155 start 1 is beyond EOD, truncated [ 214.882739] loop2: p156 start 201 is beyond EOD, truncated [ 214.889188] loop2: p157 start 1 is beyond EOD, truncated [ 214.895425] loop2: p158 start 201 is beyond EOD, truncated [ 214.901175] loop2: p159 start 1 is beyond EOD, truncated [ 214.907438] loop2: p160 start 201 is beyond EOD, truncated [ 214.913233] loop2: p161 start 1 is beyond EOD, truncated [ 214.918785] loop2: p162 start 201 is beyond EOD, truncated [ 214.924624] loop2: p163 start 1 is beyond EOD, truncated [ 214.930108] loop2: p164 start 201 is beyond EOD, truncated [ 214.935825] loop2: p165 start 1 is beyond EOD, truncated [ 214.941304] loop2: p166 start 201 is beyond EOD, truncated [ 214.947764] loop2: p167 start 1 is beyond EOD, truncated [ 214.953441] loop2: p168 start 201 is beyond EOD, truncated [ 214.959087] loop2: p169 start 1 is beyond EOD, truncated [ 214.964625] loop2: p170 start 201 is beyond EOD, truncated [ 214.970265] loop2: p171 start 1 is beyond EOD, truncated [ 214.975802] loop2: p172 start 201 is beyond EOD, truncated [ 214.981514] loop2: p173 start 1 is beyond EOD, truncated [ 214.986985] loop2: p174 start 201 is beyond EOD, truncated [ 214.992674] loop2: p175 start 1 is beyond EOD, truncated [ 214.998151] loop2: p176 start 201 is beyond EOD, truncated [ 215.003845] loop2: p177 start 1 is beyond EOD, truncated [ 215.009326] loop2: p178 start 201 is beyond EOD, truncated [ 215.015014] loop2: p179 start 1 is beyond EOD, truncated [ 215.020489] loop2: p180 start 201 is beyond EOD, truncated [ 215.026196] loop2: p181 start 1 is beyond EOD, truncated [ 215.032153] loop2: p182 start 201 is beyond EOD, truncated [ 215.037785] loop2: p183 start 1 is beyond EOD, truncated [ 215.043348] loop2: p184 start 201 is beyond EOD, truncated [ 215.048999] loop2: p185 start 1 is beyond EOD, truncated [ 215.054615] loop2: p186 start 201 is beyond EOD, truncated [ 215.060254] loop2: p187 start 1 is beyond EOD, truncated [ 215.065776] loop2: p188 start 201 is beyond EOD, truncated [ 215.071486] loop2: p189 start 1 is beyond EOD, truncated [ 215.076957] loop2: p190 start 201 is beyond EOD, truncated [ 215.082685] loop2: p191 start 1 is beyond EOD, truncated [ 215.088149] loop2: p192 start 201 is beyond EOD, truncated [ 215.093845] loop2: p193 start 1 is beyond EOD, truncated [ 215.099319] loop2: p194 start 201 is beyond EOD, truncated [ 215.105042] loop2: p195 start 1 is beyond EOD, truncated [ 215.110504] loop2: p196 start 201 is beyond EOD, truncated [ 215.116269] loop2: p197 start 1 is beyond EOD, truncated [ 215.121805] loop2: p198 start 201 is beyond EOD, truncated [ 215.127427] loop2: p199 start 1 is beyond EOD, truncated [ 215.132941] loop2: p200 start 201 is beyond EOD, truncated [ 215.138582] loop2: p201 start 1 is beyond EOD, truncated [ 215.144096] loop2: p202 start 201 is beyond EOD, truncated [ 215.149750] loop2: p203 start 1 is beyond EOD, truncated [ 215.155276] loop2: p204 start 201 is beyond EOD, truncated [ 215.160925] loop2: p205 start 1 is beyond EOD, truncated [ 215.166446] loop2: p206 start 201 is beyond EOD, truncated [ 215.172199] loop2: p207 start 1 is beyond EOD, truncated [ 215.177665] loop2: p208 start 201 is beyond EOD, truncated [ 215.183420] loop2: p209 start 1 is beyond EOD, truncated [ 215.188885] loop2: p210 start 201 is beyond EOD, truncated [ 215.194611] loop2: p211 start 1 is beyond EOD, truncated [ 215.200070] loop2: p212 start 201 is beyond EOD, truncated [ 215.205755] loop2: p213 start 1 is beyond EOD, truncated [ 215.211231] loop2: p214 start 201 is beyond EOD, truncated [ 215.216941] loop2: p215 start 1 is beyond EOD, truncated [ 215.222449] loop2: p216 start 201 is beyond EOD, truncated [ 215.228191] loop2: p217 start 1 is beyond EOD, truncated [ 215.233715] loop2: p218 start 201 is beyond EOD, truncated [ 215.239353] loop2: p219 start 1 is beyond EOD, truncated [ 215.244887] loop2: p220 start 201 is beyond EOD, truncated [ 215.250521] loop2: p221 start 1 is beyond EOD, truncated [ 215.256047] loop2: p222 start 201 is beyond EOD, truncated [ 215.261778] loop2: p223 start 1 is beyond EOD, truncated [ 215.267336] loop2: p224 start 201 is beyond EOD, truncated [ 215.273067] loop2: p225 start 1 is beyond EOD, truncated [ 215.278536] loop2: p226 start 201 is beyond EOD, truncated [ 215.284237] loop2: p227 start 1 is beyond EOD, truncated [ 215.289713] loop2: p228 start 201 is beyond EOD, truncated [ 215.295407] loop2: p229 start 1 is beyond EOD, truncated [ 215.300876] loop2: p230 start 201 is beyond EOD, truncated [ 215.306597] loop2: p231 start 1 is beyond EOD, truncated [ 215.312149] loop2: p232 start 201 is beyond EOD, truncated [ 215.317792] loop2: p233 start 1 is beyond EOD, truncated [ 215.323323] loop2: p234 start 201 is beyond EOD, truncated [ 215.328970] loop2: p235 start 1 is beyond EOD, truncated [ 215.334526] loop2: p236 start 201 is beyond EOD, truncated [ 215.340186] loop2: p237 start 1 is beyond EOD, truncated [ 215.345733] loop2: p238 start 201 is beyond EOD, truncated [ 215.351386] loop2: p239 start 1 is beyond EOD, truncated [ 215.357062] loop2: p240 start 201 is beyond EOD, truncated [ 215.362772] loop2: p241 start 1 is beyond EOD, truncated [ 215.368258] loop2: p242 start 201 is beyond EOD, truncated [ 215.373989] loop2: p243 start 1 is beyond EOD, truncated [ 215.379475] loop2: p244 start 201 is beyond EOD, truncated [ 215.385206] loop2: p245 start 1 is beyond EOD, truncated [ 215.390689] loop2: p246 start 201 is beyond EOD, truncated [ 215.396383] loop2: p247 start 1 is beyond EOD, truncated [ 215.401896] loop2: p248 start 201 is beyond EOD, truncated [ 215.407521] loop2: p249 start 1 is beyond EOD, truncated [ 215.413044] loop2: p250 start 201 is beyond EOD, truncated [ 215.418689] loop2: p251 start 1 is beyond EOD, truncated [ 215.424243] loop2: p252 start 201 is beyond EOD, truncated [ 215.429878] loop2: p253 start 1 is beyond EOD, truncated [ 215.435403] loop2: p254 start 201 is beyond EOD, truncated [ 215.441047] loop2: p255 start 1 is beyond EOD, truncated 00:05:53 executing program 2: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0), 0x4) timer_create(0x0, &(0x7f0000000380), &(0x7f0000000300)) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = getuid() stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x90fb, 0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x40400) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x1, 0x0, 0x4400}]}, 0x10) recvmsg(r3, &(0x7f0000000980)={&(0x7f00000004c0)=@nfc_llcp, 0x80, &(0x7f0000000900)=[{&(0x7f0000000540)=""/76, 0x4c}, {&(0x7f00000006c0)=""/20, 0x14}, {&(0x7f0000000700)=""/34, 0x22}, {&(0x7f0000000740)=""/197, 0xc5}, {&(0x7f0000000840)=""/187, 0xbb}], 0x5, 0x0, 0x0, 0x1ff}, 0x100) setsockopt$inet6_tcp_int(r3, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) ioctl$sock_SIOCOUTQ(r3, 0x5411, &(0x7f0000000040)) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x2a300, 0x0) r5 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000200)="7dee96bbd82db118d37b5c45fa87a31fb24b5b192f8045c2d2d329e32d6e88a834fc2dad3039348da710ce5d9b92c2de30d3b05fd3f3d1f48197824ffa7c6e133144f5b58e8d190fbccd37f5028d28c4b84dff9c3595e804585e767d6513ce5dbc41d7cebfef5b126dcd40ff3c1e498e7e66e341d9c08574d965f371130f", 0x7e, 0xfffffffffffffffa) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r4, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r5, r6, r7) ioctl$EVIOCGABS2F(r4, 0x8018456f, &(0x7f00000005c0)=""/231) listen(r3, 0xffffffffffbffffc) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r8, &(0x7f0000000040), 0xfe30, 0x20000006, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0xfe80000000000000, 0xff01000000000000, 0xe603000000000000]}}, 0x1c) 00:05:53 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) fcntl$setlease(r0, 0x400, 0x1) write$binfmt_elf64(r1, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x17b8, 0x800, 0x2, 0x30f, 0x0, 0x6, 0x2, 0x2ae, 0x40, 0x351, 0x8001, 0x80, 0x38, 0x2, 0x6, 0xfff, 0x803}, [{0xd3582f650f107f4e, 0x6, 0x1, 0x4, 0x7f, 0x400, 0xa8cc659, 0x3ff}], "d53ccf1d3013dea03cafffb4ae7a199b0b11caccec4dde4d95f6c35da6fef444020fb5cd340acd0acfd27609a2e3104305f0bfe1c241d48a625b0e27d189cbf27c3e5a"}, 0xbb) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x7d, &(0x7f0000000000), 0x0) 00:05:53 executing program 4: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff, 0xfffffffffffffffe, 0x2, 0x6, 0xffffffffffff2ab6}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) 00:05:53 executing program 1: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0), 0x4) timer_create(0x0, &(0x7f0000000380), &(0x7f0000000300)) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = getuid() stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x90fb, 0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x40400) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x1, 0x0, 0x4400}]}, 0x10) recvmsg(r3, &(0x7f0000000980)={&(0x7f00000004c0)=@nfc_llcp, 0x80, &(0x7f0000000900)=[{&(0x7f0000000540)=""/76, 0x4c}, {&(0x7f00000006c0)=""/20, 0x14}, {&(0x7f0000000700)=""/34, 0x22}, {&(0x7f0000000740)=""/197, 0xc5}, {&(0x7f0000000840)=""/187, 0xbb}], 0x5, 0x0, 0x0, 0x1ff}, 0x100) setsockopt$inet6_tcp_int(r3, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) ioctl$sock_SIOCOUTQ(r3, 0x5411, &(0x7f0000000040)) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x2a300, 0x0) r5 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000200)="7dee96bbd82db118d37b5c45fa87a31fb24b5b192f8045c2d2d329e32d6e88a834fc2dad3039348da710ce5d9b92c2de30d3b05fd3f3d1f48197824ffa7c6e133144f5b58e8d190fbccd37f5028d28c4b84dff9c3595e804585e767d6513ce5dbc41d7cebfef5b126dcd40ff3c1e498e7e66e341d9c08574d965f371130f", 0x7e, 0xfffffffffffffffa) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r4, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r5, r6, r7) ioctl$EVIOCGABS2F(r4, 0x8018456f, &(0x7f00000005c0)=""/231) listen(r3, 0xffffffffffbffffc) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r8, &(0x7f0000000040), 0xfe30, 0x20000006, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0xfe80000000000000, 0xff01000000000000, 0xe603000000000000]}}, 0x1c) 00:05:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x8993, &(0x7f0000000080)={'bond0\x00\x00Z\x00', @ifru_ivalue=0x20b17d7b}) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="240000000a0a07021dfffd946fa2830020200a0009040008000000680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 00:05:53 executing program 3: r0 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000240), &(0x7f00000002c0)=0x60, 0x800) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc8070031afa8b40a08d5bd805d55438ca8ca2fb3b088626fc887ca8cdaf34f4b3dfc7281f3a8267ad879e68792") openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0xfffffffffffffffd) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) epoll_create(0x1) write$FUSE_POLL(r2, &(0x7f00000000c0)={0x18, 0x0, 0x0, {0x1ff}}, 0x18) bind$inet(r3, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000340)=0x81, 0x4) r4 = mq_open(&(0x7f0000000080)='bdev\x00', 0x41, 0xc4, &(0x7f00000000c0)={0x3f, 0x6, 0x94, 0xffffffff, 0x3, 0x10000, 0x1, 0x7}) connect$nfc_llcp(r3, &(0x7f0000000480)={0x27, 0x1, 0x1, 0x6, 0x4, 0x0, "55aee0e1fb6bbfb8a415025f09cf786900a3bb908f9b94301d00ccd5eabcca4f2c0e1366781183600f3140cf061788f901ffc40f7a3261874a3d63be743f5f", 0x16}, 0x60) mq_timedsend(r4, &(0x7f0000000000)="e1bd6cd0afde34321df09a6d21a196923c8789fbec2ea693ba8964b3fe243e2d42cdc1b9eef3721daa36ba559839d6", 0x2f, 0x6, &(0x7f0000000040)={0x1000000000, 0x989680}) ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f0000000440)={'yam0\x00', 0x100000001}) mq_timedsend(r4, &(0x7f0000000100)="73b3cafec3dbd277099115feb843043bcd21914a3dd770451ca1844af1702112de1c7734850769393d14c839755a14d817df51fee3f9c0eb552a2c2ed1587ddc4541f459edf88ac4aeb604daa86338ecf4a9ac6ff010cf7c5811", 0x5a, 0x5, &(0x7f00000001c0)) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) ioctl$int_in(r3, 0x5421, &(0x7f0000000900)=0x6) socket$vsock_dgram(0x28, 0x2, 0x0) sendto$inet(r3, &(0x7f0000000a00), 0x73c5d3417c1b93e7, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r3, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)=0x1) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000300)={0x0, 0x7, 0x8}, 0x8) 00:05:53 executing program 4: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff, 0xfffffffffffffffe, 0x2, 0x6, 0xffffffffffff2ab6}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) 00:05:53 executing program 0: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0), 0x4) timer_create(0x0, &(0x7f0000000380), &(0x7f0000000300)) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = getuid() stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x90fb, 0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x40400) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x1, 0x0, 0x4400}]}, 0x10) recvmsg(r3, &(0x7f0000000980)={&(0x7f00000004c0)=@nfc_llcp, 0x80, &(0x7f0000000900)=[{&(0x7f0000000540)=""/76, 0x4c}, {&(0x7f00000006c0)=""/20, 0x14}, {&(0x7f0000000700)=""/34, 0x22}, {&(0x7f0000000740)=""/197, 0xc5}, {&(0x7f0000000840)=""/187, 0xbb}], 0x5, 0x0, 0x0, 0x1ff}, 0x100) setsockopt$inet6_tcp_int(r3, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) ioctl$sock_SIOCOUTQ(r3, 0x5411, &(0x7f0000000040)) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x2a300, 0x0) r5 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000200)="7dee96bbd82db118d37b5c45fa87a31fb24b5b192f8045c2d2d329e32d6e88a834fc2dad3039348da710ce5d9b92c2de30d3b05fd3f3d1f48197824ffa7c6e133144f5b58e8d190fbccd37f5028d28c4b84dff9c3595e804585e767d6513ce5dbc41d7cebfef5b126dcd40ff3c1e498e7e66e341d9c08574d965f371130f", 0x7e, 0xfffffffffffffffa) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r4, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r5, r6, r7) ioctl$EVIOCGABS2F(r4, 0x8018456f, &(0x7f00000005c0)=""/231) listen(r3, 0xffffffffffbffffc) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r8, &(0x7f0000000040), 0xfe30, 0x20000006, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0xfe80000000000000, 0xff01000000000000, 0xe603000000000000]}}, 0x1c) [ 215.655561] netlink: 16 bytes leftover after parsing attributes in process `syz-executor5'. 00:05:53 executing program 4: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff, 0xfffffffffffffffe, 0x2, 0x6, 0xffffffffffff2ab6}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) [ 215.824830] netlink: 16 bytes leftover after parsing attributes in process `syz-executor5'. 00:05:54 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff, 0xfffffffffffffffe, 0x2, 0x6, 0xffffffffffff2ab6}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) 00:05:54 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000400)=0x2) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'veth0_to_bridge\x00', 0x0}) recvfrom$packet(r2, &(0x7f0000000240)=""/25, 0x19, 0x0, &(0x7f00000002c0)={0x11, 0xff, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) listen(r1, 0xffffffffffffff7f) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x2000008, 0x10, r1, 0x0) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r4, &(0x7f0000e33fe0)="18", 0xd9, 0x0, &(0x7f0000000180)={0xa, 0x4e2b, 0x0, @mcast2}, 0x1eb) r5 = accept4(r1, 0x0, &(0x7f0000000080), 0x0) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x4000) r6 = dup3(r0, r0, 0x80000) ioctl$KDDISABIO(r6, 0x4b37) r7 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x2400) ioctl$IOC_PR_PREEMPT_ABORT(r7, 0x401870cc, &(0x7f00000001c0)={0x9, 0x8, 0x1, 0x10001}) write$FUSE_POLL(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0xffffffffffffffda}, 0x18) shutdown(r5, 0x1) 00:05:54 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @empty, 0x7e98}, 0x1c) listen(r1, 0x8001) r2 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000140)={0x9}, 0x4) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000000)) 00:05:54 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x802) write(r1, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000140)) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f00000001c0)={0x1, @empty, 0x4e22, 0x3, 'dh\x00', 0xb, 0x8}, 0x2c) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x20}, &(0x7f0000000280)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:05:54 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240), &(0x7f0000000280)={0x4, 0xff, 0xfffffffffffffffe, 0x2, 0x6, 0xffffffffffff2ab6}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) 00:05:54 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x80003, 0x0) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f0000000000)) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) 00:05:54 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240), &(0x7f0000000280)={0x4, 0xff, 0xfffffffffffffffe, 0x2, 0x6, 0xffffffffffff2ab6}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) 00:05:54 executing program 3: r0 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000240), &(0x7f00000002c0)=0x60, 0x800) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc8070031afa8b40a08d5bd805d55438ca8ca2fb3b088626fc887ca8cdaf34f4b3dfc7281f3a8267ad879e68792") openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0xfffffffffffffffd) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) epoll_create(0x1) write$FUSE_POLL(r2, &(0x7f00000000c0)={0x18, 0x0, 0x0, {0x1ff}}, 0x18) bind$inet(r3, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000340)=0x81, 0x4) r4 = mq_open(&(0x7f0000000080)='bdev\x00', 0x41, 0xc4, &(0x7f00000000c0)={0x3f, 0x6, 0x94, 0xffffffff, 0x3, 0x10000, 0x1, 0x7}) connect$nfc_llcp(r3, &(0x7f0000000480)={0x27, 0x1, 0x1, 0x6, 0x4, 0x0, "55aee0e1fb6bbfb8a415025f09cf786900a3bb908f9b94301d00ccd5eabcca4f2c0e1366781183600f3140cf061788f901ffc40f7a3261874a3d63be743f5f", 0x16}, 0x60) mq_timedsend(r4, &(0x7f0000000000)="e1bd6cd0afde34321df09a6d21a196923c8789fbec2ea693ba8964b3fe243e2d42cdc1b9eef3721daa36ba559839d6", 0x2f, 0x6, &(0x7f0000000040)={0x1000000000, 0x989680}) ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f0000000440)={'yam0\x00', 0x100000001}) mq_timedsend(r4, &(0x7f0000000100)="73b3cafec3dbd277099115feb843043bcd21914a3dd770451ca1844af1702112de1c7734850769393d14c839755a14d817df51fee3f9c0eb552a2c2ed1587ddc4541f459edf88ac4aeb604daa86338ecf4a9ac6ff010cf7c5811", 0x5a, 0x5, &(0x7f00000001c0)) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) ioctl$int_in(r3, 0x5421, &(0x7f0000000900)=0x6) socket$vsock_dgram(0x28, 0x2, 0x0) sendto$inet(r3, &(0x7f0000000a00), 0x73c5d3417c1b93e7, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r3, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)=0x1) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000300)={0x0, 0x7, 0x8}, 0x8) 00:05:54 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = inotify_init() r2 = dup3(r0, r1, 0x0) ioctl$sock_ifreq(r2, 0x0, &(0x7f0000000000)={'gre0\x00', @ifru_flags=0x2000}) 00:05:54 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000ac0)={"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"}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000ec0)={"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"}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000000)=0x4ffd) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:05:54 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240), &(0x7f0000000280)={0x4, 0xff, 0xfffffffffffffffe, 0x2, 0x6, 0xffffffffffff2ab6}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) 00:05:54 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x7ffc, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000fddfff)) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7fff, 0x40000) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r1, 0x800442d4, &(0x7f0000000080)=0x4) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x48431e6e}) r2 = syz_open_pts(r0, 0x0) ppoll(&(0x7f0000000040)=[{r2}], 0x1, &(0x7f00000000c0), &(0x7f0000000100), 0x8) 00:05:54 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x0, 0xff, 0xfffffffffffffffe, 0x2, 0x6, 0xffffffffffff2ab6}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) [ 216.780899] kvm [8264]: vcpu0, guest rIP: 0x90c2 Hyper-V uhandled wrmsr: 0x4000004c data 0x0 [ 216.806500] kvm [8264]: vcpu0, guest rIP: 0x90c2 Hyper-V uhandled wrmsr: 0x4000008d data 0x0 [ 216.832011] kvm [8264]: vcpu0, guest rIP: 0x90c2 Hyper-V uhandled wrmsr: 0x4000007f data 0x0 [ 216.854980] kvm [8264]: vcpu0, guest rIP: 0x90c2 Hyper-V uhandled wrmsr: 0x40000017 data 0x0 [ 216.867926] kvm [8264]: vcpu0, guest rIP: 0x90c2 Hyper-V uhandled wrmsr: 0x40000063 data 0x0 [ 216.893046] kvm: pic: non byte read [ 216.900209] kvm [8264]: vcpu0, guest rIP: 0x90c2 Hyper-V uhandled wrmsr: 0x4000001d data 0x0 [ 216.909461] kvm [8264]: vcpu0, guest rIP: 0x90c2 Hyper-V uhandled wrmsr: 0x40000067 data 0x0 [ 216.922728] kvm [8264]: vcpu0, guest rIP: 0x90c2 Hyper-V uhandled wrmsr: 0x4000008b data 0x0 [ 216.931902] kvm [8264]: vcpu0, guest rIP: 0x90c2 Hyper-V uhandled wrmsr: 0x40000065 data 0x0 [ 216.940908] kvm [8264]: vcpu0, guest rIP: 0x90c2 Hyper-V uhandled wrmsr: 0x4000006f data 0x0 [ 216.951376] kvm: pic: non byte read [ 216.956819] kvm: pic: non byte read [ 216.960909] kvm: pic: non byte read [ 216.965408] kvm: pic: non byte read [ 216.969475] kvm: pic: non byte read [ 216.973618] kvm: pic: non byte read [ 216.977689] kvm: pic: non byte read [ 216.981949] kvm: pic: non byte read [ 216.988441] kvm: pic: non byte read 00:05:55 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000400)=0x2) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'veth0_to_bridge\x00', 0x0}) recvfrom$packet(r2, &(0x7f0000000240)=""/25, 0x19, 0x0, &(0x7f00000002c0)={0x11, 0xff, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) listen(r1, 0xffffffffffffff7f) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x2000008, 0x10, r1, 0x0) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r4, &(0x7f0000e33fe0)="18", 0xd9, 0x0, &(0x7f0000000180)={0xa, 0x4e2b, 0x0, @mcast2}, 0x1eb) r5 = accept4(r1, 0x0, &(0x7f0000000080), 0x0) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x4000) r6 = dup3(r0, r0, 0x80000) ioctl$KDDISABIO(r6, 0x4b37) r7 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x2400) ioctl$IOC_PR_PREEMPT_ABORT(r7, 0x401870cc, &(0x7f00000001c0)={0x9, 0x8, 0x1, 0x10001}) write$FUSE_POLL(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0xffffffffffffffda}, 0x18) shutdown(r5, 0x1) 00:05:55 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x0, 0xff, 0xfffffffffffffffe, 0x2, 0x6, 0xffffffffffff2ab6}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) 00:05:55 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="24000000010a07031dfffd946fa2830020200a0009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) r2 = add_key(&(0x7f00000004c0)='.request_key_auth\x00', &(0x7f0000000500)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000540)="648832aa6a0d0595a891edec9bb4", 0xe, 0xfffffffffffffff8) r3 = request_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000003c0)='syz1\x00', r2) keyctl$setperm(0x5, r3, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x40080, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f0000000480)=0x69c9796b, 0x4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000240)={0x0, 0x257, "b28c97f9b455f53b2fd633b53b432a65464d82f0d92ac5d001d1ba53a6090be008399e5f501eba2ee3a1c2ee7f415e6f4f72917cc2a05762698993acaaab85ff2d281ef7250944174bb58a8f3df15908f7082d945408055e6f8acb1bbdf5bc8cb4c73ebd6096ea87ac558781e9872aa33956ad3667d287ff91ff8a0cb01d5f0e066489d5c14ad6b0fe49ce556a9f4496907e002263c34668b3e2684149df311cfd7a846d014b6ab7aa98d01ec15f0b772028c31991c7accb195106afb9"}, &(0x7f0000000340)=0xc5) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000400)={r5, 0x85}, &(0x7f0000000380)=0x3d6) r7 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0xfffffffffffffffd, 0x400000) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r7, 0x40405515, &(0x7f0000000200)={0x5, 0x0, 0x2, 0x5, 'syz1\x00', 0xfaa6}) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={r6, 0x7ff}, 0x8) 00:05:55 executing program 2: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000080)='trans=fd,', 0xffffffffffffffff}, 0x30) utimensat(r0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={{0x0, 0x2710}, {0x0, 0x2710}}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x480000, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000340), &(0x7f0000000380)=0xc) perf_event_open$cgroup(&(0x7f0000000200)={0x3, 0x70, 0x8, 0x3ff, 0x9, 0x9, 0x0, 0x3a3, 0x4, 0x2, 0x1915, 0x22, 0x80000001, 0x3, 0x0, 0x7f, 0x1, 0x0, 0x7, 0x8, 0x7f, 0x200, 0x3, 0x2, 0x2, 0x9, 0x9, 0x5, 0x3ff, 0x35, 0x5, 0x2, 0x9, 0x1, 0xffffffffffff8001, 0x401, 0x4, 0x8001, 0x0, 0x1b, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x60a, 0x10001, 0x1, 0x6, 0x179, 0x7, 0x6}, 0xffffffffffffff9c, 0x5, 0xffffffffffffffff, 0x2) r2 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0xb5, 0x400) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x1fd) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access'}}]}}) 00:05:55 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b70200001f000000bfa30000000000000703000000feff04000af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000230000006a0a00fe000000008500000017000000b7000000000000009500000000000000"], &(0x7f0000000080)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000680)={r0, 0x0, 0xe, 0xc0, &(0x7f00000006c0)="f101c9ec0063dbc1c400fffff000", &(0x7f0000000740)=""/192}, 0x28) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1, 0x280) openat$cgroup_ro(r1, &(0x7f0000000180)='io.stat\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f0000000040)={0xa, 0xf7c, 0x5}) fsetxattr$trusted_overlay_redirect(r1, &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x3) 00:05:55 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x0, 0xff, 0xfffffffffffffffe, 0x2, 0x6, 0xffffffffffff2ab6}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) 00:05:55 executing program 3: socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x80, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f00000001c0)={0x0, 0x7}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000240)={r3, 0x7}, &(0x7f0000000280)=0x8) r4 = fcntl$dupfd(r1, 0x0, r1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "aa21045595de8f714ea8ac0b6618c0d244fb3bfa72a070acae8ab40bbf43907425d70019a82f2bf5c96e3a8073c51c2a281ca3058065f01086ddff18795157", 0x1e}, 0x60) close(r0) r5 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x7, 0x40) fcntl$getflags(r0, 0x40b) setsockopt$nfc_llcp_NFC_LLCP_RW(r4, 0x118, 0x0, &(0x7f0000000100), 0x4) bind$nfc_llcp(r5, &(0x7f00000002c0)={0x27, 0x1, 0x0, 0x7, 0x0, 0x8, "5d333ef11958c73c4368945416026b8380f82e65247c1984afb9d478cd9ec1aff9035d04164fab1e213c41f6e3011f908e6c5699fbb61e3b732ed5cfe2b1bd", 0x16}, 0x60) 00:05:55 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000140)={0x4, 0x1}) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr, 0x0, 0x2b}, 0x0, @in6=@mcast2}}, 0xe8) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='fdinfo/4\x00') ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000200)={0x5, 0x0, [{0x80000008, 0x0, 0x0, 0x74, 0x5}, {0xc000001d, 0x100, 0x20, 0xe819, 0xff}, {0xf, 0x7, 0x0, 0x81, 0x10000}, {0x8000000d, 0x3f, 0x5, 0x8, 0x4}, {0x0, 0x4, 0xff, 0x6, 0x101}]}) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x40) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) ioctl$KVM_XEN_HVM_CONFIG(r4, 0x4038ae7a, &(0x7f00000001c0)={0x7ff, 0x187, &(0x7f0000000100)="f69f367511c323411806ad233c0830cdfd", &(0x7f0000000140), 0x11}) 00:05:55 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0x0, 0xfffffffffffffffe, 0x2, 0x6, 0xffffffffffff2ab6}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) 00:05:55 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x12, &(0x7f0000001000)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf25000000000000b700000000000000070500000e000000bf5400000000000007040000040000003d4301000000000095000000000000002d54000000000000715401000000000071540200000000007154030000000000695400000000000069540200000000006154000000000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = dup3(r0, r0, 0x80000) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x1) syz_extract_tcp_res$synack(&(0x7f0000000080), 0x1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f00000000c0)) 00:05:55 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x10000, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000100)=0x2, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000005f80)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000001000)=""/66, 0x42}], 0x1}}], 0x1, 0x0, &(0x7f0000006200)={0x77359400}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r2, &(0x7f0000000140), 0x391, 0x0) 00:05:55 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0x0, 0xfffffffffffffffe, 0x2, 0x6, 0xffffffffffff2ab6}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) 00:05:56 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000000), 0x5, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x2, 0x1c}]}}}]}, 0x29}}, 0x0) r3 = fcntl$dupfd(r1, 0x406, r1) r4 = add_key(&(0x7f0000000040)='trusted\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000340)="55578a99e4d0307a450d575356877ea1e919b1fc53b8cd55dadcab32f2a7659bd473a006463ac94c4cc343201758", 0x2e, 0xfffffffffffffffe) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff9) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000500)=@assoc_value={0x0, 0x8}, 0x8) keyctl$reject(0x13, r4, 0xfd2, 0x4, r5) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r3, 0x28, 0x2, &(0x7f0000000440)=0x5, 0x8) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000080)={@remote, @dev, 0x0}, &(0x7f00000000c0)=0xc) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) openat$random(0xffffffffffffff9c, &(0x7f0000000400)='/dev/urandom\x00', 0x10020000, 0x0) sendmsg$can_bcm(r3, &(0x7f00000002c0)={&(0x7f0000000100)={0x1d, r6}, 0x10, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="06000000800000020000000000000000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=r7, @ANYRES64=r8/1000+30000, @ANYBLOB="0100002001000000040000603b0200004b868f6d3bb2032ccfdee629846812e85bc256a68f46f863866918e93590ef45d48d7171a1764019d2c38dc594979b58531f8cdc07f1645d89cbad331dcc397e"], 0x80}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) 00:05:56 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000040)=0x80) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="5b343035f568288be141e01ceb65145808af8ed867167bd0b97e241d1d29c4056ed35eac3a"], &(0x7f0000000600)='./file0\x00', &(0x7f0000000400)='ceph\x00', 0x0, &(0x7f00000007c0)="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") 00:05:56 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0x0, 0xfffffffffffffffe, 0x2, 0x6, 0xffffffffffff2ab6}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) 00:05:56 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000140)={0x4, 0x1}) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr, 0x0, 0x2b}, 0x0, @in6=@mcast2}}, 0xe8) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='fdinfo/4\x00') ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000200)={0x5, 0x0, [{0x80000008, 0x0, 0x0, 0x74, 0x5}, {0xc000001d, 0x100, 0x20, 0xe819, 0xff}, {0xf, 0x7, 0x0, 0x81, 0x10000}, {0x8000000d, 0x3f, 0x5, 0x8, 0x4}, {0x0, 0x4, 0xff, 0x6, 0x101}]}) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x40) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) ioctl$KVM_XEN_HVM_CONFIG(r4, 0x4038ae7a, &(0x7f00000001c0)={0x7ff, 0x187, &(0x7f0000000100)="f69f367511c323411806ad233c0830cdfd", &(0x7f0000000140), 0x11}) 00:05:56 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000140)={0x4, 0x1}) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr, 0x0, 0x2b}, 0x0, @in6=@mcast2}}, 0xe8) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='fdinfo/4\x00') ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000200)={0x5, 0x0, [{0x80000008, 0x0, 0x0, 0x74, 0x5}, {0xc000001d, 0x100, 0x20, 0xe819, 0xff}, {0xf, 0x7, 0x0, 0x81, 0x10000}, {0x8000000d, 0x3f, 0x5, 0x8, 0x4}, {0x0, 0x4, 0xff, 0x6, 0x101}]}) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x40) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) ioctl$KVM_XEN_HVM_CONFIG(r4, 0x4038ae7a, &(0x7f00000001c0)={0x7ff, 0x187, &(0x7f0000000100)="f69f367511c323411806ad233c0830cdfd", &(0x7f0000000140), 0x11}) 00:05:56 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x10000, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000100)=0x2, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000005f80)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000001000)=""/66, 0x42}], 0x1}}], 0x1, 0x0, &(0x7f0000006200)={0x77359400}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r2, &(0x7f0000000140), 0x391, 0x0) [ 218.253674] libceph: parse_ips bad ip '[405õh(‹áAàëeX¯ŽØg{й~$)ÄnÓ^¬' 00:05:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000440)=[@text32={0x20, &(0x7f00000003c0)="0f00133e660f38820e36660f38829f00800000b805000000b907bd00000f01d9c744240000000000c7442402b5000000c7442406000000000f011424260f01b3e606b23466b836000f00d0b8010000000f01d90f019ef5ffffff0f32", 0x5c}], 0x1, 0x0, &(0x7f0000000240), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:05:56 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff, 0x0, 0x2, 0x6, 0xffffffffffff2ab6}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) 00:05:56 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000700)=[@in={0x2, 0x0, @remote}], 0x10) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x200000, 0x0) syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x2, 0x8640) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000662000), 0x4) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3, 0x6030, r0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYBLOB="429ce2b4b96aafeef727bb1e1a49977bb334097c7f5ec80de6957e74f531fc3a3cbc434ab99c257e8d41209bafccaa64322b5f06b7d2659d013d444a57e7a9a4ab2e77403a990aff66ec67e2c55c721bd3ffe9844b73c94bc757c8aaebb98225ba9a651ec0150f4d60d2a020a616be578a35bcbbbca46bb83f38c10b3dc4d577c02572f897a65b3a703a6e0732b768239f43ae4a8c55fc9a2100db206540ab5da1569af3cc0dd33a832218e59499c21ba45a4543d63f77fd3afc6d3b8a1d77c8650d57a50000000000000000000000"], &(0x7f0000abaffc)=0x18) 00:05:56 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xf, 0x17, 0x8000000006, 0x4, 0x2, r0, 0x3f}, 0x2c) fstatfs(r0, &(0x7f0000000180)=""/127) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0xffffffffffffff30, 0x3) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f00000000c0), &(0x7f0000000100), 0xffffff1f}, 0x20) 00:05:56 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff, 0x0, 0x2, 0x6, 0xffffffffffff2ab6}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) 00:05:56 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) getpeername$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0x14) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x0, &(0x7f0000000380)=ANY=[]) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4}, 0x2c) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000180)={0x4, 0x10001, 0x8001, {r2, r3+10000000}, 0x101, 0xe0000000}) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000001300)={&(0x7f0000001340)='./file0/file0\x00', r4}, 0xc) 00:05:56 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e6174000000000000000300", 0x19, 0x1, 0x1b8, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, &(0x7f0000000240), &(0x7f0000000680)=ANY=[@ANYBLOB="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"]}, 0x338) 00:05:56 executing program 3: syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb58906d6b66732e66617600020120", 0xf}], 0x208000, &(0x7f0000000180)=ANY=[]) 00:05:56 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff, 0x0, 0x0, 0x6, 0xffffffffffff2ab6}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) [ 218.829731] kernel msg: ebtables bug: please report to author: Wrong len argument 00:05:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f0000000580)={0x5, 0x10, 0xfa00, {&(0x7f0000000340), 0xffffffffffffffff, 0x2}}, 0x18) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mq_open(&(0x7f0000000100)='/dev/kvm\x00', 0x1, 0x182, &(0x7f0000000240)={0x2, 0xfff, 0x10000, 0xffff, 0x3, 0xfffffffffffff06e, 0x67f1df4a, 0x922}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000180)="0f00db670f01df66b8000000000f23d80f21f86635400000f00f23f80f09b800008ee00f009a00000f212b0f01c30f21b00f1af9", 0x34}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000f000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000080)="0f0626360f0136996d66b8010000000f23d80f21f86635000000a00f23f80f01ca66b9800000c00f326635000400000f30656726f2af65f4650f01caf40f6a2e0000", 0x42}], 0x1, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000001c0)={0xd0003, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x5, 0xc2]}) perf_event_open(&(0x7f00000002c0)={0x1, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:05:57 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f0000000180), 0x4) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x1000200000007ffb, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffc000/0x3000)=nil, 0x3000}, 0x3}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000040)={0xd000, 0x115000}) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f00000001c0)) 00:05:57 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x311280, 0x90) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f00000000c0)={'team0\x00', 0xfffffffffffffffb}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = dup3(r1, r2, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000040)=0x7fd, 0x4) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000180)=0x10000401, 0xfffffeda) setsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f0000000140)="d0", 0x1) sendto$inet(r2, &(0x7f0000832fff), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) recvmsg(r2, &(0x7f00005b7000)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000002b40), 0xfffffffffffffeff}, 0x2020) 00:05:57 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff, 0x0, 0x0, 0x0, 0xffffffffffff2ab6}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) 00:05:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x204100, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f0000000380)=ANY=[@ANYBLOB="0012beafc0b625b0d4c3f6487d7ad08fe4c880938ebfd0cea59b01fdb406e3446f31101e00d893c09a5084f9f494e9bc04ada17ba83df1d1f6450a427c2a0d7c8fde7b6257f8a7dad296b755b01fa5d746cf4bbc46f112d37fa79f69146b167ba4b80903dcfda076820b0870dc999db3d7b586cc86f6c9787a237815c80ff6053f48fbe4693a3cf383597a9087d64ac16a69754e14a98082bcbad7610000000000000000000000"]) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e22, 0x4, @empty, 0x6}}, 0x1, 0xe32, 0x7, 0x9}, &(0x7f0000000080)=0x98) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000000c0)={r3, 0x2, 0x80000001, 0x2}, &(0x7f0000000240)=0x10) bind$unix(r2, &(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0xfffffffffffffffd, 0x101100) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_X86_SETUP_MCE(r4, 0x4008ae9c, &(0x7f0000000000)={0x19, 0x4, 0x5}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:05:57 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs_stats_percpu\x00') sendfile(r0, r0, &(0x7f0000000040)=0x36, 0x3cb2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f0000000080)={0x0, 0xfffffffffffff7be, 0x101, 0x81}) preadv(r0, &(0x7f00000011c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, 0x7a) 00:05:57 executing program 2: ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x81, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000280), 0xc, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[]}}, 0x0) semget(0xffffffffffffffff, 0x1, 0x20) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="b6670d1c247ab1b041591ea72361f4f340"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0//ile0\x00', 0x4714000000000000) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 00:05:57 executing program 0: r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x70, 0x12000, 0x3f, 0xffffffffffff1a98, 0x7, 0x0, 0x66, 0x10000, 0x3, 0x11d7, 0x80000000, 0x15, 0x1, 0x1000, 0xff, 0x1, 0x400, 0x7, 0x1, 0x7fffffff, 0x800, 0x101, 0x7, 0x9, 0x401, 0x9, 0x40, 0x81, 0x7, 0x80000001, 0x0, 0x5c67, 0x10000, 0x80, 0x9, 0x5, 0x9, 0x0, 0x81, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x201, 0x0, 0x3, 0x7, 0x8, 0x558b, 0x7}, 0xffffffffffffff9c, 0xc, 0xffffffffffffffff, 0xf) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x5e55) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000240)=""/148, 0x94}], 0x390, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat6\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000040)) 00:05:57 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) 00:05:57 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) accept$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) r1 = socket(0x200000000000011, 0x4000000000080002, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) r3 = dup2(r1, r1) write$P9_RCREATE(r3, &(0x7f0000000080)={0x18}, 0x18) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@ipv4={[], [], @multicast1}, @in=@dev}}, {{@in6=@remote}}}, &(0x7f0000000100)=0xe8) accept$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000002c0)=0x14) 00:05:57 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000000080)=0x9) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="2400000029000100000000000000000000000000c5b4909991a48db4492df0ee0beace91ed306e9a7f53cf39e969c54307fef4259cd583c0abc4c4dc2a75a9d0beb103a81e99e7c9f1b3c7e1ff500348a36016f7e890bce5ebc9b2aeaf7d49ae66ffb662b004747b5d7c8bb53d9070d8b7c8febaadc9a62a83177d42a8f79de7f7ac2724ee859033da30ffd7b0e34cb330cf7718eddb7a8b953bb6fb7007002e083fdd2681ad9d41e8d3560f4a51bb00060000a478de1ec7eddc3ece31a4fdbdd30b9df1d2cf0b03ff0998927d2c5861d269abdb1b157482c3", @ANYRES32=r1, @ANYBLOB="0000feff0000000000000000"], 0x24}}, 0x0) socket$inet6(0xa, 0x8000f, 0x46c) 00:05:57 executing program 4 (fault-call:2 fault-nth:0): mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) [ 219.448714] FAULT_INJECTION: forcing a failure. [ 219.448714] name failslab, interval 1, probability 0, space 0, times 1 [ 219.464437] CPU: 0 PID: 8441 Comm: syz-executor4 Not tainted 4.19.0-rc4-next-20180920+ #76 [ 219.472872] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 219.482238] Call Trace: [ 219.484849] dump_stack+0x1d3/0x2c4 [ 219.488487] ? dump_stack_print_info.cold.2+0x52/0x52 [ 219.493675] ? find_held_lock+0x36/0x1c0 [ 219.497732] should_fail.cold.4+0xa/0x17 [ 219.501802] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 219.506912] ? graph_lock+0x170/0x170 [ 219.510724] ? __f_unlock_pos+0x19/0x20 [ 219.514700] ? lock_downgrade+0x900/0x900 [ 219.518853] ? find_held_lock+0x36/0x1c0 [ 219.522918] ? ttwu_stat+0x5c0/0x5c0 [ 219.526632] ? wait_for_completion+0x8a0/0x8a0 [ 219.531244] __should_failslab+0x124/0x180 [ 219.535484] should_failslab+0x9/0x14 [ 219.539274] kmem_cache_alloc+0x2be/0x730 [ 219.543424] getname_flags+0xd0/0x590 [ 219.547221] do_mkdirat+0xc5/0x310 [ 219.550753] ? __ia32_sys_mknod+0xb0/0xb0 [ 219.554893] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 219.560254] ? trace_hardirqs_off_caller+0x300/0x300 [ 219.565353] __x64_sys_mkdir+0x5c/0x80 [ 219.569232] do_syscall_64+0x1b9/0x820 [ 219.573116] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 219.578471] ? syscall_return_slowpath+0x5e0/0x5e0 [ 219.583391] ? trace_hardirqs_off+0x310/0x310 [ 219.587876] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 219.592882] ? recalc_sigpending_tsk+0x180/0x180 [ 219.597635] ? kasan_check_write+0x14/0x20 [ 219.601863] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 219.606700] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 219.611878] RIP: 0033:0x457679 [ 219.615058] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 219.633956] RSP: 002b:00007f069d0b9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 219.641673] RAX: ffffffffffffffda RBX: 00007f069d0ba6d4 RCX: 0000000000457679 00:05:57 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f0000000240)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x4, 0x80000) r2 = syz_open_dev$mice(&(0x7f0000000a00)='/dev/input/mice\x00', 0x0, 0x40082) ioctl(r0, 0x8, &(0x7f00000008c0)="999ab3c82d82aebdc96b5f60d0c61f380e4e36919dace11bc75455a5de72a7e70feb6cc986ee272390dd5f886f5f7ac470b4865c4c24331d96226607d2d2257d96775f8b3262a4cd20c55c02b68cd2aa5dea655fdc18bf8c9d4fc3b5e28ef26a7c2fc320cc5529d9432ff9cde49f240541c544e4abafab7a290fc5314e1dfddb0682bed2") ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="0500000000000000f60b0000000000000000008000000000ff0b000000000000000084299a75d0d083000000000000db0a0000000000000080000000000000ab0900000000810000000000000000007e03000000000000fc"]) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000001c0)={r3, 0x2}, &(0x7f0000000200)=0x8) ioctl$DRM_IOCTL_MAP_BUFS(r1, 0xc0186419, &(0x7f0000000880)={0xaaaaccc, &(0x7f00000002c0)=""/180, &(0x7f00000007c0)=[{0x6, 0xcd, 0x3719, &(0x7f0000000380)=""/205}, {0x3, 0x9e, 0x6, &(0x7f0000000480)=""/158}, {0x0, 0xfa, 0x1, &(0x7f0000000540)=""/250}, {0xff, 0x89, 0x4, &(0x7f0000000640)=""/137}, {0x8000, 0x20, 0x7, &(0x7f0000000700)=""/32}, {0x0, 0x5, 0x0, &(0x7f0000000740)=""/5}, {0x1, 0x6, 0x2, &(0x7f0000000780)=""/6}]}) ioctl$PPPIOCGMRU(r2, 0x80047453, &(0x7f0000000980)) r4 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x7f80000000000, 0x100) ioctl$DRM_IOCTL_GET_MAGIC(r4, 0x80046402, &(0x7f0000000280)=0xffffffffffffffff) 00:05:57 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000002c0)={0x0, 0xfffffffffffffff7}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000440)={r2, @in={{0x2, 0x4e20, @multicast1}}}, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000340)={0x5b01da77, 0x0, 0x8, 0x7, r2}, 0x10) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000003c0)={0x0, @multicast1, @multicast2}, &(0x7f0000000400)=0xc) bind$inet(r0, &(0x7f000012e000)={0x2, 0x4e23, @broadcast}, 0x10) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x40200, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20001000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="8f000088", @ANYRES16=r4, @ANYBLOB="000026bd7000fbdbdf251100000034000200080002004e20000008000800420000000800080006000000080002004e2200000800060090050000080003000400000008000400090000001c000100080004004e21000008000b007369700008000b00736970002c00020008000b000a0000000800030001000000080002004e220000080004000000800008000700050000000800040081000000"], 0xa0}, 0x1, 0x0, 0x0, 0x4}, 0x48801) setsockopt$inet_tcp_int(r0, 0x6, 0x27, &(0x7f0000000040)=0x1, 0x2) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) connect$inet(r0, &(0x7f0000987000)={0x2, 0x4e23}, 0x10) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000380)={0x4}) close(r0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0xffffffffffffff87, 0xffffffffffffffff}) 00:05:57 executing program 3: r0 = socket$inet6(0xa, 0x10000000003, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r1, 0x8914, &(0x7f0000000300)="025cc83d6d348f76207000") r3 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x401, 0x200) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000080)=0x5a73, 0x4) sendto$inet6(r2, &(0x7f0000000280), 0x19e498d7, 0x20000004, &(0x7f0000000000), 0x1c) dup2(r1, r0) sendfile(r1, r0, &(0x7f00000000c0), 0x9) 00:05:57 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x204000, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000003c0), &(0x7f0000000400)=0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000180)={'IDLETIMER\x00'}, &(0x7f0000000300)=0x1e) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x15e, &(0x7f0000000380)}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x5, 0x80001) sendto$llc(r3, &(0x7f0000000240)="23ec3076cddb86895761f41d57970be424719a0d5a40992c5ca21c7c641b72b1024c86afce138d8c4d72263848fe3a5a694391741257650c25a4c660ff503e89cf1b9b426b3c1703bc2e40a3f7f76cf0ceb8990da57c2947be315de8ce0a44bfcfcde9950640aeef890c17ce545a4131dd397263fa25c8d317debf090000000000000000000000", 0x87, 0x18000, &(0x7f0000000340)={0x1a, 0x308, 0x800, 0x0, 0x101, 0x3, @random="38a1e98ff47a"}, 0x10) ioctl$TUNSETNOCSUM(r3, 0x400454c8, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000440)={0x0, 0x10001, 0x30, 0x5, 0x3}, &(0x7f0000000100)=0x18) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000140)={r4, 0x7fffffff}, &(0x7f00000001c0)=0x8) listen(r2, 0x2) [ 219.648928] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000080 [ 219.656200] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 219.663458] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 219.670730] R13: 00000000004d39c0 R14: 00000000004bd0f9 R15: 0000000000000000 00:05:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x3) r1 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000240)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) pipe(&(0x7f0000000000)) renameat(r1, &(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", r1, &(0x7f0000000080)='./file0\x00') 00:05:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000440)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f0000001a40)={0x0, 0x0, 'client0\x00', 0x4, "48e0ce5fcfbf4ce3", "ec756d002bfc2bdce24319e7a61543ac2aba159a21ebaeefba70cfc8388c7d1d", 0x4, 0x3}) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000200), 0x0, 0xfffffffffffffff9) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000100)={{}, 0x20}) ioctl(0xffffffffffffffff, 0x100008912, &(0x7f0000000000)="025cc80700") r2 = socket(0x10, 0x802, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000480)=0x8, 0x4) r3 = syz_open_dev$adsp(&(0x7f00000018c0)='/dev/adsp#\x00', 0x10001, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000002c0)={'team0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8923, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$UHID_DESTROY(r3, &(0x7f00000001c0), 0x434) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x32) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r4 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000340), &(0x7f0000000380)=0xb) keyctl$set_timeout(0xf, r4, 0x9) recvmsg(0xffffffffffffffff, &(0x7f0000001880)={&(0x7f00000004c0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000001780)=[{&(0x7f0000000540)=""/218, 0xda}, {&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001640)=""/34, 0x22}, {&(0x7f0000001680)=""/215, 0xd7}], 0x4, &(0x7f00000017c0)=""/136, 0x88, 0x2}, 0x40000000) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000001900)=0xc) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001940)={{{@in6=@loopback, @in=@loopback, 0x4e23, 0x0, 0x4e22, 0x0, 0xa, 0x0, 0x80, 0x0, r5, r6}, {0x8000, 0x8, 0x4, 0x9, 0x0, 0x0, 0x2, 0xd2}, {0x1, 0x9, 0xccc4, 0x9}, 0x0, 0x6e6bc0, 0x1, 0x0, 0x3}, {{@in6=@remote, 0x4d3, 0x6c}, 0xa, @in6, 0x3505, 0x3, 0x1, 0x9, 0x7, 0x3f, 0x100000000}}, 0xe8) r7 = memfd_create(&(0x7f00000000c0)="00000600000000000000", 0x0) sendfile(r7, r7, &(0x7f0000000080), 0xfba) 00:05:57 executing program 4 (fault-call:2 fault-nth:1): mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) 00:05:57 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x5, 0xa, 0x101) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000ac0)={0x78, 0x8000, 0x2, 0x6740bc6a, 0x7}, 0x14) r2 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000040)=""/1, 0x1}, {&(0x7f0000000140)=""/231, 0xe7}, {&(0x7f0000000080)=""/106, 0x6a}, {&(0x7f0000000300)=""/203, 0xcb}, {&(0x7f0000000400)=""/221, 0xdd}, {&(0x7f0000000500)=""/246, 0xf6}, {&(0x7f0000000600)=""/62, 0x3e}], 0x7, &(0x7f00000006c0)=""/23, 0x17, 0x80}, 0x2000) recvmsg(r2, &(0x7f0000000a40)={&(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000000940)=[{&(0x7f00000007c0)=""/134, 0x86}, {&(0x7f0000000880)=""/143, 0x8f}], 0x2, &(0x7f0000000980)=""/155, 0x9b}, 0x60) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000c80)={'syzkaller1\x00', {0x2, 0x4e22, @remote}}) socket$vsock_dgram(0x28, 0x2, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) r5 = socket$inet6(0xa, 0x6, 0xffffffffffffffff) ioctl(r5, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000b00)={0x0, 0x800, 0x30, 0x2, 0x3}, &(0x7f0000000b40)=0x18) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000b80)={r6, @in={{0x2, 0x4e21, @loopback}}}, &(0x7f0000000c40)=0x84) bind$inet(r4, &(0x7f0000000a80)={0x2, 0x4e24, @multicast2}, 0x10) socket$inet(0x2, 0x5, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000240)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) pwritev(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r7 = accept(r3, 0x0, &(0x7f0000000080)) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000d40)=0x0) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/autofs\x00', 0x2240, 0x0) perf_event_open(&(0x7f0000000cc0)={0x4, 0x70, 0x389e, 0xd2c5, 0x800, 0x3, 0x0, 0x4, 0xc4000, 0x2, 0x1c00, 0x5, 0x8, 0x8, 0xffffffffffff0000, 0xa2, 0x0, 0x9, 0x2, 0x3ff, 0x2, 0x8, 0xfff, 0x0, 0x2, 0x9, 0x0, 0xfffffffffffffff7, 0x44b, 0xffffffffffff9af5, 0x522, 0xffff, 0x8, 0x8, 0x2, 0x9, 0xcac5, 0x8000, 0x0, 0x4, 0x0, @perf_config_ext={0x20, 0x4}, 0x8a01, 0x3, 0x1, 0x3, 0x10000, 0x10000, 0x5}, r8, 0x4, r9, 0xa) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f00000004c0)={'TPROXY\x00'}, &(0x7f0000000500)=0x1e) sendmmsg(r4, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f00000098c0)}}], 0x1, 0x0) [ 219.851643] sched: DL replenish lagged too much 00:05:57 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3fd, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000180)=0x40000000000074, 0x315) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000200)=ANY=[], &(0x7f00000004c0)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='veno\x00', 0x334) r2 = memfd_create(&(0x7f0000000480)='/dev/sequencer\x00', 0x3) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000500)={0x100000000}) setsockopt$inet_buf(r0, 0x0, 0x27, &(0x7f00000003c0)="0e60610dae2c1a135a187eade525d470af55ef684040bda522f48f1c2bf6670e6e99e9d7c43c8768afe1e89ef5e2773051f0d74d7f27c63a78a8f6b535de03a7ebc3fb6ac0b026122d6335496f73a47cd6a6270c7638d8378dc969b9f6427383d2b7b3d06ddd4f04f50f31b33fba2176510a2373dd86cf19be718b6497153c13fec928c5dfe2e82fb9a161dc27ab06ee03e1d9fe12f14b91142d6b3dd0690df8ee70f6d47a0eb0", 0xa7) r3 = semget(0x1, 0x3, 0x100) semctl$IPC_INFO(r3, 0x2, 0x3, &(0x7f0000000580)=""/214) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000380), 0x10) ioctl$TIOCMGET(r2, 0x5415, &(0x7f0000000540)) sendto$inet(r0, &(0x7f0000a88f88), 0x2f0c, 0x20008001, &(0x7f0000e68000)={0x2, 0x4e23, @loopback, [0x80100013, 0x0, 0x0, 0x28e8000000000000]}, 0x10) socket$inet6(0xa, 0x1000000000002, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x8000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r4, 0x80045300, &(0x7f0000000280)) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000680), &(0x7f00000006c0)=0x4) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000100)=0x1000, 0x4) ioctl$int_in(r0, 0x5452, &(0x7f0000000240)=0x7) ioctl$TCGETS(r4, 0x5401, &(0x7f0000000780)) sendmmsg$nfc_llcp(r2, &(0x7f0000002f80)=[{&(0x7f0000000700)={0x27, 0x0, 0x0, 0x7, 0x1, 0xa71c, "72522f32b4c445f5669ad314fb2cfc43c7fa4df2d3f7578bed41413a2b711cbe3f73635bf4b1c697abb2119ef9221f3c76650dfbcd27a2be46faf5759f97d2", 0xc}, 0x60, &(0x7f00000000c0)=[{&(0x7f00000007c0)="f96e03e1bd3ee7f35882fd732359817622070d03d22ff589d27d176e1ae881cf8ca52c5f273c37da1e059cce1feadcacc1e6db02ca2463a754fd2a6532ebadbb707ca464dc87aef19ce88c18f2bc50916310aa8556e2ec7d21d09a8ca3d32fee69f673ac90dabdf14c09631df4e7647c2607bb20eb831c3cd5", 0x79}], 0x1, &(0x7f0000000840)={0x68, 0x11f, 0xfff, "11805fb1c79b3ff1bb60450031aa2c492bc58e3beb7594f05a317149ee625614398f4ea53339fab8ca7b64b9198ac20872d424bc0a4d22f0a5b5c024c9b73b58598ba5f4b7d95de416c73faf041150af0237fa82e5ae32"}, 0x68, 0x20000000}, {&(0x7f00000008c0)={0x27, 0x0, 0x0, 0x2, 0x1, 0x20, "0a355092f19f422e149f3bdc108df637d6f99cfef0e9ced128b275880e12dcdf3b22514d8125543bf81f8fe43f85d90204778875d812c0ef2cc39a94684241", 0x15}, 0x60, &(0x7f0000001e80)=[{&(0x7f0000000940)="e52db4b1361568991f9fd7cf67e985a5759e1f7e3fe412d402b770a2a1497d1d485cb3cfc940773e9370603898e8728cb0a942a9e61bf5d326345e8464856a6b0c93c10cd894cd010824b2a3ba387502f14f1d18a0d869fe0b78318a612b920a7a8e25e6f90932ab7e133bd54723b9c4bcd9d56cf5a6487c6ece8d035c4860f63420324a66548368596f03644b42197217ad85a78db2481d6351f6", 0x9b}, {&(0x7f0000000140)="e78b6432b197c96cd2b8f28e73331eec662877af6c74c624b212b2787213ab71", 0x20}, {&(0x7f0000000a00)="da279e4b9feb7c8880c4a66387237a3a0ef10bb9f37a9ef3e9f0c4e1255c16f4b7c33983f99e7b96b5a976d71bd3a3d1a18338a8f93f7bdd9571a53a62ad72be8f0a07d914546296541701f7f65669c25e2623b417d3a68112f759ccda0cde26ebc1268c42b641c98b8aeeb90f63659e18e958fb2868b3756d8f66d567085d685d6a2984", 0x84}, {&(0x7f0000000ac0)="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", 0x1000}, {&(0x7f0000001ac0)="3a933e97f948c481858f742fa7dfdd419c27f2b89151a874c00a023cbfea051da90d2aabecd11325f19484a4304148205ee4aba27f4181e18ba167283bdc85670297f34d7ea7d066667f2cf2f64b1d5ff04674d3cdbc2a0f6b36d6a8ef0a49309a3b71e134f54e76da067546b90e79d2d3d2e0b29cd78aba9d0c10f3b181b9c022b9b7755cd7855da174c2e0a8a54a4da15c547083281fdd93a298f910e0d5e878fefe4aaff9fc86c7e7b49b5459e197572bbc33522c91ee2706648b170590f55a81eeb667fb70aa8c71d149aab0d09dfc834e167b578ff812e7bf", 0xdb}, {&(0x7f0000001bc0)="f7fe8388a4ce3310e6ed7efab0f2aea06d3205990237c768bcf83a806224677a88c6b6c174478432cb19a4d0fdda35aee3e4d1add8f2bf32f4a1895fc1522675dddd8e2830fed2e19917a5a96b7453e5f5926a3f198a525a4dd8789807481cd697c716293cdff1504baa5de6836e2a0e2710b67a79186c8086b810f5a959c3fe374c6bbcce0885ab2a35a5573bdba2660dc5911e2f5525022876f059d5c153f055a45a4897e46bfb45efd0c2e34cec4bb79ff5a0f9fdaa50d9cbf8983762eabef688d4b5a890544bdd124365f2ecc64fcb88f0336159064aa4ce6ac91dde0d8765f991d7", 0xe4}, {&(0x7f0000001cc0)="9bbe7f2f58c0d9f07770348cfef45b7b20ccd08d237844561a8eb0f7f7e6e8e5b9f895ec79be58e3a46a05651ccaad3be71bc0d5c1dbe7b72b398848d64f0f3e4dbfcc1b969e58f4fb232dcc5fc9e54ed96fa8bb7e71a2", 0x57}, {&(0x7f0000001d40)="3d186968d6f0b465d9b4c6f205cce1e1345e3127ac5ab9a4f514b868e2b15b98b12dd529d88f3aed0283bb70bffb2611eb0f2718290849c6b68e5a1c83571dea61a3f512726031020b4785245038a140d3735e745f5a2d1fea40a794fac6a884b6d3bcca1b273928190b74fd0502", 0x6e}, {&(0x7f0000001dc0)="8906ea1725ecddd19138eb1e2971b2ba37e9ed78a47bb73f4b258b2ead081de7ce4988754c7f5b4949190ee1f7108066c36214964e55c07fd4df10d7ed865938cc728a5a19e1555c8c3f4c725ba93893ed44745032017d6e444f0321eaa1672f0c4b68691004968b378473cf38b98de30363667aa6376ee3a8895c2f4098c291b4050aa23bd03be7d38022b55d85f17eafbb1631e0be83fb198dc71c523d0a6ac0677fe32e80ad77c1739ef6e9c3e064bc03ff", 0xb3}], 0x9, &(0x7f0000001f40)={0x1010, 0x10a, 0x7, "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"}, 0x1010, 0x800}], 0x2, 0x20000001) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000040)="0a5cc80700315f85") [ 219.901060] QAT: Invalid ioctl [ 219.927165] FAULT_INJECTION: forcing a failure. [ 219.927165] name failslab, interval 1, probability 0, space 0, times 0 [ 219.938791] CPU: 1 PID: 8469 Comm: syz-executor4 Not tainted 4.19.0-rc4-next-20180920+ #76 [ 219.947208] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 219.956571] Call Trace: [ 219.959166] dump_stack+0x1d3/0x2c4 [ 219.962787] ? dump_stack_print_info.cold.2+0x52/0x52 [ 219.967969] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 219.973495] ? print_usage_bug+0xc0/0xc0 [ 219.977555] should_fail.cold.4+0xa/0x17 [ 219.981606] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 219.986698] ? walk_component+0x3fe/0x25b0 [ 219.990923] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 219.995928] ? map_id_up+0x193/0x3d0 [ 219.999631] ? graph_lock+0x170/0x170 [ 220.003420] ? graph_lock+0x170/0x170 [ 220.007206] ? mark_held_locks+0x130/0x130 [ 220.011460] ? find_held_lock+0x36/0x1c0 [ 220.015524] ? __lock_is_held+0xb5/0x140 [ 220.019587] ? ttwu_stat+0x5c0/0x5c0 [ 220.023296] __should_failslab+0x124/0x180 [ 220.027516] should_failslab+0x9/0x14 [ 220.031301] kmem_cache_alloc+0x2be/0x730 [ 220.035441] __d_alloc+0xc8/0xb90 [ 220.038901] ? shrink_dcache_for_umount+0x2b0/0x2b0 [ 220.043906] ? d_alloc_parallel+0x1f40/0x1f40 [ 220.048385] ? d_lookup+0x255/0x300 [ 220.051997] ? d_lookup+0x255/0x300 [ 220.055610] ? lockdep_hardirqs_on+0x421/0x5c0 [ 220.060183] ? lookup_dcache+0x22/0x140 [ 220.064151] ? trace_hardirqs_off_caller+0x300/0x300 [ 220.069248] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 220.074257] d_alloc+0x96/0x380 [ 220.077522] ? __d_lookup+0x9e0/0x9e0 [ 220.081313] ? __d_alloc+0xb90/0xb90 [ 220.085019] __lookup_hash+0xd9/0x190 [ 220.088809] filename_create+0x1e5/0x5b0 [ 220.092874] ? kern_path_mountpoint+0x40/0x40 [ 220.097363] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 220.102886] ? getname_flags+0x26e/0x590 [ 220.106936] do_mkdirat+0xda/0x310 [ 220.110464] ? __ia32_sys_mknod+0xb0/0xb0 [ 220.114603] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 220.119961] ? trace_hardirqs_off_caller+0x300/0x300 [ 220.125053] __x64_sys_mkdir+0x5c/0x80 [ 220.128931] do_syscall_64+0x1b9/0x820 [ 220.132807] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 220.138157] ? syscall_return_slowpath+0x5e0/0x5e0 [ 220.143092] ? trace_hardirqs_off+0x310/0x310 [ 220.147587] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 220.152613] ? recalc_sigpending_tsk+0x180/0x180 [ 220.157361] ? kasan_check_write+0x14/0x20 [ 220.161586] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 220.166420] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 220.171609] RIP: 0033:0x457679 [ 220.174793] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 220.193693] RSP: 002b:00007f069d0b9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 220.201402] RAX: ffffffffffffffda RBX: 00007f069d0ba6d4 RCX: 0000000000457679 [ 220.208662] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000080 [ 220.215916] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 00:05:58 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000f6bfe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000500)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x81, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="3ce47dc288c1ac56b6fbb4cb4096fe7e170000000056"], 0x1}}, 0x0) semget(0x0, 0x1, 0x20) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000240)=""/112) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}}) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) accept$unix(r0, &(0x7f0000000480)=@abs, &(0x7f00000002c0)=0x6e) socketpair$inet6(0xa, 0x1, 0x2, &(0x7f0000000640)) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000680), &(0x7f00000006c0)=0x4) flock(r1, 0x4) read$FUSE(r2, &(0x7f0000001000), 0x1000) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0xfffffffffffffffe, 0x0) write$FUSE_INIT(r2, &(0x7f0000000340)={0x50, 0x0, 0x1}, 0x50) open(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f0000001000), 0x1000) open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) write$FUSE_OPEN(r2, &(0x7f0000000040)={0x20, 0x0, 0x3}, 0x20) 00:05:58 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x4) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000940)={&(0x7f00000000c0), 0xc, &(0x7f0000000900)={&(0x7f0000000740)=ANY=[@ANYBLOB="1400", @ANYRES16=0x0, @ANYBLOB="0000000000880000000003000000"], 0x14}}, 0x4c001) r1 = dup3(r0, r0, 0x80000) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080), 0x4) epoll_pwait(r1, &(0x7f0000000000)=[{}, {}], 0x2, 0xffff, &(0x7f0000000040)={0xb2}, 0x8) 00:05:58 executing program 4 (fault-call:2 fault-nth:2): mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) [ 220.223170] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 220.230422] R13: 00000000004d39c0 R14: 00000000004bd0f9 R15: 0000000000000001 [ 220.563409] FAULT_INJECTION: forcing a failure. [ 220.563409] name failslab, interval 1, probability 0, space 0, times 0 [ 220.667734] QAT: Invalid ioctl [ 220.699937] CPU: 1 PID: 8493 Comm: syz-executor4 Not tainted 4.19.0-rc4-next-20180920+ #76 [ 220.708388] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 220.717860] Call Trace: [ 220.720474] dump_stack+0x1d3/0x2c4 [ 220.724131] ? dump_stack_print_info.cold.2+0x52/0x52 [ 220.729357] should_fail.cold.4+0xa/0x17 [ 220.733444] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 220.738572] ? debug_smp_processor_id+0x1c/0x20 [ 220.743259] ? perf_trace_lock+0x14d/0x7a0 [ 220.747506] ? perf_trace_lock+0x14d/0x7a0 [ 220.751753] ? graph_lock+0x170/0x170 [ 220.755580] ? graph_lock+0x170/0x170 [ 220.759414] ? mark_held_locks+0x130/0x130 [ 220.763694] ? find_held_lock+0x36/0x1c0 [ 220.767775] ? __lock_is_held+0xb5/0x140 [ 220.771870] ? ttwu_stat+0x5c0/0x5c0 [ 220.775612] __should_failslab+0x124/0x180 [ 220.779867] should_failslab+0x9/0x14 [ 220.783681] kmem_cache_alloc+0x2be/0x730 [ 220.787859] __d_alloc+0xc8/0xb90 [ 220.791328] ? shrink_dcache_for_umount+0x2b0/0x2b0 [ 220.796365] ? d_alloc_parallel+0x1f40/0x1f40 [ 220.800869] ? d_lookup+0x255/0x300 [ 220.804506] ? d_lookup+0x255/0x300 [ 220.808173] ? lockdep_hardirqs_on+0x421/0x5c0 [ 220.812773] ? lookup_dcache+0x22/0x140 [ 220.816762] ? trace_hardirqs_off_caller+0x300/0x300 [ 220.821894] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 220.826923] d_alloc+0x96/0x380 [ 220.830220] ? __d_lookup+0x9e0/0x9e0 [ 220.834031] ? __d_alloc+0xb90/0xb90 [ 220.837784] __lookup_hash+0xd9/0x190 [ 220.841601] filename_create+0x1e5/0x5b0 [ 220.845682] ? kern_path_mountpoint+0x40/0x40 [ 220.850200] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 220.855748] ? getname_flags+0x26e/0x590 [ 220.859825] do_mkdirat+0xda/0x310 [ 220.863385] ? __ia32_sys_mknod+0xb0/0xb0 [ 220.867543] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 220.872929] ? trace_hardirqs_off_caller+0x300/0x300 [ 220.878052] __x64_sys_mkdir+0x5c/0x80 [ 220.881957] do_syscall_64+0x1b9/0x820 [ 220.885873] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 220.891255] ? syscall_return_slowpath+0x5e0/0x5e0 [ 220.896199] ? trace_hardirqs_off+0x310/0x310 [ 220.900707] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 220.905738] ? recalc_sigpending_tsk+0x180/0x180 [ 220.910505] ? kasan_check_write+0x14/0x20 [ 220.914756] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 220.919621] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 220.924863] RIP: 0033:0x457679 [ 220.928075] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 220.946982] RSP: 002b:00007f069d0b9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 220.954704] RAX: ffffffffffffffda RBX: 00007f069d0ba6d4 RCX: 0000000000457679 [ 220.961979] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000080 [ 220.969253] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 220.976540] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 220.983828] R13: 00000000004d39c0 R14: 00000000004bd0f9 R15: 0000000000000002 00:05:59 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='children\x00') close(r0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x2, 0x2}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={r1, 0x3}, &(0x7f00000000c0)=0x8) [ 221.054518] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(96062930537914) <= P.seqno(0) <= S.SWH(96062930537988)) and (P.ackno exists or LAWL(128714119499503) <= P.ackno(128714119499504) <= S.AWH(128714119499504), sending SYNC... 00:05:59 executing program 4 (fault-call:2 fault-nth:3): mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) [ 221.298332] dccp_close: ABORT with 1061 bytes unread [ 222.502124] ýK: renamed from team0 00:06:00 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x5, 0xa, 0x101) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000ac0)={0x78, 0x8000, 0x2, 0x6740bc6a, 0x7}, 0x14) r2 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000040)=""/1, 0x1}, {&(0x7f0000000140)=""/231, 0xe7}, {&(0x7f0000000080)=""/106, 0x6a}, {&(0x7f0000000300)=""/203, 0xcb}, {&(0x7f0000000400)=""/221, 0xdd}, {&(0x7f0000000500)=""/246, 0xf6}, {&(0x7f0000000600)=""/62, 0x3e}], 0x7, &(0x7f00000006c0)=""/23, 0x17, 0x80}, 0x2000) recvmsg(r2, &(0x7f0000000a40)={&(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000000940)=[{&(0x7f00000007c0)=""/134, 0x86}, {&(0x7f0000000880)=""/143, 0x8f}], 0x2, &(0x7f0000000980)=""/155, 0x9b}, 0x60) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000c80)={'syzkaller1\x00', {0x2, 0x4e22, @remote}}) socket$vsock_dgram(0x28, 0x2, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) r5 = socket$inet6(0xa, 0x6, 0xffffffffffffffff) ioctl(r5, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000b00)={0x0, 0x800, 0x30, 0x2, 0x3}, &(0x7f0000000b40)=0x18) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000b80)={r6, @in={{0x2, 0x4e21, @loopback}}}, &(0x7f0000000c40)=0x84) bind$inet(r4, &(0x7f0000000a80)={0x2, 0x4e24, @multicast2}, 0x10) socket$inet(0x2, 0x5, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000240)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) pwritev(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r7 = accept(r3, 0x0, &(0x7f0000000080)) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000d40)=0x0) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/autofs\x00', 0x2240, 0x0) perf_event_open(&(0x7f0000000cc0)={0x4, 0x70, 0x389e, 0xd2c5, 0x800, 0x3, 0x0, 0x4, 0xc4000, 0x2, 0x1c00, 0x5, 0x8, 0x8, 0xffffffffffff0000, 0xa2, 0x0, 0x9, 0x2, 0x3ff, 0x2, 0x8, 0xfff, 0x0, 0x2, 0x9, 0x0, 0xfffffffffffffff7, 0x44b, 0xffffffffffff9af5, 0x522, 0xffff, 0x8, 0x8, 0x2, 0x9, 0xcac5, 0x8000, 0x0, 0x4, 0x0, @perf_config_ext={0x20, 0x4}, 0x8a01, 0x3, 0x1, 0x3, 0x10000, 0x10000, 0x5}, r8, 0x4, r9, 0xa) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f00000004c0)={'TPROXY\x00'}, &(0x7f0000000500)=0x1e) sendmmsg(r4, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f00000098c0)}}], 0x1, 0x0) 00:06:00 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x80000000000201, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x4, 0x200000) ioctl$UI_SET_SWBIT(r3, 0x4004556d, 0x5) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x92, 0x100, 0x6, 0x6, 0x0, 0x5, 0x0, 0x4, 0x7f, 0x6, 0x0, 0x1, 0x5, 0x5, 0x0, 0x4, 0x9927, 0x3, 0x10, 0x4, 0xffffffffffffff28, 0x6, 0x100000000, 0x6, 0x1, 0x28, 0xfffffffffffffffd, 0x6, 0x5, 0x7f, 0x80000001, 0xfa3, 0x0, 0x3, 0x5, 0x8, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000180), 0x5}, 0x3e423, 0x20, 0x8001, 0x0, 0x7f, 0x3, 0x5}, r4, 0x7, r3, 0x2) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/55, 0xfffffcfc}], 0x1) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xfffffffffffffff7}) read(r1, &(0x7f0000000140)=""/19, 0x13) r5 = inotify_add_watch(r3, &(0x7f0000000280)='./file0\x00', 0x20) inotify_rm_watch(r3, r5) 00:06:00 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) recvmsg(r0, &(0x7f0000001740)={&(0x7f0000000480)=@hci, 0x80, &(0x7f0000000700)=[{&(0x7f0000000500)=""/82, 0x52}, {&(0x7f0000000580)=""/75, 0x4b}, {&(0x7f0000000600)=""/240, 0xf0}], 0x3, &(0x7f0000000740)=""/4096, 0x1000, 0x2}, 0x12140) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000001780)={{{@in6=@mcast2, @in=@dev}}, {{@in=@rand_addr}, 0x0, @in6=@remote}}, &(0x7f0000001880)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000005340)={'team0\x00', 0x0}) getsockname(r0, &(0x7f0000005400)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000005480)=0x80) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000053c0)={'tunl0\x00', r3}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r5, 0x4008af12, &(0x7f00000018c0)={0x3, 0x7}) syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0xfffffffffffffffa, 0x40) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x2000044, &(0x7f0000001900)=ANY=[@ANYBLOB="760100", @ANYRESOCT=r2, @ANYBLOB=',rootmode=00000000000000000150000,user_id=', @ANYRESDEC=r6, @ANYBLOB=',group_id=', @ANYRESDEC=r7, @ANYBLOB=',max_read=0x0000000000000040,\x00']) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@setlink={0x28, 0x13, 0x205, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKMODE={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 00:06:00 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) [ 222.843615] ýK: Device tunl0 is of different type 00:06:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) fstatfs(0xffffffffffffffff, &(0x7f0000000300)=""/5) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={"393b0000000004000000000000110400"}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000040)="0f425f69f20f38f10b650feda5000066b9800000c00f326635004000000f30b80d008ec86666de3c0f01cf260f01cb2665660f3a618c0060540fc76b39", 0x3d}], 0x1, 0x0, &(0x7f00000002c0), 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9917}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, &(0x7f0000000300), 0x0) fsetxattr(r3, &(0x7f00000009c0)=@known='system.posix_acl_access\x00', &(0x7f0000000a00)='security\x00', 0x9, 0x2) write$binfmt_aout(r2, &(0x7f00000005c0)=ANY=[], 0xbf) r4 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x80000000, 0x111000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) r6 = syz_open_dev$audion(&(0x7f0000000340)='/dev/audio#\x00', 0x7f, 0x10080) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000980)={0x12, 0x10, 0xfa00, {&(0x7f00000001c0), r5, r6}}, 0x18) setrlimit(0x400000000000007, &(0x7f0000000000)={0x4, 0x7}) pipe2(&(0x7f00000001c0), 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000001d40)={0x400000008, 0x400fd}) [ 222.925621] ýK: Device tunl0 is of different type 00:06:01 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") fcntl$addseals(r0, 0x409, 0x4) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x3c) fsetxattr(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="757365722e2f65786500000000be10eebf000ee9a915ec8058439ed5544ce0fa07424ada75af1f02acc7edbcd7a05a00e2ffffffffffffff0000"], &(0x7f00000000c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00", 0x39, 0x2) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000080)) 00:06:01 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0xffffff8c) 00:06:01 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000f6bfe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000500)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x81, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="3ce47dc288c1ac56b6fbb4cb4096fe7e170000000056"], 0x1}}, 0x0) semget(0x0, 0x1, 0x20) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000240)=""/112) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}}) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) accept$unix(r0, &(0x7f0000000480)=@abs, &(0x7f00000002c0)=0x6e) socketpair$inet6(0xa, 0x1, 0x2, &(0x7f0000000640)) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000680), &(0x7f00000006c0)=0x4) flock(r1, 0x4) read$FUSE(r2, &(0x7f0000001000), 0x1000) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0xfffffffffffffffe, 0x0) write$FUSE_INIT(r2, &(0x7f0000000340)={0x50, 0x0, 0x1}, 0x50) open(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f0000001000), 0x1000) open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) write$FUSE_OPEN(r2, &(0x7f0000000040)={0x20, 0x0, 0x3}, 0x20) 00:06:01 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000d40)=0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x40, 0x0) write$FUSE_NOTIFY_DELETE(r4, &(0x7f00000002c0)={0x49, 0x6, 0x0, {0x2, 0x5, 0x20, 0x0, '&vboxnet1cgroup+posix_acl_access'}}, 0x49) io_getevents(r3, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000480)) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x9) close(r1) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r2, &(0x7f0000000140), 0x700000000000}]) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x4100, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@loopback, @in=@remote}}, {{@in6=@loopback}, 0x0, @in=@remote}}, &(0x7f00000000c0)=0xe8) 00:06:01 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x00', 0x2}) socketpair$unix(0x1, 0x100000000003, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000100)=ANY=[@ANYBLOB="000028abaaaaaaaa0180c2000000000000ecff000180c2000000aaaaaaaaaabb000000000000ffffffffffff0180c20000000000000000000000"]) 00:06:01 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x32260000) 00:06:01 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000380)="153f6234488dd25d766070") r1 = socket$key(0xf, 0x3, 0x2) r2 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x1, 0x81) mq_timedsend(r2, &(0x7f00000001c0)="41a557936ae8beb6f1efe61428a511a600cc451d7c94485615467ce62ed890fa77bdf1f441520f6b21cc7420d1c54de4cce09072b209f76facd528a25c0b9e4152727877ac4e4ab09312bc1bf8427d9b3ba613e6e14a3a45c569b687bb05b203c89c4e90d5369b030abb846f282f7488d1880fa1c16d4e02fe017197c9ec5171306f68ce33136e7a8f9bada2eb0b165968cb5ebc5395c85cedd7e467da150a60027bb67faffe987f4e8559e3c28b37204ecdfc96f2c29cc88cdf8aba8e1854c587c342560562830a7585ee57458a", 0xce, 0x3, 0x0) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000000f00), 0x3bb, 0x10020, &(0x7f0000001000)={0x0, r3+30000000}) 00:06:01 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x5, 0xa, 0x101) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000ac0)={0x78, 0x8000, 0x2, 0x6740bc6a, 0x7}, 0x14) r2 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000040)=""/1, 0x1}, {&(0x7f0000000140)=""/231, 0xe7}, {&(0x7f0000000080)=""/106, 0x6a}, {&(0x7f0000000300)=""/203, 0xcb}, {&(0x7f0000000400)=""/221, 0xdd}, {&(0x7f0000000500)=""/246, 0xf6}, {&(0x7f0000000600)=""/62, 0x3e}], 0x7, &(0x7f00000006c0)=""/23, 0x17, 0x80}, 0x2000) recvmsg(r2, &(0x7f0000000a40)={&(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000000940)=[{&(0x7f00000007c0)=""/134, 0x86}, {&(0x7f0000000880)=""/143, 0x8f}], 0x2, &(0x7f0000000980)=""/155, 0x9b}, 0x60) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000c80)={'syzkaller1\x00', {0x2, 0x4e22, @remote}}) socket$vsock_dgram(0x28, 0x2, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) r5 = socket$inet6(0xa, 0x6, 0xffffffffffffffff) ioctl(r5, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000b00)={0x0, 0x800, 0x30, 0x2, 0x3}, &(0x7f0000000b40)=0x18) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000b80)={r6, @in={{0x2, 0x4e21, @loopback}}}, &(0x7f0000000c40)=0x84) bind$inet(r4, &(0x7f0000000a80)={0x2, 0x4e24, @multicast2}, 0x10) socket$inet(0x2, 0x5, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000240)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) pwritev(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r7 = accept(r3, 0x0, &(0x7f0000000080)) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000d40)=0x0) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/autofs\x00', 0x2240, 0x0) perf_event_open(&(0x7f0000000cc0)={0x4, 0x70, 0x389e, 0xd2c5, 0x800, 0x3, 0x0, 0x4, 0xc4000, 0x2, 0x1c00, 0x5, 0x8, 0x8, 0xffffffffffff0000, 0xa2, 0x0, 0x9, 0x2, 0x3ff, 0x2, 0x8, 0xfff, 0x0, 0x2, 0x9, 0x0, 0xfffffffffffffff7, 0x44b, 0xffffffffffff9af5, 0x522, 0xffff, 0x8, 0x8, 0x2, 0x9, 0xcac5, 0x8000, 0x0, 0x4, 0x0, @perf_config_ext={0x20, 0x4}, 0x8a01, 0x3, 0x1, 0x3, 0x10000, 0x10000, 0x5}, r8, 0x4, r9, 0xa) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f00000004c0)={'TPROXY\x00'}, &(0x7f0000000500)=0x1e) sendmmsg(r4, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f00000098c0)}}], 0x1, 0x0) 00:06:01 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x8cffffff) 00:06:01 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000f6bfe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000500)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x81, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="3ce47dc288c1ac56b6fbb4cb4096fe7e170000000056"], 0x1}}, 0x0) semget(0x0, 0x1, 0x20) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000240)=""/112) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}}) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) accept$unix(r0, &(0x7f0000000480)=@abs, &(0x7f00000002c0)=0x6e) socketpair$inet6(0xa, 0x1, 0x2, &(0x7f0000000640)) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000680), &(0x7f00000006c0)=0x4) flock(r1, 0x4) read$FUSE(r2, &(0x7f0000001000), 0x1000) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0xfffffffffffffffe, 0x0) write$FUSE_INIT(r2, &(0x7f0000000340)={0x50, 0x0, 0x1}, 0x50) open(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f0000001000), 0x1000) open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) write$FUSE_OPEN(r2, &(0x7f0000000040)={0x20, 0x0, 0x3}, 0x20) 00:06:02 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000f6bfe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000500)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x81, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="3ce47dc288c1ac56b6fbb4cb4096fe7e170000000056"], 0x1}}, 0x0) semget(0x0, 0x1, 0x20) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000240)=""/112) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}}) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) accept$unix(r0, &(0x7f0000000480)=@abs, &(0x7f00000002c0)=0x6e) socketpair$inet6(0xa, 0x1, 0x2, &(0x7f0000000640)) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000680), &(0x7f00000006c0)=0x4) flock(r1, 0x4) read$FUSE(r2, &(0x7f0000001000), 0x1000) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0xfffffffffffffffe, 0x0) write$FUSE_INIT(r2, &(0x7f0000000340)={0x50, 0x0, 0x1}, 0x50) open(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f0000001000), 0x1000) open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) write$FUSE_OPEN(r2, &(0x7f0000000040)={0x20, 0x0, 0x3}, 0x20) 00:06:02 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000f6bfe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000500)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x81, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="3ce47dc288c1ac56b6fbb4cb4096fe7e170000000056"], 0x1}}, 0x0) semget(0x0, 0x1, 0x20) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000240)=""/112) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}}) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) accept$unix(r0, &(0x7f0000000480)=@abs, &(0x7f00000002c0)=0x6e) socketpair$inet6(0xa, 0x1, 0x2, &(0x7f0000000640)) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000680), &(0x7f00000006c0)=0x4) flock(r1, 0x4) read$FUSE(r2, &(0x7f0000001000), 0x1000) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0xfffffffffffffffe, 0x0) write$FUSE_INIT(r2, &(0x7f0000000340)={0x50, 0x0, 0x1}, 0x50) open(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f0000001000), 0x1000) open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) write$FUSE_OPEN(r2, &(0x7f0000000040)={0x20, 0x0, 0x3}, 0x20) 00:06:02 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x3f000000) 00:06:02 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x2000000) 00:06:02 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000f6bfe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000500)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x81, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="3ce47dc288c1ac56b6fbb4cb4096fe7e170000000056"], 0x1}}, 0x0) semget(0x0, 0x1, 0x20) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000240)=""/112) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}}) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) accept$unix(r0, &(0x7f0000000480)=@abs, &(0x7f00000002c0)=0x6e) socketpair$inet6(0xa, 0x1, 0x2, &(0x7f0000000640)) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000680), &(0x7f00000006c0)=0x4) flock(r1, 0x4) read$FUSE(r2, &(0x7f0000001000), 0x1000) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0xfffffffffffffffe, 0x0) write$FUSE_INIT(r2, &(0x7f0000000340)={0x50, 0x0, 0x1}, 0x50) open(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f0000001000), 0x1000) open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) write$FUSE_OPEN(r2, &(0x7f0000000040)={0x20, 0x0, 0x3}, 0x20) 00:06:02 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0xf000) 00:06:02 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x0, 0x200) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000300), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f00000004c0)={0x7, 0x70, 0x4, 0x3, 0x1f, 0x0, 0x0, 0x6, 0x10000, 0x4, 0x8, 0x100, 0x3, 0xfffffffffffffffb, 0x3, 0x8001, 0x3, 0x300000000000, 0x1c1, 0xff, 0x7fff, 0x6, 0x3, 0x7fffffff, 0x40000, 0x3f, 0x8000, 0x8, 0x1000, 0x8001, 0x7, 0x56826f66, 0x8521, 0x9, 0xc9e, 0xfffffffe0000000, 0x3, 0x6, 0x0, 0x1, 0x7, @perf_config_ext={0x5, 0x7fffffff}, 0x30008, 0x7, 0x6, 0x6, 0x8000, 0x186, 0xfffffffffffffff8}, r2, 0x9, r0, 0x2) ftruncate(r1, 0x8200) ioctl$void(r0, 0xc0045c79) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000480)) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) setxattr(&(0x7f00000000c0)='\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="750000000000000000002c423dc4a01ac77b532e59f6fde7c99e00000048000000000000000000000000a0fca4084fd6352585ad75"], &(0x7f0000000140)='\x00', 0x1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000340)={{0xa, 0x4e23, 0x5d, @local, 0x2}, {0xa, 0x4e21, 0x1000, @loopback, 0x6}, 0x4, [0xfd, 0x9, 0x3ff, 0x5, 0xfffffffffffffff8, 0x8001, 0xffff, 0x4]}, 0x5c) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000000180)=0x6, 0x4) setsockopt$inet6_opts(r4, 0x29, 0x36, &(0x7f0000000400)=@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@loopback]}, 0x18) sendmmsg(r4, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 00:06:02 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000f6bfe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000500)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x81, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="3ce47dc288c1ac56b6fbb4cb4096fe7e170000000056"], 0x1}}, 0x0) semget(0x0, 0x1, 0x20) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000240)=""/112) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}}) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) accept$unix(r0, &(0x7f0000000480)=@abs, &(0x7f00000002c0)=0x6e) socketpair$inet6(0xa, 0x1, 0x2, &(0x7f0000000640)) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000680), &(0x7f00000006c0)=0x4) flock(r1, 0x4) read$FUSE(r2, &(0x7f0000001000), 0x1000) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0xfffffffffffffffe, 0x0) write$FUSE_INIT(r2, &(0x7f0000000340)={0x50, 0x0, 0x1}, 0x50) open(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f0000001000), 0x1000) open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) write$FUSE_OPEN(r2, &(0x7f0000000040)={0x20, 0x0, 0x3}, 0x20) 00:06:02 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0xfeffffff00000000) 00:06:02 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x5, 0xa, 0x101) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000ac0)={0x78, 0x8000, 0x2, 0x6740bc6a, 0x7}, 0x14) r2 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000040)=""/1, 0x1}, {&(0x7f0000000140)=""/231, 0xe7}, {&(0x7f0000000080)=""/106, 0x6a}, {&(0x7f0000000300)=""/203, 0xcb}, {&(0x7f0000000400)=""/221, 0xdd}, {&(0x7f0000000500)=""/246, 0xf6}, {&(0x7f0000000600)=""/62, 0x3e}], 0x7, &(0x7f00000006c0)=""/23, 0x17, 0x80}, 0x2000) recvmsg(r2, &(0x7f0000000a40)={&(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000000940)=[{&(0x7f00000007c0)=""/134, 0x86}, {&(0x7f0000000880)=""/143, 0x8f}], 0x2, &(0x7f0000000980)=""/155, 0x9b}, 0x60) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000c80)={'syzkaller1\x00', {0x2, 0x4e22, @remote}}) socket$vsock_dgram(0x28, 0x2, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) r5 = socket$inet6(0xa, 0x6, 0xffffffffffffffff) ioctl(r5, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000b00)={0x0, 0x800, 0x30, 0x2, 0x3}, &(0x7f0000000b40)=0x18) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000b80)={r6, @in={{0x2, 0x4e21, @loopback}}}, &(0x7f0000000c40)=0x84) bind$inet(r4, &(0x7f0000000a80)={0x2, 0x4e24, @multicast2}, 0x10) socket$inet(0x2, 0x5, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000240)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) pwritev(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r7 = accept(r3, 0x0, &(0x7f0000000080)) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000d40)=0x0) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/autofs\x00', 0x2240, 0x0) perf_event_open(&(0x7f0000000cc0)={0x4, 0x70, 0x389e, 0xd2c5, 0x800, 0x3, 0x0, 0x4, 0xc4000, 0x2, 0x1c00, 0x5, 0x8, 0x8, 0xffffffffffff0000, 0xa2, 0x0, 0x9, 0x2, 0x3ff, 0x2, 0x8, 0xfff, 0x0, 0x2, 0x9, 0x0, 0xfffffffffffffff7, 0x44b, 0xffffffffffff9af5, 0x522, 0xffff, 0x8, 0x8, 0x2, 0x9, 0xcac5, 0x8000, 0x0, 0x4, 0x0, @perf_config_ext={0x20, 0x4}, 0x8a01, 0x3, 0x1, 0x3, 0x10000, 0x10000, 0x5}, r8, 0x4, r9, 0xa) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f00000004c0)={'TPROXY\x00'}, &(0x7f0000000500)=0x1e) sendmmsg(r4, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f00000098c0)}}], 0x1, 0x0) 00:06:02 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0xffffffff00000000) 00:06:02 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl$KVM_GET_PIT2(r0, 0x8070ae9f, &(0x7f0000000100)) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) clone(0x2102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000001340), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000000c0)) fcntl$notify(r1, 0x402, 0x0) 00:06:03 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x3226000000000000) 00:06:03 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x9) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") recvmmsg(r1, &(0x7f0000001700)=[{{&(0x7f0000000dc0)=@un=@abs, 0x80, &(0x7f00000011c0), 0x0, &(0x7f0000001240)=""/138, 0x8a}}, {{&(0x7f0000001300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}}, 0x80, &(0x7f0000001640), 0x0, &(0x7f0000001680)=""/119, 0x77}}], 0x2, 0x0, &(0x7f00000017c0)={0x77359400}) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e24, 0x567, @empty, 0x100}}, 0x9, 0x7, 0x2da3, "51a2b31e51666db3dc8decff9b394a5f02b7b7fd3492b7c31d254afca38557fa58e200ec74254aed2dd0725aa1293d258edb95671400ab98cf7e68406d0b6fb1e98cc4f067b01dc7c47ebb96cb5fb54c"}, 0xd8) writev(r1, &(0x7f0000e11ff0), 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x8, 0x9}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x80000001, 0x3, 0x8203, 0x80, 0x26, 0x22, 0x7e10, 0x80, r4}, &(0x7f0000000100)=0x20) 00:06:03 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x1000000) 00:06:03 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x3226) 00:06:03 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x0, 0x200) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000300), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f00000004c0)={0x7, 0x70, 0x4, 0x3, 0x1f, 0x0, 0x0, 0x6, 0x10000, 0x4, 0x8, 0x100, 0x3, 0xfffffffffffffffb, 0x3, 0x8001, 0x3, 0x300000000000, 0x1c1, 0xff, 0x7fff, 0x6, 0x3, 0x7fffffff, 0x40000, 0x3f, 0x8000, 0x8, 0x1000, 0x8001, 0x7, 0x56826f66, 0x8521, 0x9, 0xc9e, 0xfffffffe0000000, 0x3, 0x6, 0x0, 0x1, 0x7, @perf_config_ext={0x5, 0x7fffffff}, 0x30008, 0x7, 0x6, 0x6, 0x8000, 0x186, 0xfffffffffffffff8}, r2, 0x9, r0, 0x2) ftruncate(r1, 0x8200) ioctl$void(r0, 0xc0045c79) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000480)) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) setxattr(&(0x7f00000000c0)='\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="750000000000000000002c423dc4a01ac77b532e59f6fde7c99e00000048000000000000000000000000a0fca4084fd6352585ad75"], &(0x7f0000000140)='\x00', 0x1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000340)={{0xa, 0x4e23, 0x5d, @local, 0x2}, {0xa, 0x4e21, 0x1000, @loopback, 0x6}, 0x4, [0xfd, 0x9, 0x3ff, 0x5, 0xfffffffffffffff8, 0x8001, 0xffff, 0x4]}, 0x5c) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000000180)=0x6, 0x4) setsockopt$inet6_opts(r4, 0x29, 0x36, &(0x7f0000000400)=@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@loopback]}, 0x18) sendmmsg(r4, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 00:06:03 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x0, 0x200) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000300), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f00000004c0)={0x7, 0x70, 0x4, 0x3, 0x1f, 0x0, 0x0, 0x6, 0x10000, 0x4, 0x8, 0x100, 0x3, 0xfffffffffffffffb, 0x3, 0x8001, 0x3, 0x300000000000, 0x1c1, 0xff, 0x7fff, 0x6, 0x3, 0x7fffffff, 0x40000, 0x3f, 0x8000, 0x8, 0x1000, 0x8001, 0x7, 0x56826f66, 0x8521, 0x9, 0xc9e, 0xfffffffe0000000, 0x3, 0x6, 0x0, 0x1, 0x7, @perf_config_ext={0x5, 0x7fffffff}, 0x30008, 0x7, 0x6, 0x6, 0x8000, 0x186, 0xfffffffffffffff8}, r2, 0x9, r0, 0x2) ftruncate(r1, 0x8200) ioctl$void(r0, 0xc0045c79) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000480)) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) setxattr(&(0x7f00000000c0)='\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="750000000000000000002c423dc4a01ac77b532e59f6fde7c99e00000048000000000000000000000000a0fca4084fd6352585ad75"], &(0x7f0000000140)='\x00', 0x1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000340)={{0xa, 0x4e23, 0x5d, @local, 0x2}, {0xa, 0x4e21, 0x1000, @loopback, 0x6}, 0x4, [0xfd, 0x9, 0x3ff, 0x5, 0xfffffffffffffff8, 0x8001, 0xffff, 0x4]}, 0x5c) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000000180)=0x6, 0x4) setsockopt$inet6_opts(r4, 0x29, 0x36, &(0x7f0000000400)=@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@loopback]}, 0x18) sendmmsg(r4, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 00:06:03 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0xfffffffe) 00:06:03 executing program 5: r0 = syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x0, 0x200) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000300), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f00000004c0)={0x7, 0x70, 0x4, 0x3, 0x1f, 0x0, 0x0, 0x6, 0x10000, 0x4, 0x8, 0x100, 0x3, 0xfffffffffffffffb, 0x3, 0x8001, 0x3, 0x300000000000, 0x1c1, 0xff, 0x7fff, 0x6, 0x3, 0x7fffffff, 0x40000, 0x3f, 0x8000, 0x8, 0x1000, 0x8001, 0x7, 0x56826f66, 0x8521, 0x9, 0xc9e, 0xfffffffe0000000, 0x3, 0x6, 0x0, 0x1, 0x7, @perf_config_ext={0x5, 0x7fffffff}, 0x30008, 0x7, 0x6, 0x6, 0x8000, 0x186, 0xfffffffffffffff8}, r2, 0x9, r0, 0x2) ftruncate(r1, 0x8200) ioctl$void(r0, 0xc0045c79) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000480)) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) setxattr(&(0x7f00000000c0)='\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="750000000000000000002c423dc4a01ac77b532e59f6fde7c99e00000048000000000000000000000000a0fca4084fd6352585ad75"], &(0x7f0000000140)='\x00', 0x1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000340)={{0xa, 0x4e23, 0x5d, @local, 0x2}, {0xa, 0x4e21, 0x1000, @loopback, 0x6}, 0x4, [0xfd, 0x9, 0x3ff, 0x5, 0xfffffffffffffff8, 0x8001, 0xffff, 0x4]}, 0x5c) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000000180)=0x6, 0x4) setsockopt$inet6_opts(r4, 0x29, 0x36, &(0x7f0000000400)=@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@loopback]}, 0x18) sendmmsg(r4, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 00:06:03 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0xfffffff6) 00:06:03 executing program 3: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/54, 0x36}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/58, 0x3a}, {&(0x7f0000001240)=""/68, 0x44}, {&(0x7f00000012c0)=""/27, 0x1b}, {&(0x7f0000001300)=""/72, 0x48}, {&(0x7f0000001380)=""/233, 0xe9}, {&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000002480)=""/7, 0x7}, {&(0x7f00000024c0)=""/55, 0x37}, {&(0x7f0000002500)=""/64, 0x40}], 0x9, 0x0) 00:06:03 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x100000000000000) 00:06:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x108000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000140)) geteuid() openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 00:06:03 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0105502, &(0x7f0000000080)=ANY=[]) 00:06:04 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x1) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f0000000140)='9', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000)=0x7, 0x4) 00:06:04 executing program 1: prctl$intptr(0x20000000000001d, 0xfffffffffffff76e) prctl$getreaper(0x40400000000001e, &(0x7f0000000200)) 00:06:04 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0105502, &(0x7f0000000080)=ANY=[]) 00:06:04 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x0, 0x200) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000300), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f00000004c0)={0x7, 0x70, 0x4, 0x3, 0x1f, 0x0, 0x0, 0x6, 0x10000, 0x4, 0x8, 0x100, 0x3, 0xfffffffffffffffb, 0x3, 0x8001, 0x3, 0x300000000000, 0x1c1, 0xff, 0x7fff, 0x6, 0x3, 0x7fffffff, 0x40000, 0x3f, 0x8000, 0x8, 0x1000, 0x8001, 0x7, 0x56826f66, 0x8521, 0x9, 0xc9e, 0xfffffffe0000000, 0x3, 0x6, 0x0, 0x1, 0x7, @perf_config_ext={0x5, 0x7fffffff}, 0x30008, 0x7, 0x6, 0x6, 0x8000, 0x186, 0xfffffffffffffff8}, r2, 0x9, r0, 0x2) ftruncate(r1, 0x8200) ioctl$void(r0, 0xc0045c79) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000480)) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) setxattr(&(0x7f00000000c0)='\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="750000000000000000002c423dc4a01ac77b532e59f6fde7c99e00000048000000000000000000000000a0fca4084fd6352585ad75"], &(0x7f0000000140)='\x00', 0x1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000340)={{0xa, 0x4e23, 0x5d, @local, 0x2}, {0xa, 0x4e21, 0x1000, @loopback, 0x6}, 0x4, [0xfd, 0x9, 0x3ff, 0x5, 0xfffffffffffffff8, 0x8001, 0xffff, 0x4]}, 0x5c) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000000180)=0x6, 0x4) setsockopt$inet6_opts(r4, 0x29, 0x36, &(0x7f0000000400)=@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@loopback]}, 0x18) sendmmsg(r4, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 00:06:04 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0xf0ffff) 00:06:04 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0105502, &(0x7f0000000080)=ANY=[]) 00:06:04 executing program 5: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semtimedop(0x0, &(0x7f0000000100)=[{}], 0x1, &(0x7f0000000140)={0x77359400}) semtimedop(0x0, &(0x7f0000000200)=[{}], 0x1, &(0x7f00000000c0)={0x77359400}) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000340)) 00:06:04 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) 00:06:04 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x2632) 00:06:04 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xa, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="850000002200000007000000ca0000239500004000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x0, 0x3e, 0x9d, &(0x7f0000000040)="e46001923406080000000a9b86dd6a00000000072febb056601b9056115082553800810000000000e8d50000000100000034000000002089880bd320d98a", &(0x7f0000000380)=""/157, 0x7fffffff}, 0x28) 00:06:04 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0105502, &(0x7f0000000080)=ANY=[]) 00:06:04 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x200000000000000) 00:06:04 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0xc0105502, &(0x7f0000000080)=ANY=[]) 00:06:04 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0185500, &(0x7f0000000080)=ANY=[@ANYBLOB="0005"]) 00:06:04 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) close(r0) 00:06:04 executing program 0: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = socket(0x1, 0x200000000080002, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$sock_SIOCETHTOOL(r0, 0x400c744d, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000280)=ANY=[@ANYBLOB]}) 00:06:04 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0xfeffffff) 00:06:04 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0xc0105502, &(0x7f0000000080)=ANY=[]) 00:06:04 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0185500, &(0x7f0000000080)=ANY=[@ANYBLOB="0005"]) 00:06:05 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0xc0105502, &(0x7f0000000080)=ANY=[]) 00:06:05 executing program 2: prctl$intptr(0x20000000000001d, 0xfffffffffffff76d) prctl$getreaper(0x40400000000001e, &(0x7f0000000200)) 00:06:05 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000200000000002000900400000000000bc0000000000030006000000000002000000e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) 00:06:05 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000380)="6e7230010060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88c60fd7140fbc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x801}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x7) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x0, 0x82}, 0xffffffffffffff6c) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000380)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000340)}, 0x20) 00:06:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x1) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @dev}}, 0x5c) sendto$inet6(r0, &(0x7f0000000140)='9', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 00:06:05 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x3f00) 00:06:05 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x3f00000000000000) 00:06:05 executing program 3: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r0, 0xc0105502, &(0x7f0000000080)=ANY=[]) 00:06:05 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000000)=""/67) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) 00:06:05 executing program 3: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r0, 0xc0105502, &(0x7f0000000080)=ANY=[]) [ 227.478562] device nr0 entered promiscuous mode 00:06:05 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0xfffff000) 00:06:05 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f000059dffc), &(0x7f0000000040)=0x342) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000000680)=""/4096) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000080)) ioctl$sock_SIOCETHTOOL(r1, 0x8907, &(0x7f00000000c0)={"6c6f00000000000000000000eaff0040", &(0x7f0000000280)=ANY=[@ANYBLOB]}) 00:06:05 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000200000000002000900400000000000bc0000000000030006000000000002000000e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) 00:06:05 executing program 3: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r0, 0xc0105502, &(0x7f0000000080)=ANY=[]) 00:06:05 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000005c0)='./file1\x00', 0x0) pwritev(r1, &(0x7f0000003440)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x40400) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000000000000000ca00009a"]) 00:06:06 executing program 0: socket$bt_rfcomm(0x1f, 0x0, 0x3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) keyctl$reject(0xc, 0x0, 0xfffffffffffffff9, 0x6, 0x0) 00:06:06 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000200000000002000900400000000000bc0000000000030006000000000002000000e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) 00:06:06 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0xf6ffffff) 00:06:06 executing program 5: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="0001000000ff000000000000c9030000ecfa0000010008000000000000000000002000000020000000010000000000006e5fbe5c0000ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)) 00:06:06 executing program 3: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r0, 0xc0105502, &(0x7f0000000080)=ANY=[]) 00:06:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, &(0x7f0000000480)) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f00000005c0)=0x3, &(0x7f0000000640)=0x2) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000003c0)={'team0\x00'}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000240)={0x0, 0x9}, &(0x7f0000000280)=0x8) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000440)={&(0x7f00000002c0), 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x28, r1, 0xb0c, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x200088c4}, 0x4000080) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, &(0x7f0000000500)={@local, 0x0}, &(0x7f0000000540)=0x14) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000680)={@remote, @local, @dev={0xfe, 0x80, [], 0x1d}, 0xa713, 0xffffffffffff0001, 0x3, 0x100, 0xffffffff, 0x140000, r2}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) 00:06:06 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/if_inet6\x00') perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/200, 0x16}], 0x1, 0x0) [ 228.044878] EXT4-fs (loop5): bad geometry: block count 65280 exceeds size of device (2 blocks) 00:06:06 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x2) 00:06:06 executing program 3: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r0, 0xc0105502, &(0x7f0000000080)=ANY=[]) 00:06:06 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) mq_notify(0xffffffffffffffff, &(0x7f0000000340)={0x400000, 0x3, 0x2, @thr={&(0x7f0000000240), &(0x7f0000000280)}}) [ 228.133471] EXT4-fs (loop5): bad geometry: block count 65280 exceeds size of device (2 blocks) 00:06:06 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0185500, &(0x7f0000000080)=ANY=[@ANYBLOB="2301"]) 00:06:06 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000080)={@local}, &(0x7f0000000100)=0x14) r0 = socket(0x2, 0x200000000080002, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/37, &(0x7f00000000c0)=0x25) 00:06:06 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$unix(r0, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000200000000002000900400000000000bc0000000000030006000000000002000000e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) 00:06:06 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0xfffffffffffff000) 00:06:06 executing program 3: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r0, 0xc0105502, &(0x7f0000000080)=ANY=[]) 00:06:06 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000080)={@local}, &(0x7f0000000100)=0x14) r0 = socket(0x2, 0x200000000080002, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/37, &(0x7f00000000c0)=0x25) 00:06:06 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0xf0) [ 229.056375] device team0 entered promiscuous mode [ 229.061263] device team_slave_0 entered promiscuous mode [ 229.067054] device team_slave_1 entered promiscuous mode [ 229.073698] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.080547] device team0 left promiscuous mode [ 229.085237] device team_slave_0 left promiscuous mode [ 229.090507] device team_slave_1 left promiscuous mode 00:06:07 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r0, 0xc0105500, &(0x7f0000000080)=ANY=[]) 00:06:07 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0105502, &(0x7f0000000080)=ANY=[]) 00:06:07 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000080)={@local}, &(0x7f0000000100)=0x14) r0 = socket(0x2, 0x200000000080002, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/37, &(0x7f00000000c0)=0x25) 00:06:07 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0xf6ffffff00000000) 00:06:07 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$unix(r0, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000200000000002000900400000000000bc0000000000030006000000000002000000e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) 00:06:07 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0105500, &(0x7f0000000080)=ANY=[]) 00:06:07 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000080)={@local}, &(0x7f0000000100)=0x14) r0 = socket(0x2, 0x200000000080002, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/37, &(0x7f00000000c0)=0x25) 00:06:07 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x8cffffff00000000) 00:06:07 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000080)={@local}, &(0x7f0000000100)=0x14) r0 = socket(0x2, 0x200000000080002, 0x0) getpid() getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/37, &(0x7f00000000c0)=0x25) 00:06:07 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0105500, &(0x7f0000000080)=ANY=[]) 00:06:07 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(morus1280)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) 00:06:07 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000080)={@local}, &(0x7f0000000100)=0x14) r0 = socket(0x2, 0x200000000080002, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/37, &(0x7f00000000c0)=0x25) 00:06:07 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0105502, &(0x7f0000000080)=ANY=[]) 00:06:07 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0xf5ffffff]}}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 00:06:07 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0xf0ffffffffffff) 00:06:07 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000080)={@local}, &(0x7f0000000100)=0x14) r0 = socket(0x2, 0x200000000080002, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/37, &(0x7f00000000c0)=0x25) 00:06:07 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0105502, &(0x7f0000000080)=ANY=[]) 00:06:07 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0105500, &(0x7f0000000080)=ANY=[]) 00:06:07 executing program 5: openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 00:06:07 executing program 4: mkdir(&(0x7f0000000340)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='{({\x00', 0xffffffffffffff9c}, 0x10) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000001c0)={0x0, 0x9, 0x6}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000002c0)={r2, 0x3}, 0x8) flistxattr(r0, &(0x7f00000000c0)=""/79, 0x4f) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000140)=0x0) ptrace$setregs(0xf, r3, 0x401, &(0x7f0000000380)="2c6caf45cddd1a0894076c115a42bf6d1c46425243381048dc10d50007430286f76c3dd8530cfdce6282aa357cd1081fde7572351a1012f212d9d4a8276ba8bb64f1bfc38c42da9548184a7b871ae1090165730d71d943ededefc6057b143cd828eb9b9c03e0cecd9d80f00e9ee5c8f213d2b8feead158b0e7c9da2eaccd191fd978c6888be213c427") 00:06:07 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000080)={@local}, &(0x7f0000000100)=0x14) r0 = socket(0x2, 0x200000000080002, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/37, &(0x7f00000000c0)=0x25) 00:06:07 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x40000, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000004c0)=0x6b06) syz_open_dev$audion(&(0x7f0000000500)='/dev/audio#\x00', 0x8df9, 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./control/file1\x00', 0x0, 0x4, &(0x7f00000003c0)=[{&(0x7f00000000c0)="99a0889bdeddb4f6c181aa47159540bd1f060069b6ca1f50edcaa53237ac6aab44b4140d8581fe917368a4c0eefe5d9cffadb3eb4dbdc3557dde1e3b9ed34c87729cbacac1ec2e3417190ecae491195d655ab467a16caaed28230ccafc542c05456eac675ac8db", 0x67}, {&(0x7f00000002c0)="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", 0xfd, 0x7}, {&(0x7f0000000180)="fa1ec4f6b1a59d5f63cb2e85176fc6cacb064fc92cf8d2656ce5efd08c93e7e0c842", 0x22, 0x7}, {&(0x7f00000001c0)="e38614f606450dca4a7078e3c3828adafb63a3516e1c7ec27209c7f262a687ca00dafa440ccc17369030d1573440b09e290614b24f05b5c170112f5475fbee7c4618f63990196d0279c42588055beab6f623c325a89bf3a047d8d86282de33416ca40f124c414e", 0x67, 0x8}], 0x2000000, &(0x7f0000000440)={[{@nojoliet='nojoliet'}]}) 00:06:07 executing program 2: prctl$intptr(0x20000000000001d, 0xfffffffffffff76f) prctl$getreaper(0x40400000000001e, &(0x7f0000000200)) 00:06:07 executing program 3: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r0, 0xc0105502, &(0x7f0000000080)=ANY=[]) 00:06:07 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0105500, &(0x7f0000000080)=ANY=[]) 00:06:07 executing program 5: r0 = memfd_create(&(0x7f0000041000)="b8c0a9b7", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000041ff3)='/dev/snd/seq\x00', 0x0, 0x20002) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000100)=[{0x5, 0x0, 0x0, 0x0, @tick, {}, {}, @result}], 0x30) 00:06:07 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000080)={@local}, &(0x7f0000000100)=0x14) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1c, &(0x7f0000000000)=""/37, &(0x7f00000000c0)=0x25) 00:06:07 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000080)={@local}, &(0x7f0000000100)=0x14) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1c, &(0x7f0000000000)=""/37, &(0x7f00000000c0)=0x25) 00:06:08 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000080)}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000080)=ANY=[@ANYBLOB="5e568cba8949631ee89aeee0a9d2ad1f2e"]) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000300)='gre0\x00') 00:06:08 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0xc0105500, &(0x7f0000000080)=ANY=[]) 00:06:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000340)={0x6, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqn(r1, 0x0, 0x4, &(0x7f0000000040)={@dev, @multicast1}, 0xc) 00:06:08 executing program 3: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r0, 0xc0105502, &(0x7f0000000080)=ANY=[]) 00:06:08 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000080)={@local}, &(0x7f0000000100)=0x14) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1c, &(0x7f0000000000)=""/37, &(0x7f00000000c0)=0x25) 00:06:08 executing program 4: mkdir(&(0x7f00000000c0)='./control/file1\x00', 0x18) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) 00:06:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x1) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f0000000140)='9', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 00:06:08 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = socket(0x2, 0x200000000080002, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/37, &(0x7f00000000c0)=0x25) 00:06:08 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0xc0105500, &(0x7f0000000080)=ANY=[]) 00:06:08 executing program 3: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r0, 0xc0105502, &(0x7f0000000080)=ANY=[]) 00:06:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f00004e8000), 0x0, 0x20000001, &(0x7f0000b63fe4), 0x1c) 00:06:08 executing program 1: r0 = socket(0x2, 0x200000000080002, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/37, &(0x7f00000000c0)=0x25) 00:06:08 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x4, 0x4001) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r1, 0x1f}}, 0x10) 00:06:08 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0105502, &(0x7f0000000080)=ANY=[]) 00:06:08 executing program 5: socket$inet_sctp(0x2, 0x80000000000001, 0x84) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 00:06:08 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0xc0105500, &(0x7f0000000080)=ANY=[]) 00:06:08 executing program 4: socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000000)={0xffffffffffffffff}) syncfs(r0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x20000, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=0x0, &(0x7f00000000c0)=0x4) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000100)={r2, 0x1}, 0x8) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, &(0x7f0000000180), &(0x7f0000000200)=0x60) mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) 00:06:08 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = socket(0x2, 0x200000000080002, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/37, &(0x7f00000000c0)=0x25) 00:06:08 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) 00:06:08 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0105502, &(0x7f0000000080)=ANY=[]) 00:06:08 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:08 executing program 0: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r0, 0xc0105500, &(0x7f0000000080)=ANY=[]) 00:06:08 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) r0 = add_key(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000380)="3e254dbf50a187655f865d743a0a53868d7522785c769523c63ceddff2b14d88e7c0165e891bde72b37d91683cc5ecded0f383def140a9f959f960885b83b8206c71c4fdf609d7453277afd04dbaf624859b55cd0e7ec6569344bc033b11c66e3f5009508ee3a2c7708a3d37fc13106aa8d2ee9e9d3819ad207f2e7d63096d25d6d9934f6be383bd453e1b0fb9d6e8aa14ec8b3f50e2c94686152bf494be981b66709c143a9377aec1ab935dad893361310d", 0xb2, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f0000000440)='user\x00', &(0x7f0000000480)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000004c0)="31e5cd4c41ead52987568abaaee056630457a41d0d8c4fe9933bcc357cd5091ce0cbac10d6bed4d42acedb961ec13394c4656e40d38ec42cb9ad6d12457d9d7bbdabd3c3792f38641433b6f31eb57e5a5e8ba1a72cf2910d2c75", 0x5a, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000540)='user\x00', &(0x7f0000000580)={0x73, 0x79, 0x7a, 0x1}, &(0x7f00000005c0)="f953632ff1c33387eb41aa62b7ed8d18567ac254f2efa9857404ad6830286eb46cbf9ba9605045714da2d355a107b7ffcbc54a6d65ff2dbdfdfa9f5b0f861c8a1840f369a524e379d1d1fe9c2e320cc521203df5dfa096d45bdebd37c823b7175522b2a9c28ad469abf492ead5ddfe1724905f725b8be956886d9d119982713492d2a82d486d4ad75c2f851a7304db9e30ea19a9c3ff581362f7f5d9a6381bf1e17841cd1c724f7e114c4bd833", 0xad, 0xffffffffffffffff) remap_file_pages(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x2d99, 0x8000) keyctl$dh_compute(0x17, &(0x7f0000000680)={r0, r1, r2}, &(0x7f00000006c0)=""/34, 0x22, &(0x7f0000000800)={&(0x7f0000000700)={'speck64\x00'}, &(0x7f0000000740)="9c0ba351e7506997270ea1a660840d8138677dc5f42a45a8570ebcd5eda4c5637d5ce180a76fde395a553e0a65466a33bea753ec9c60c417870eb00e0c19f3a62d15abd39654252ea62b723876e00300af6113fed7406b6fa2147669a1b7184bab9d8e444bd8a6d2eff4e82fd03222f2ea9e18dd44b7415c8772d6f8af72f092a5428e1d5e5223bea87053b44a721c17b8851c4050", 0x95}) r3 = open(&(0x7f0000000840)='./control\x00', 0x101480, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000900)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000008c0)={0xffffffffffffffff}, 0x13f, 0x100f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000940)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000880)=0x1, r4, 0x0, 0x1, 0x4}}, 0x20) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000980)={0x4, 0xff}) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r5, &(0x7f00000002c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000180), r6, 0x81}}, 0x18) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x102, 0x0) ioctl$KDMKTONE(r3, 0x4b30, 0x100000000) 00:06:08 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = socket(0x0, 0x200000000080002, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/37, &(0x7f00000000c0)=0x25) 00:06:08 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0105502, &(0x7f0000000080)=ANY=[]) [ 230.749311] sctp: [Deprecated]: syz-executor5 (pid 9141) Use of struct sctp_assoc_value in delayed_ack socket option. [ 230.749311] Use struct sctp_sack_info instead 00:06:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_ifreq(r0, 0x890b, &(0x7f0000000140)={'\x00', @ifru_map}) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000040)={0x2}) 00:06:08 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = socket(0x0, 0x200000000080002, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/37, &(0x7f00000000c0)=0x25) 00:06:08 executing program 0: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r0, 0xc0105500, &(0x7f0000000080)=ANY=[]) [ 230.789253] mmap: syz-executor4 (9149) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 00:06:08 executing program 2: openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000180)={'bcsf0\x00', {0x2, 0x0, @multicast1}}) r0 = socket(0x1, 0x200000000080002, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000200)=""/37, &(0x7f0000000240)=0xfffffffffffffddb) 00:06:08 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0105502, &(0x7f0000000080)=ANY=[]) 00:06:08 executing program 0: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r0, 0xc0105500, &(0x7f0000000080)=ANY=[]) 00:06:08 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000280)={0x4, 0xff, 0x20000}) mkdir(&(0x7f0000000100)='./control\x00', 0x90) r0 = socket$inet6(0xa, 0x80006, 0x100) r1 = timerfd_create(0x5, 0x80000) sendfile(r0, r1, 0x0, 0x8) socketpair$inet6(0xa, 0xa, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000040)) [ 230.945820] sctp: [Deprecated]: syz-executor5 (pid 9141) Use of struct sctp_assoc_value in delayed_ack socket option. [ 230.945820] Use struct sctp_sack_info instead 00:06:09 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:09 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080), 0x14) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:09 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = socket(0x2, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/37, &(0x7f00000000c0)=0x25) 00:06:09 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0105502, &(0x7f0000000080)=ANY=[]) 00:06:09 executing program 0: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r0, 0xc0105500, &(0x7f0000000080)=ANY=[]) 00:06:09 executing program 4: r0 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0xcef4, 0x2) r1 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x80280) fanotify_mark(r0, 0x4, 0x8000002, r1, &(0x7f0000000140)='./control/file1\x00') r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x101, 0x400) mknodat(r2, &(0x7f0000000040)='./control/file1\x00', 0xc000, 0x1) mkdir(&(0x7f00000001c0)='./control/file1\x00', 0xc0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x800, 0x0) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) 00:06:09 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = socket(0x2, 0x200000000080002, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/37, &(0x7f00000000c0)=0x25) 00:06:09 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0105502, &(0x7f0000000080)=ANY=[]) 00:06:09 executing program 0: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r0, 0xc0105500, &(0x7f0000000080)=ANY=[]) 00:06:09 executing program 4: mkdir(&(0x7f0000000100)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) r0 = getpgid(0xffffffffffffffff) capset(&(0x7f0000000000)={0x20071026, r0}, &(0x7f0000000040)={0xfffffffffffffffe, 0x3, 0x9, 0x1, 0x7f8, 0x80000000}) mkdir(&(0x7f0000000140)='./control/file1\x00', 0x20000000008) [ 231.214566] sctp: [Deprecated]: syz-executor2 (pid 9202) Use of struct sctp_assoc_value in delayed_ack socket option. [ 231.214566] Use struct sctp_sack_info instead 00:06:09 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = socket(0x2, 0x200000000080002, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/37, &(0x7f00000000c0)=0x25) [ 231.294969] sctp: [Deprecated]: syz-executor5 (pid 9211) Use of struct sctp_assoc_value in delayed_ack socket option. [ 231.294969] Use struct sctp_sack_info instead 00:06:09 executing program 0: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r0, 0xc0105500, &(0x7f0000000080)=ANY=[]) [ 231.335876] sctp: [Deprecated]: syz-executor2 (pid 9219) Use of struct sctp_assoc_value in delayed_ack socket option. [ 231.335876] Use struct sctp_sack_info instead 00:06:09 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:09 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = socket(0x2, 0x200000000080002, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/37, &(0x7f00000000c0)=0x25) 00:06:09 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488d") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0105502, &(0x7f0000000080)=ANY=[]) 00:06:09 executing program 2: prctl$intptr(0x1d, 0xfffffffffffff771) prctl$getreaper(0x40400000000001e, &(0x7f0000000200)) 00:06:09 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mkdir(&(0x7f0000000040)='./control/file1\x00', 0x0) 00:06:09 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0105500, &(0x7f0000000080)=ANY=[]) 00:06:09 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = socket(0x2, 0x200000000080002, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000040)) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/37, &(0x7f00000000c0)=0x25) 00:06:09 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mkdir(&(0x7f0000000080)='./control\x00', 0x0) 00:06:09 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488d") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0105502, &(0x7f0000000080)=ANY=[]) 00:06:09 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000140), 0x1000) 00:06:09 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) socket(0x2, 0x200000000080002, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1c, &(0x7f0000000000)=""/37, &(0x7f00000000c0)=0x25) 00:06:09 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0105500, &(0x7f0000000080)=ANY=[]) [ 231.705229] sctp: [Deprecated]: syz-executor5 (pid 9263) Use of struct sctp_assoc_value in delayed_ack socket option. [ 231.705229] Use struct sctp_sack_info instead 00:06:09 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:09 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) socket(0x2, 0x200000000080002, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1c, &(0x7f0000000000)=""/37, &(0x7f00000000c0)=0x25) 00:06:09 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488d") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0105502, &(0x7f0000000080)=ANY=[]) 00:06:09 executing program 2: clone(0x108300, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x10900000000005, &(0x7f00000005c0)) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x30, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x4a8, 0x280, 0x0, 0x280, 0x3c0, 0x3c0, 0x3c0, 0x4, &(0x7f0000000040), {[{{@uncond, 0xf0, 0xffffff76}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @rand_addr, @local}}}, {{@arp={@empty, @loopback, 0x0, 0x0, @empty, {[0xff]}, @empty, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'eql\x00', 'syzkaller0\x00', {}, {0xff}}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@dev, @rand_addr}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@remote, @local, @loopback}}}], {{[], 0x447, 0xe8}, {0x28}}}}, 0x3c3) 00:06:09 executing program 4: r0 = dup(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@int=0x3d8, 0x4) mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) 00:06:09 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0105500, &(0x7f0000000080)=ANY=[]) 00:06:09 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000540)=@newlink={0x28, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x243}, [@IFLA_MASTER={0x8, 0xa, 0x6}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) fcntl$setstatus(r0, 0x4, 0x40000) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f00000000c0)=""/7) unshare(0x40000000) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='veno\x00', 0x5) 00:06:10 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) socket(0x2, 0x200000000080002, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1c, &(0x7f0000000000)=""/37, &(0x7f00000000c0)=0x25) 00:06:10 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) accept(r0, &(0x7f0000000280)=@pppol2tp, &(0x7f0000000300)=0x80) r1 = accept4(0xffffffffffffff9c, &(0x7f00000000c0)=@can, &(0x7f0000000180)=0x80, 0x800) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000001c0)={0x0, 0x7}, &(0x7f0000000200)=0x8) lstat(&(0x7f0000000380)='./control\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getegid() setregid(r3, r4) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000240)={r2, 0x0, 0x1fb, 0x8}, 0x10) capset(&(0x7f0000000040)={0x20071026}, &(0x7f0000000000)={0x4, 0x102, 0x8000000000000000, 0x7}) mkdir(&(0x7f0000000340)='./control/file1\x00', 0x40) [ 232.007817] cgroup: fork rejected by pids controller in /syz1 00:06:10 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0105502, &(0x7f0000000080)=ANY=[]) [ 232.051529] sctp: [Deprecated]: syz-executor5 (pid 9311) Use of struct sctp_assoc_value in delayed_ack socket option. [ 232.051529] Use struct sctp_sack_info instead 00:06:10 executing program 0: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r0, 0xc0105500, &(0x7f0000000080)=ANY=[]) [ 232.107119] IPVS: ftp: loaded support on port[0] = 21 00:06:10 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'veth1\x00', {0x2, 0x4e23, @loopback}}) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x40480) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000200)={0xffffffffffffff9c, 0x10, &(0x7f0000000100)={&(0x7f0000000180)=""/81, 0x51, 0xffffffffffffffff}}, 0x10) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f0000000340)=0x805c, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000300)={r1, 0x10, &(0x7f00000002c0)={&(0x7f00000000c0)=""/39, 0x27, r2}}, 0x10) 00:06:10 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(r0, 0x200000000002) socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:10 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0105502, &(0x7f0000000080)=ANY=[]) 00:06:10 executing program 0: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r0, 0xc0105500, &(0x7f0000000080)=ANY=[]) 00:06:10 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0105502, &(0x7f0000000080)=ANY=[]) 00:06:10 executing program 0: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r0, 0xc0105500, &(0x7f0000000080)=ANY=[]) [ 232.393163] sctp: [Deprecated]: syz-executor5 (pid 9339) Use of struct sctp_assoc_value in delayed_ack socket option. [ 232.393163] Use struct sctp_sack_info instead [ 232.444520] IPVS: ftp: loaded support on port[0] = 21 00:06:10 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(r0, 0x200000000002) socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:10 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000300)={0x100000000080, 0x0, 0x0, 0x200000000008003}) [ 232.668029] sctp: [Deprecated]: syz-executor5 (pid 9352) Use of struct sctp_assoc_value in delayed_ack socket option. [ 232.668029] Use struct sctp_sack_info instead 00:06:11 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = socket(0x2, 0x200000000080002, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) getsockopt$sock_buf(r0, 0x1, 0x0, &(0x7f0000000000)=""/37, &(0x7f00000000c0)=0x25) 00:06:11 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x14, 0x0, &(0x7f0000000080)=[@acquire_done], 0x0, 0x0, &(0x7f0000000200)}) 00:06:11 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0105502, &(0x7f0000000080)=ANY=[]) 00:06:11 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0105500, &(0x7f0000000080)=ANY=[]) [ 233.234023] binder: 9368:9370 BC_ACQUIRE_DONE u0000000000000000 no match [ 233.245219] binder: 9368:9375 BC_ACQUIRE_DONE u0000000000000000 no match [ 234.313580] IPVS: ftp: loaded support on port[0] = 21 00:06:12 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) listen(r0, 0x200) 00:06:12 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(r0, 0x200000000002) socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:12 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0105502, &(0x7f0000000080)=ANY=[]) 00:06:12 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x14, 0x0, &(0x7f0000000080)=[@acquire_done], 0x0, 0x0, &(0x7f0000000200)}) 00:06:12 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0105500, &(0x7f0000000080)=ANY=[]) 00:06:12 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0105500, &(0x7f0000000080)=ANY=[]) [ 234.483453] sctp: [Deprecated]: syz-executor5 (pid 9392) Use of struct sctp_assoc_value in delayed_ack socket option. [ 234.483453] Use struct sctp_sack_info instead [ 234.515667] binder: 9393:9401 BC_ACQUIRE_DONE u0000000000000000 no match 00:06:12 executing program 4: mkdir(&(0x7f0000000000)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) r0 = accept4$llc(0xffffffffffffff9c, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f00000000c0)=0x10, 0x80000) fcntl$setflags(r0, 0x2, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$binfmt_elf64(r1, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0xfff, 0x7, 0xae, 0x40, 0x100000000, 0x3, 0x3e, 0x8, 0x3e7, 0x40, 0x336, 0x40, 0x20, 0x38, 0x1, 0xf782, 0x0, 0x101}, [{0x7, 0x0, 0x3ff, 0x2, 0xca2d, 0x8, 0x4, 0xafeb}, {0x70000000, 0x77, 0x101, 0x5, 0x7f, 0x8, 0x1f, 0x6}], "7213a7565e037e22ad653ae09aaabda8d3712cf0689eb3bac214466f538a5d4194105c32ca60ef16dace5883ff94180091434a08a8d3e02036cf52423a6a92c2db185a2142a772255d0280faeb0176d6b8586fcceb08df112c76de7adad3d3975b10ce7f3c9bfce63caf65d6f158d3f1000cc4ddc8bab114ea9a7a2bb72f", [[], []]}, 0x32e) 00:06:12 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(r0, 0x200000000002) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) [ 235.938327] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.944961] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.952262] device bridge_slave_0 entered promiscuous mode [ 236.089939] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.096425] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.103661] device bridge_slave_1 entered promiscuous mode [ 236.245203] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 236.274371] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 236.282466] device bridge_slave_1 left promiscuous mode [ 236.288901] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.346460] device bridge_slave_0 left promiscuous mode [ 236.352134] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.399891] team0 (unregistering): Port device team_slave_1 removed [ 238.410318] team0 (unregistering): Port device team_slave_0 removed [ 238.424420] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 238.466868] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 238.534740] bond0 (unregistering): Released all slaves [ 238.686726] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 238.718466] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 238.833300] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 238.840437] team0: Port device team_slave_0 added [ 238.866121] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 238.873413] team0: Port device team_slave_1 added [ 238.905087] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 238.950959] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 238.996829] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 239.004087] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 239.020756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 239.059223] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 239.066438] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 239.084253] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 239.531045] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.537503] bridge0: port 2(bridge_slave_1) entered forwarding state [ 239.544236] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.550813] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.559556] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 239.631613] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 240.839072] 8021q: adding VLAN 0 to HW filter on device bond0 [ 240.925400] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 241.010452] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 241.016786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 241.024423] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.109940] 8021q: adding VLAN 0 to HW filter on device team0 00:06:19 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0105502, &(0x7f0000000080)=ANY=[]) 00:06:19 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0105500, &(0x7f0000000080)=ANY=[]) 00:06:19 executing program 2: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)=[0x200]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semtimedop(0x0, &(0x7f0000000100)=[{}], 0x1, &(0x7f0000000140)={0x77359400}) semtimedop(0x0, &(0x7f0000000200)=[{}], 0x1, &(0x7f00000000c0)={0x77359400}) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000340)) 00:06:19 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1ff, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f00000000c0)={@remote, r1}, 0x14) 00:06:19 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(r0, 0x200000000002) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x1) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x4, 0x1) sendto$inet6(r0, &(0x7f0000000140)='9', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000080)=0x6, 0x4) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) 00:06:19 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(r0, 0x200000000002) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) [ 241.649818] sctp_getsockopt_delayed_ack: 1 callbacks suppressed [ 241.649832] sctp: [Deprecated]: syz-executor5 (pid 9673) Use of struct sctp_assoc_value in delayed_ack socket option. [ 241.649832] Use struct sctp_sack_info instead 00:06:19 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0105500, &(0x7f0000000080)=ANY=[]) 00:06:19 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0105502, &(0x7f0000000080)=ANY=[]) 00:06:19 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x7fffffff, 0x102) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) mmap$binder(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x2000004, 0x114050, r0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40000, 0x0) r2 = creat(&(0x7f0000000040)='./control\x00', 0x150) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f00000003c0)=0x6, 0x4) chmod(&(0x7f0000000380)='./control/file1\x00', 0x40) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f00000002c0)={@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x3, 0x1, 0x3, 0x1, {0xa, 0x4e22, 0x4, @loopback, 0x5}}}, {&(0x7f0000000180)=""/154, 0x9a}, &(0x7f00000000c0), 0x6}, 0xa0) [ 241.759598] sctp: [Deprecated]: syz-executor5 (pid 9687) Use of struct sctp_assoc_value in delayed_ack socket option. [ 241.759598] Use struct sctp_sack_info instead 00:06:19 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0105500, &(0x7f0000000080)=ANY=[]) 00:06:19 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:19 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0105502, &(0x7f0000000080)=ANY=[]) 00:06:19 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x20000f40, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x6, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:06:19 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) mount(&(0x7f0000000000)=@sr0='/dev/sr0\x00', &(0x7f0000000040)='./control/file1\x00', &(0x7f00000000c0)='efivarfs\x00', 0x2088000, &(0x7f0000000100)='proccgroup\x00') 00:06:20 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488d") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0105500, &(0x7f0000000080)=ANY=[]) 00:06:20 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0105502, &(0x7f0000000080)=ANY=[]) [ 242.003686] sctp: [Deprecated]: syz-executor5 (pid 9709) Use of struct sctp_assoc_value in delayed_ack socket option. [ 242.003686] Use struct sctp_sack_info instead 00:06:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x1) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x4, 0x1) sendto$inet6(r0, &(0x7f0000000140)='9', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000080)=0x6, 0x4) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) 00:06:20 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) socket$alg(0x26, 0x5, 0x0) 00:06:20 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:20 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488d") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0105500, &(0x7f0000000080)=ANY=[]) 00:06:20 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) ioctl$KVM_SET_CPUID(r1, 0xc0105502, &(0x7f0000000080)=ANY=[]) [ 242.313545] sctp: [Deprecated]: syz-executor5 (pid 9731) Use of struct sctp_assoc_value in delayed_ack socket option. [ 242.313545] Use struct sctp_sack_info instead 00:06:20 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488d") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0105500, &(0x7f0000000080)=ANY=[]) 00:06:20 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) mlock(&(0x7f0000ff9000/0x6000)=nil, 0x6000) 00:06:20 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) ioctl$KVM_SET_CPUID(r1, 0xc0105502, &(0x7f0000000080)=ANY=[]) 00:06:20 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = socket(0x1, 0x200000000080002, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$sock_SIOCETHTOOL(r0, 0x80046d03, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000280)=ANY=[]}) 00:06:20 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:20 executing program 2: getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000180)=0xb) clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) delete_module(&(0x7f00000001c0)='/dev/vsock\x00', 0x0) 00:06:20 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0105500, &(0x7f0000000080)=ANY=[]) [ 242.544175] sctp: [Deprecated]: syz-executor5 (pid 9751) Use of struct sctp_assoc_value in delayed_ack socket option. [ 242.544175] Use struct sctp_sack_info instead 00:06:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x1) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x4, 0x1) sendto$inet6(r0, &(0x7f0000000140)='9', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000080)=0x6, 0x4) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) 00:06:20 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) ioctl$KVM_SET_CPUID(r1, 0xc0105502, &(0x7f0000000080)=ANY=[]) 00:06:20 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x400, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) mkdir(&(0x7f0000000040)='./control\x00', 0x0) 00:06:20 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:20 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0105500, &(0x7f0000000080)=ANY=[]) 00:06:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, &(0x7f0000000100)=0x293, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f00000002c0)='`', 0x1, 0x44040, 0x0, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000500)) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f00000001c0)=@ax25, 0x80, &(0x7f00000000c0)}, 0x0) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x400caeaa, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000140)=0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:06:20 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0xc0105502, &(0x7f0000000080)=ANY=[]) [ 242.815264] sctp: [Deprecated]: syz-executor5 (pid 9776) Use of struct sctp_assoc_value in delayed_ack socket option. [ 242.815264] Use struct sctp_sack_info instead 00:06:20 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2, 0x0) ioctl$KVM_GET_REG_LIST(r0, 0xc008aeb0, &(0x7f0000000040)={0x1, [0x9]}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x80) getsockopt$netlink(r0, 0x10e, 0xd, &(0x7f0000000180)=""/167, &(0x7f00000000c0)=0xa7) syz_open_pts(r0, 0xe1bb4cb19005e08f) 00:06:20 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0105500, &(0x7f0000000080)=ANY=[]) 00:06:21 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:21 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0xc0105502, &(0x7f0000000080)=ANY=[]) [ 243.015126] *** Guest State *** [ 243.018783] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 00:06:21 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) r0 = accept4$alg(0xffffffffffffff9c, 0x0, 0x0, 0x800) r1 = fanotify_init(0x1, 0x48000) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x400, 0x0) poll(&(0x7f00000000c0)=[{r0, 0x404}, {r1}, {r2, 0x150}, {r3, 0x2103}], 0x4, 0x800) [ 243.093341] CR4: actual=0x0000000000002068, shadow=0x0000000000000028, gh_mask=ffffffffffffe871 [ 243.106335] sctp: [Deprecated]: syz-executor5 (pid 9805) Use of struct sctp_assoc_value in delayed_ack socket option. [ 243.106335] Use struct sctp_sack_info instead [ 243.119757] CR3 = 0x0000000000000000 [ 243.137220] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 243.172234] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 243.179802] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 243.196218] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 243.213825] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 243.223009] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 243.231360] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 243.240608] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 243.249734] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 243.271896] GDTR: limit=0x00000000, base=0x0000000000000000 [ 243.288855] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 00:06:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x1) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x4, 0x1) sendto$inet6(r0, &(0x7f0000000140)='9', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000080)=0x6, 0x4) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) 00:06:21 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0105500, &(0x7f0000000080)=ANY=[]) 00:06:21 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0xc0105502, &(0x7f0000000080)=ANY=[]) 00:06:21 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:21 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) sendmsg$unix(r0, &(0x7f0000001500)={&(0x7f00000000c0)=@file={0x1, './control/file1\x00'}, 0x6e, &(0x7f0000001480)=[{&(0x7f00000002c0)="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", 0x1000}, {&(0x7f0000000180)="25745af8063125408b92408e0bc85ae9053da589669bddca7ffd875ff0c37d5e29157b160e9bde60f2a3263b05a712a441f1fae2c30797d82c282a53305fab0fa352d4900e3d605f03", 0x49}, {&(0x7f0000000200)="f2a0aed19d4daf26e144e1dbe4d09a68", 0x10}, {&(0x7f00000012c0)="6202470e1ecc61af30f0235d350221632ed50d2a936db388a9b36370696822fb49e2239c696a77890be917640dcef68597f22653552101eea344f8d414d639b7202bb5339dcac52644c116f2d8e8d73962374bd4a22ab4612f8022f382891aa1161ed152e698ca6c0b27ade2c27163a43dfd30985faacc4f8e73e14daf10157a25e48f556d397ace1148225dcaabb3e56e498bb325a84eac586f3759566195c2febe14c1b131246a39b0d63d19219965d0efce3bc8abfa5eb698229d7f612029299dee4e900d906254494feca6fdfd5c74bb0e25", 0xd4}, {&(0x7f00000013c0)="2b71d648ba211cf279ea0c4bfc0620424f391a20e2dc74847508f730a4a924fdc6c66ee33f299ea61f229bf7eaa54dbcc9b368ae2cc954a75c2fd79e524e8dcd1d3ec337d05a66e5b0646c274723e1888cea7364b8d8f3a40d94e4", 0x5b}, {&(0x7f0000001440)="dbb2d628a07f289fbf115f5c93ebc8328c39867229d9470444c53b32451a62f36ad584aa7989d5bdfb11a37cb4994baaf9859961603d8dd6037c31512638", 0x3e}], 0x6, 0x0, 0x0, 0x40800}, 0x1) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x440000, 0x0) mkdirat(r1, &(0x7f0000000040)='./control/file1\x00', 0x81) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) [ 243.340722] IDTR: limit=0x00000000, base=0x0000000000000000 [ 243.357900] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 243.371147] EFER = 0x0000000000006500 PAT = 0x0007040600070406 [ 243.400690] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 243.418521] sctp: [Deprecated]: syz-executor5 (pid 9821) Use of struct sctp_assoc_value in delayed_ack socket option. [ 243.418521] Use struct sctp_sack_info instead [ 243.441895] Interruptibility = 00000000 ActivityState = 00000000 [ 243.462355] *** Host State *** [ 243.466113] RIP = 0xffffffff81212522 RSP = 0xffff880193d5f350 [ 243.473268] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 243.502081] FSBase=00007f8e22390700 GSBase=ffff8801dad00000 TRBase=fffffe0000003000 [ 243.510178] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 243.571255] CR0=0000000080050033 CR3=00000001c8c56000 CR4=00000000001426e0 [ 243.579410] Sysenter RSP=fffffe0000032200 CS:RIP=0010:ffffffff87e01360 [ 243.593076] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 243.622260] *** Control State *** [ 243.633041] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 243.644299] EntryControls=0000d3ff ExitControls=002fefff [ 243.650153] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 243.657802] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 243.666195] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 243.673964] reason=80000021 qualification=0000000000000000 [ 243.680989] IDTVectoring: info=00000000 errcode=00000000 [ 243.688442] TSC Offset = 0xffffff7b614ee935 [ 243.695402] EPT pointer = 0x00000001ce8d601e [ 243.742926] *** Guest State *** [ 243.746265] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 243.755662] CR4: actual=0x0000000000002068, shadow=0x0000000000000028, gh_mask=ffffffffffffe871 [ 243.764844] CR3 = 0x0000000000000000 [ 243.769326] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 243.775402] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 243.781372] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 243.788115] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 243.796186] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 243.804236] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 243.812247] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 243.820219] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 243.828281] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 243.836890] GDTR: limit=0x00000000, base=0x0000000000000000 [ 243.844920] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 243.852929] IDTR: limit=0x00000000, base=0x0000000000000000 [ 243.860894] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 243.868927] EFER = 0x0000000000006500 PAT = 0x0007040600070406 [ 243.875376] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 243.882896] Interruptibility = 00000000 ActivityState = 00000000 [ 243.889135] *** Host State *** [ 243.892408] RIP = 0xffffffff81212522 RSP = 0xffff8801b8db7350 [ 243.898391] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 243.904856] FSBase=00007f8e2232d700 GSBase=ffff8801dac00000 TRBase=fffffe0000033000 [ 243.912689] GDTBase=fffffe0000031000 IDTBase=fffffe0000000000 [ 243.918572] CR0=0000000080050033 CR3=00000001c8c56000 CR4=00000000001426f0 [ 243.925668] Sysenter RSP=fffffe0000032200 CS:RIP=0010:ffffffff87e01360 [ 243.932396] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 243.938446] *** Control State *** [ 243.942004] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 243.948674] EntryControls=0000d3ff ExitControls=002fefff [ 243.954202] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 243.961162] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 243.967880] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 243.974493] reason=80000021 qualification=0000000000000000 [ 243.980798] IDTVectoring: info=00000000 errcode=00000000 [ 243.986285] TSC Offset = 0xffffff7b614ee935 00:06:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, &(0x7f0000000100)=0x293, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f00000002c0)='`', 0x1, 0x44040, 0x0, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000500)) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f00000001c0)=@ax25, 0x80, &(0x7f00000000c0)}, 0x0) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x400caeaa, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000140)=0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:06:22 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0105500, &(0x7f0000000080)=ANY=[]) 00:06:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000039c0)=[{{&(0x7f00000033c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000003740)=[{&(0x7f0000008ec0)=""/4096, 0x1000}], 0x1, &(0x7f00000038c0)=""/217, 0xd9}}], 0x1, 0x0, &(0x7f0000003bc0)={0x0, 0x989680}) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x20000f40, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:06:22 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:22 executing program 4: mkdir(&(0x7f00000000c0)='./control/file1\x00', 0x80) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) capset(&(0x7f0000000240)={0x20071026, r0}, &(0x7f0000000280)={0x4, 0xff, 0x0, 0xaa7b}) r1 = accept4$llc(0xffffffffffffffff, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000140)=0x10, 0x800) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x800, 0x0) bind(r1, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x3, 0x4, 0x2, 0x2, {0xa, 0x4e23, 0x9, @remote, 0xa18}}}, 0x80) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x80, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) socket$bt_hidp(0x1f, 0x3, 0x6) r2 = accept$alg(0xffffffffffffff9c, 0x0, 0x0) socketpair$inet6(0xa, 0x0, 0x3, &(0x7f0000000200)={0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r4, 0x40045532, &(0x7f0000000040)=0xff) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) 00:06:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, &(0x7f0000000080)={{}, 'port1\x00'}) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000340)={0x0, 0x0, @ioapic}) [ 243.990607] EPT pointer = 0x00000001ce8d601e 00:06:22 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0105500, &(0x7f0000000080)=ANY=[]) [ 244.089169] sctp: [Deprecated]: syz-executor5 (pid 9846) Use of struct sctp_assoc_value in delayed_ack socket option. [ 244.089169] Use struct sctp_sack_info instead 00:06:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000039c0)=[{{&(0x7f00000033c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000003740)=[{&(0x7f0000008ec0)=""/4096, 0x1000}], 0x1, &(0x7f00000038c0)=""/217, 0xd9}}], 0x1, 0x0, &(0x7f0000003bc0)={0x0, 0x989680}) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x20000f40, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:06:22 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:22 executing program 4: mkdir(&(0x7f0000000000)='./control/file1\x00', 0x3) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) 00:06:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) setsockopt(r0, 0x8000000000000001, 0x10000000000009, &(0x7f0000003f00), 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000000)=0x2be, 0x4) 00:06:22 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0105500, &(0x7f0000000080)=ANY=[]) [ 244.312426] *** Guest State *** [ 244.330537] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 244.362404] sctp: [Deprecated]: syz-executor5 (pid 9873) Use of struct sctp_assoc_value in delayed_ack socket option. [ 244.362404] Use struct sctp_sack_info instead [ 244.380524] CR4: actual=0x0000000000002068, shadow=0x0000000000000028, gh_mask=ffffffffffffe871 [ 244.417271] CR3 = 0x0000000000000000 [ 244.428722] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 244.447039] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 244.462104] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 244.470316] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 244.487957] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 244.501779] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 244.511196] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 244.524450] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 244.534945] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 244.544329] GDTR: limit=0x00000000, base=0x0000000000000000 [ 244.554385] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 244.568503] IDTR: limit=0x00000000, base=0x0000000000000000 [ 244.577737] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 244.586097] EFER = 0x0000000000006500 PAT = 0x0007040600070406 [ 244.594136] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 244.601950] Interruptibility = 00000000 ActivityState = 00000000 [ 244.608432] *** Host State *** [ 244.612979] RIP = 0xffffffff81212522 RSP = 0xffff880193207350 [ 244.619159] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 244.625894] FSBase=00007f8e22390700 GSBase=ffff8801dad00000 TRBase=fffffe0000003000 [ 244.634024] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 244.640102] CR0=0000000080050033 CR3=00000001bdbb8000 CR4=00000000001426e0 [ 244.648590] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87e01360 [ 244.655673] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 244.662008] *** Control State *** [ 244.665558] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 244.672673] EntryControls=0000d3ff ExitControls=002fefff [ 244.678274] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 244.686648] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 244.693506] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 244.700285] reason=80000021 qualification=0000000000000000 [ 244.706833] IDTVectoring: info=00000000 errcode=00000000 00:06:22 executing program 2: ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x2) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x800000000005, &(0x7f0000000000)) timer_delete(0x0) 00:06:22 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80400, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={&(0x7f0000000000)='./control\x00', r0}, 0x10) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) 00:06:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000039c0)=[{{&(0x7f00000033c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000003740)=[{&(0x7f0000008ec0)=""/4096, 0x1000}], 0x1, &(0x7f00000038c0)=""/217, 0xd9}}], 0x1, 0x0, &(0x7f0000003bc0)={0x0, 0x989680}) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x20000f40, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:06:22 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:22 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0105500, &(0x7f0000000080)=ANY=[]) [ 244.716131] TSC Offset = 0xffffff7ab39f600d [ 244.720500] EPT pointer = 0x00000001bbde401e 00:06:22 executing program 4: mkdir(&(0x7f0000000080)='./control\x00', 0x3) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x3, 0x2) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000180)=0xc) stat(&(0x7f00000001c0)='./control/file1\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000000)='./control\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xe000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1a00}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}]}}) mkdir(&(0x7f0000000400)='./control/file1\x00', 0x0) 00:06:22 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0105500, &(0x7f0000000080)=ANY=[]) 00:06:22 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)={&(0x7f0000000200)='./control/file1\x00'}, 0x10) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./control/file1\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180), &(0x7f00000001c0)=0x10) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000300)='/dev/amidi#\x00', 0x4, 0x6001) bind$nfc_llcp(r1, &(0x7f0000000340)={0x27, 0x1, 0x0, 0x2, 0x67, 0x101, "cba65d5c1283c3cd09eef8b0cd98f0fb12541d4eb28a5466244473df3d8d2e5ab2f4d68bca9a3bb0fc575718048f49419c400e9daab299dc415f5d4def9c4b", 0x1}, 0x60) 00:06:22 executing program 5: setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(0xffffffffffffffff, 0x200000000002) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000039c0)=[{{&(0x7f00000033c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000003740)=[{&(0x7f0000008ec0)=""/4096, 0x1000}], 0x1, &(0x7f00000038c0)=""/217, 0xd9}}], 0x1, 0x0, &(0x7f0000003bc0)={0x0, 0x989680}) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x20000f40, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:06:23 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(r0, 0x200000000002) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:23 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) ioctl$KVM_SET_CPUID(r1, 0xc0105500, &(0x7f0000000080)=ANY=[]) 00:06:23 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x102d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x5, 0x9, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000600000000400000000000000000000000000000000000000000000000f294b6e56b59281cc166a69621a70487d5a1587fdd5b6de697ef1a03fb06490722a5d229dfd483"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x40000000}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000480)={"73797a6b616c6c65723000000500"}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000300)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") write$cgroup_int(r0, &(0x7f0000000280)=0x6, 0x12) recvmsg(r1, &(0x7f0000000b80)={&(0x7f0000000940)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000000640)=[{&(0x7f00000009c0)=""/164, 0xa4}], 0x1, &(0x7f0000000a80)=""/248, 0xf8, 0x4}, 0x100) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000680)="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") socketpair(0x1, 0x804, 0x1, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x800}) r4 = gettid() perf_event_open(&(0x7f0000000380)={0x5, 0x70, 0x9, 0x0, 0x59, 0x81, 0x0, 0x0, 0x80000, 0x0, 0x3, 0x0, 0x6, 0x4, 0x20, 0x5, 0xda6, 0x3f000000000000, 0xe6f3, 0x100, 0x0, 0x7, 0x0, 0x9, 0x100, 0x7ff, 0x6, 0x94dd, 0xe24, 0x0, 0x2, 0x84f, 0x7f, 0x4, 0x6, 0x7, 0x364a, 0x0, 0x0, 0x2e, 0x1, @perf_bp={&(0x7f0000000340), 0x1}, 0x0, 0x0, 0x6, 0x0, 0x5, 0x7f, 0x4}, r4, 0x5, r1, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000440)={r1, 0x28, &(0x7f0000000140)={0x0, 0x0}}, 0x5) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000004c0)={r5, 0x7}, 0xc) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000580)) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000000c0)) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000540)='cgroup.procs\x00', 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000280)}, 0x20) openat$tun(0xffffffffffffff9c, &(0x7f0000000500)='/dev/net/tun\x00', 0x40, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000005c0)={r5, 0xffffffffffffff7f, 0x8}, 0xc) r6 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000008c0)={0x0, 0x70, 0x1, 0xff, 0x6bde2946, 0x400000000000000, 0x0, 0x3, 0x80000, 0x1, 0x0, 0x7f, 0xfffffffffffffff8, 0x0, 0x5, 0xdeec, 0x0, 0x1, 0x3, 0x0, 0x6, 0x1, 0xdc, 0x7f, 0x4, 0x0, 0x0, 0x1, 0x0, 0x4, 0x4, 0x9, 0x3, 0x4, 0xffffffffffff9bbe, 0xb1, 0x1, 0x3f, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000600), 0x1}, 0x18800, 0x0, 0x1, 0x7, 0xd, 0x7, 0x2e}, 0x0, 0x10, r3, 0x1) close(r6) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000700)=ANY=[]) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xf893, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:06:23 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:23 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x440, 0x0) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f00000000c0)) 00:06:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000039c0)=[{{&(0x7f00000033c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000003740)=[{&(0x7f0000008ec0)=""/4096, 0x1000}], 0x1, &(0x7f00000038c0)=""/217, 0xd9}}], 0x1, 0x0, &(0x7f0000003bc0)={0x0, 0x989680}) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x20000f40, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:06:23 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) ioctl$KVM_SET_CPUID(r1, 0xc0105500, &(0x7f0000000080)=ANY=[]) [ 245.199548] device lo entered promiscuous mode 00:06:23 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(r0, 0x200000000002) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000039c0)=[{{&(0x7f00000033c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000003740)=[{&(0x7f0000008ec0)=""/4096, 0x1000}], 0x1, &(0x7f00000038c0)=""/217, 0xd9}}], 0x1, 0x0, &(0x7f0000003bc0)={0x0, 0x989680}) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x20000f40, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:06:23 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mkdir(&(0x7f0000000200)='./control/file1\x00', 0x6) r0 = getpid() r1 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x0) sendmsg(r1, &(0x7f00000001c0)={&(0x7f0000000080)=@ax25={0x3, {"e0394db67b6417"}, 0x6}, 0x80, &(0x7f0000000180)=[{&(0x7f00000002c0)="b42abda0a969745b5a712f7eaf40d5ef358ba0a178dc99f4ab76876ab0c80817173b0eff4faad316ba93b21092d995eea9cc5e0471d5f563812640cec2fa413d23e220a344636ab618c4eef5eb42850b40cfd290a4fe31bb0ee12a5945bc411a3139b35701991782bd28f2caa1b1a82a7443f7adfacc438411b451e0b80b7d728537a1bd3d3ddc9375a859af4b07073f3eda895fe3aff3da6916ed4695a6c4", 0x9f}, {&(0x7f0000000100)="aee1bfcc", 0x4}, {&(0x7f0000000380)="52d47bd8a6cf602fd87e3620489ffde9e988a3219bbb20839306f8b2db17e0dd7639a60a515d023fe84b7f999f9105c7cd09bf226f0332a703b0dd61f773dbe8a21030dad6bdad3daf02dfbf6b80d62aa83a1c7b74ba94d48de0f79808c70526bfba8a9f6de1b76113ba3c943d53d3c39b93ad981fce6c057bd39e7d447f60f11ecf50154ff92dd5a6ffbaa021ace157a4ff54c20f812f87af6009516ed6725c89c196c7466ffe17c7e24705f5466dd12c306b886c8ef885a3ce5af16a548d3d04c21ba384f51ee8b7007efd5ef6290681f5fcb8996175c3643f0a02171bf60f661a75252ceabbffb39153b113c9a72e", 0xf0}], 0x3, 0x0, 0x0, 0x50}, 0x24000080) capset(&(0x7f0000000000)={0x0, r0}, &(0x7f0000000040)={0x3, 0x6, 0x3ff, 0x7, 0xfc, 0x7}) 00:06:23 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:23 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000039c0)=[{{&(0x7f00000033c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000003740)=[{&(0x7f0000008ec0)=""/4096, 0x1000}], 0x1, &(0x7f00000038c0)=""/217, 0xd9}}], 0x1, 0x0, &(0x7f0000003bc0)={0x0, 0x989680}) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x20000f40, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:06:23 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(r0, 0x200000000002) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:25 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x0, 0x200) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000300), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f00000004c0)={0x7, 0x70, 0x4, 0x3, 0x1f, 0x0, 0x0, 0x6, 0x10000, 0x4, 0x8, 0x100, 0x3, 0xfffffffffffffffb, 0x3, 0x8001, 0x3, 0x300000000000, 0x1c1, 0xff, 0x7fff, 0x6, 0x3, 0x7fffffff, 0x40000, 0x3f, 0x8000, 0x8, 0x1000, 0x8001, 0x7, 0x56826f66, 0x8521, 0x9, 0xc9e, 0xfffffffe0000000, 0x3, 0x6, 0x0, 0x1, 0x7, @perf_config_ext={0x5, 0x7fffffff}, 0x30008, 0x7, 0x6, 0x6, 0x8000, 0x186, 0xfffffffffffffff8}, r2, 0x9, r0, 0x2) ftruncate(r1, 0x8200) ioctl$void(r0, 0xc0045c79) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000480)) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) setxattr(&(0x7f00000000c0)='\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="750000000000000000002c423dc4a01ac77b532e59f6fde7c99e00000048000000000000000000000000a0fca4084fd6352585ad75"], &(0x7f0000000140)='\x00', 0x1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000340)={{0xa, 0x4e23, 0x5d, @local, 0x2}, {0xa, 0x4e21, 0x1000, @loopback, 0x6}, 0x4, [0xfd, 0x9, 0x3ff, 0x5, 0xfffffffffffffff8, 0x8001, 0xffff, 0x4]}, 0x5c) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000000180)=0x6, 0x4) setsockopt$inet6_opts(r4, 0x29, 0x36, &(0x7f0000000400)=@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@loopback]}, 0x18) sendmmsg(r4, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 00:06:25 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) name_to_handle_at(r0, &(0x7f0000000040)='./control\x00', &(0x7f0000000180)={0xbf, 0xfffffffffffff001, "b0c495329d7429030202765b6c6db943155b8b51b04e4816bddc61a41db2a00ad9f46e1d3ab7d96da5f8ceded80012602c1efdd7beccfca56f05714d34dd73f7a1c4f7f693cb0a422a66e30ec510d503f4a340043ef65415b9cf40aee0b398aafb0b237d5eb125651ac0abe8d6214860f00e710c921da0090234c42dcb1d2718ce4bfeda69f9467e942a776269d466dc6d6801532b666ba69d50e62429d5678cb17951a1de00abe0ac5e5cc383254546368b5fff04c56e"}, &(0x7f00000000c0), 0x1400) 00:06:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x20000f40, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:06:25 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(r0, 0x200000000002) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:25 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:25 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) ioctl$KVM_SET_CPUID(r1, 0xc0105500, &(0x7f0000000080)=ANY=[]) 00:06:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x20000f40, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 247.550674] sctp_getsockopt_delayed_ack: 5 callbacks suppressed [ 247.550687] sctp: [Deprecated]: syz-executor1 (pid 9993) Use of struct sctp_assoc_value in delayed_ack socket option. [ 247.550687] Use struct sctp_sack_info instead 00:06:25 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x100, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) mkdir(&(0x7f0000000140)='./control\x00', 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000200)={&(0x7f0000000180)='./file0\x00', r0}, 0x10) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) rename(&(0x7f0000000000)='./control/file1\x00', &(0x7f0000000040)='./file0\x00') sendto$unix(r0, &(0x7f00000000c0)="66690e9d2057d5b71ccae16c1da543988dae60daa018c023d1ae5b7fb75d37ebe70e25ed0d78f52ff7c61ce4c9d52a5e0212cfad636e8a83f449a7e6ef55e20e7f74fb920d2bf680f2ef00f909fd931ec41ba07fa71284bacdced83327fd6e136ab7a4e387e2d12d2cabed2a9347d44b", 0x70, 0x4000000, 0x0, 0x0) 00:06:25 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0xc0105500, &(0x7f0000000080)=ANY=[]) [ 247.622304] sctp: [Deprecated]: syz-executor5 (pid 9998) Use of struct sctp_assoc_value in delayed_ack socket option. [ 247.622304] Use struct sctp_sack_info instead 00:06:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x20000f40, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 247.731949] Unknown ioctl 21664 00:06:25 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(r0, 0x200000000002) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) [ 247.775430] Unknown ioctl 21664 00:06:25 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) [ 247.933414] sctp: [Deprecated]: syz-executor1 (pid 10019) Use of struct sctp_assoc_value in delayed_ack socket option. [ 247.933414] Use struct sctp_sack_info instead [ 247.953045] sctp: [Deprecated]: syz-executor5 (pid 10021) Use of struct sctp_assoc_value in delayed_ack socket option. [ 247.953045] Use struct sctp_sack_info instead 00:06:26 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:26 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0xc0105500, &(0x7f0000000080)=ANY=[]) 00:06:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) recvmmsg(0xffffffffffffffff, &(0x7f00000039c0)=[{{&(0x7f00000033c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000003740)=[{&(0x7f0000008ec0)=""/4096, 0x1000}], 0x1, &(0x7f00000038c0)=""/217, 0xd9}}], 0x1, 0x0, &(0x7f0000003bc0)={0x0, 0x989680}) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x20000f40, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:06:26 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x100, 0x0) faccessat(r0, &(0x7f0000000040)='./control/file1\x00', 0x1, 0x1000) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./control\x00', 0x7f, 0x5, &(0x7f0000000480)=[{&(0x7f00000002c0)="11fcca044d143c72ad43ff7acb623f56c4c38bb5eb511ed31584c2ddd970b359b25671d5b2cc54bd0e5498577d0fbaa22abb1eb66ad625dee5fc23df6581d680675ccbfe8a9b0d9d892eb026853304a8fb092b775feb6042d300bbe006f6dced8c76532520cc9edac58ec3bf78d534ec6d70a29eea590d00647a0ff93b73af2461dc09499a1eb1515f05363fcfea279accb276076b5bdb2556a362071d11c5d71cc2158ce882f8b240a2bca6a8d261b66ac558d5735f550a1e702e5442f3d45b0e1de36a5d356bc38e5b3cc8bbef3238360c26b8aa4ba223d41740a3fdcb53fee72bc8", 0xe3, 0x1057}, {&(0x7f0000000180)="df50c59eac7b45b4f48de64028d65e835cc64cc1a224", 0x16, 0x7fffffff}, {&(0x7f00000001c0)="e8fad08e0c07ed81abc661d7c803ab62a28387b6b5d1fdc17d6fbedd18b9860ba58edb7180a26fb01bc59b3ba2", 0x2d, 0x1fffe0000000}, {&(0x7f0000000200)="953d9184824d09038e", 0x9, 0x100000001}, {&(0x7f00000003c0)="b97d358c0dea085949ef31948b7763b1cfb5b7ab57ed60ee933db547c8d5dd8530629bdc4bcabaf69e9d4d681c3b07a842ddd5e17908d99406fa18f9d32b063b5695f792e49faa8b405bf0832462ea13385d418b702c0b1f3dcd4bb9dba9cc4bcedd9ea4ce765535d040eeb9a27c594eaaec2df0a250d500ff518f10d36b563f6956ad1f57683a9645bcf0d9f490dd739f92e781f747e05236d01457", 0x9c, 0x3}], 0x42, &(0x7f0000000500)={[{@nolargeio='nolargeio'}, {@balloc_test4='block-allocator=test4'}]}) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000540)=0x1) 00:06:26 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(r0, 0x200000000002) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:26 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080), 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) recvmmsg(0xffffffffffffffff, &(0x7f00000039c0)=[{{&(0x7f00000033c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000003740)=[{&(0x7f0000008ec0)=""/4096, 0x1000}], 0x1, &(0x7f00000038c0)=""/217, 0xd9}}], 0x1, 0x0, &(0x7f0000003bc0)={0x0, 0x989680}) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x20000f40, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 248.143382] sctp: [Deprecated]: syz-executor1 (pid 10031) Use of struct sctp_assoc_value in delayed_ack socket option. [ 248.143382] Use struct sctp_sack_info instead [ 248.165805] sctp: [Deprecated]: syz-executor5 (pid 10029) Use of struct sctp_assoc_value in delayed_ack socket option. [ 248.165805] Use struct sctp_sack_info instead 00:06:26 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0xc0105500, &(0x7f0000000080)=ANY=[]) 00:06:26 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:26 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080), 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:26 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={&(0x7f0000000000)='./control/file1\x00', r0}, 0x10) mkdir(&(0x7f0000000140)='./control\x00', 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000100)={@multicast2, @rand_addr}, &(0x7f0000000180)=0xc) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) 00:06:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) recvmmsg(0xffffffffffffffff, &(0x7f00000039c0)=[{{&(0x7f00000033c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000003740)=[{&(0x7f0000008ec0)=""/4096, 0x1000}], 0x1, &(0x7f00000038c0)=""/217, 0xd9}}], 0x1, 0x0, &(0x7f0000003bc0)={0x0, 0x989680}) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x20000f40, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 248.300947] sctp: [Deprecated]: syz-executor2 (pid 10046) Use of struct sctp_assoc_value in delayed_ack socket option. [ 248.300947] Use struct sctp_sack_info instead [ 248.360715] sctp: [Deprecated]: syz-executor1 (pid 10050) Use of struct sctp_assoc_value in delayed_ack socket option. [ 248.360715] Use struct sctp_sack_info instead [ 248.475654] sctp: [Deprecated]: syz-executor5 (pid 10054) Use of struct sctp_assoc_value in delayed_ack socket option. [ 248.475654] Use struct sctp_sack_info instead 00:06:26 executing program 2 (fault-call:3 fault-nth:0): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0105502, &(0x7f0000000080)=ANY=[]) 00:06:26 executing program 0 (fault-call:3 fault-nth:0): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0105500, &(0x7f0000000080)=ANY=[]) 00:06:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(camellia-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000039c0)=[{{&(0x7f00000033c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000003740)=[{&(0x7f0000008ec0)=""/4096, 0x1000}], 0x1, &(0x7f00000038c0)=""/217, 0xd9}}], 0x1, 0x0, &(0x7f0000003bc0)={0x0, 0x989680}) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x20000f40, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:06:26 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mount(&(0x7f0000000040)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./control\x00', &(0x7f00000000c0)='nfs4\x00', 0x8000, 0x0) mkdir(&(0x7f0000000000)='./control\x00', 0xfffffffffffffffd) 00:06:26 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:26 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080), 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(camellia-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000039c0)=[{{&(0x7f00000033c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000003740)=[{&(0x7f0000008ec0)=""/4096, 0x1000}], 0x1, &(0x7f00000038c0)=""/217, 0xd9}}], 0x1, 0x0, &(0x7f0000003bc0)={0x0, 0x989680}) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x20000f40, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:06:26 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0105500, &(0x7f0000000080)=ANY=[]) 00:06:26 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000280)={0x4, 0x800ff, 0x4, 0x0, 0x2, 0x8}) mkdir(&(0x7f0000000040)='./control/file1\x00', 0x5) [ 248.678028] sctp: [Deprecated]: syz-executor1 (pid 10080) Use of struct sctp_assoc_value in delayed_ack socket option. [ 248.678028] Use struct sctp_sack_info instead 00:06:26 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0105502, &(0x7f0000000080)=ANY=[]) 00:06:26 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x550b, &(0x7f0000000080)=ANY=[]) 00:06:26 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:26 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0xffffffffffffffff) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) 00:06:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(camellia-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000039c0)=[{{&(0x7f00000033c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000003740)=[{&(0x7f0000008ec0)=""/4096, 0x1000}], 0x1, &(0x7f00000038c0)=""/217, 0xd9}}], 0x1, 0x0, &(0x7f0000003bc0)={0x0, 0x989680}) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x20000f40, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:06:26 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:27 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x4020940d, &(0x7f0000000080)=ANY=[]) 00:06:27 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) set_mempolicy(0x3, &(0x7f0000000040)=0x7fffffff, 0x9) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) mq_open(&(0x7f00000000c0)='em1user}\x00', 0xc1, 0x82, &(0x7f0000000100)={0x74, 0x200, 0x1cce, 0x6, 0x0, 0x1, 0x7, 0x2}) r0 = open(&(0x7f0000000180)='./control\x00', 0x2080, 0x1c) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f00000001c0)={0x80000, 0x0, [0x1f, 0x2, 0x80000001, 0x42, 0x9, 0x3f, 0x1]}) write$P9_RREAD(r0, &(0x7f0000000300)={0xc2, 0x75, 0x2, {0xb7, "2d7809ad38ec29d89a49dff0a9ffc8aba3cc388806752e06aa06f57bd52e04b12c733e9501718b9aced031537b585a2f64a4610bce651aaa294a86bbb1c04a0c4209f619b60ab0fbee24292372de57ad1d5c1d1dc58c693ea310adec930501829a17cd60365a93b7324cb93c121e2121d61b83cfd0e396c515891e24076ea5bb9dee9afa76a100177b5b1d3d09ddcd3b4af07a6b43354051111cbea940e7cbba64204ad89a23c1f453780fd80e5a9e6be330e85efaf727"}}, 0xc2) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f00000002c0)) modify_ldt$write(0x1, &(0x7f0000000000)={0x8001, 0x101000, 0x2000, 0xffffffffffffff81, 0xffffffffffff0001, 0x4, 0xffffffffffffffff, 0xce0000000, 0x3, 0x6}, 0x10) 00:06:27 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x8010550e, &(0x7f0000000080)=ANY=[]) 00:06:27 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000039c0)=[{{&(0x7f00000033c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000003740)=[{&(0x7f0000008ec0)=""/4096, 0x1000}], 0x1, &(0x7f00000038c0)=""/217, 0xd9}}], 0x1, 0x0, &(0x7f0000003bc0)={0x0, 0x989680}) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x20000f40, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:06:27 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:27 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:27 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:27 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:27 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) r0 = getpgid(0xffffffffffffffff) setxattr(&(0x7f0000000040)='./control/file1\x00', &(0x7f00000000c0)=@random={'os2.', '-.selfGPL\x00'}, &(0x7f0000000100)="776c616e316574683073797374656d5d656d31aa5c47504c0400", 0x1a, 0x2) prctl$setname(0xf, &(0x7f0000000000)="776c616e316574683073797374656d5d656d31aa5c47504c0400") capset(&(0x7f0000000240)={0x20071026, r0}, &(0x7f0000000280)={0x2, 0xff, 0xfffffffffffffffd, 0xfffffffffffffffd, 0x7f}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) 00:06:27 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x551f, &(0x7f0000000080)=ANY=[]) 00:06:27 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000039c0)=[{{&(0x7f00000033c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000003740)=[{&(0x7f0000008ec0)=""/4096, 0x1000}], 0x1, &(0x7f00000038c0)=""/217, 0xd9}}], 0x1, 0x0, &(0x7f0000003bc0)={0x0, 0x989680}) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x20000f40, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:06:27 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x40049409, &(0x7f0000000080)=ANY=[]) 00:06:27 executing program 1: setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:27 executing program 4: mkdir(&(0x7f0000000040)='./control\x00', 0x100000000092) r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000000)=0x7fff) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) 00:06:27 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000039c0)=[{{&(0x7f00000033c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000003740)=[{&(0x7f0000008ec0)=""/4096, 0x1000}], 0x1, &(0x7f00000038c0)=""/217, 0xd9}}], 0x1, 0x0, &(0x7f0000003bc0)={0x0, 0x989680}) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x20000f40, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:06:27 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x80045519, &(0x7f0000000080)=ANY=[]) 00:06:27 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040), 0x65) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:27 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:27 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x8038550a, &(0x7f0000000080)=ANY=[]) 00:06:27 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000039c0)=[{{&(0x7f00000033c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000003740)=[{&(0x7f0000008ec0)=""/4096, 0x1000}], 0x1, &(0x7f00000038c0)=""/217, 0xd9}}], 0x1, 0x0, &(0x7f0000003bc0)={0x0, 0x989680}) sendmmsg$alg(r0, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x20000f40, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:06:27 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff, 0x8, 0x0, 0x0, 0xff}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) 00:06:27 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0045878, &(0x7f0000000080)=ANY=[]) 00:06:27 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040), 0x65) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:27 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:27 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0045878, &(0x7f0000000080)=ANY=[]) 00:06:27 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000039c0)=[{{&(0x7f00000033c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000003740)=[{&(0x7f0000008ec0)=""/4096, 0x1000}], 0x1, &(0x7f00000038c0)=""/217, 0xd9}}], 0x1, 0x0, &(0x7f0000003bc0)={0x0, 0x989680}) sendmmsg$alg(r0, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x20000f40, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:06:27 executing program 4: r0 = creat(&(0x7f0000000040)='./control\x00', 0x30) mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f00000002c0)={0x15, 0x110, 0xfa00, {r1, 0x2, 0x0, 0x0, 0x0, @in={0x2, 0x4e21, @multicast2}, @in={0x2, 0x4e23}}}, 0x118) 00:06:27 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040), 0x65) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:27 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x5450, &(0x7f0000000080)=ANY=[]) 00:06:27 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:27 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000039c0)=[{{&(0x7f00000033c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000003740)=[{&(0x7f0000008ec0)=""/4096, 0x1000}], 0x1, &(0x7f00000038c0)=""/217, 0xd9}}], 0x1, 0x0, &(0x7f0000003bc0)={0x0, 0x989680}) sendmmsg$alg(r0, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x20000f40, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:06:27 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x8008551d, &(0x7f0000000080)=ANY=[]) 00:06:27 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x4004550c, &(0x7f0000000080)=ANY=[]) 00:06:27 executing program 4: mkdir(&(0x7f0000000000)='./control/file1\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) 00:06:28 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(0xffffffffffffffff, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:28 executing program 1: socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000039c0)=[{{&(0x7f00000033c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000003740)=[{&(0x7f0000008ec0)=""/4096, 0x1000}], 0x1, &(0x7f00000038c0)=""/217, 0xd9}}], 0x1, 0x0, &(0x7f0000003bc0)={0x0, 0x989680}) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x20000f40, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:06:28 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0105512, &(0x7f0000000080)=ANY=[]) 00:06:28 executing program 4: r0 = fcntl$getown(0xffffffffffffff9c, 0x9) capset(&(0x7f00000001c0)={0x22071026, r0}, &(0x7f0000000280)={0x65d1, 0xff, 0x0, 0xbc8}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x101000, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000180)={0x3000, 0x11a000}) r2 = semget$private(0x0, 0x6, 0x8) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) semctl$GETALL(r2, 0x0, 0xd, &(0x7f0000000000)=""/19) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r3, 0xc0605345, &(0x7f00000000c0)={0x6, 0x1, {0x0, 0x0, 0xffff, 0x2, 0x2}}) 00:06:28 executing program 1: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) set_mempolicy(0x3, &(0x7f0000000040)=0x7fffffff, 0x9) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) mq_open(&(0x7f00000000c0)='em1user}\x00', 0xc1, 0x82, &(0x7f0000000100)={0x74, 0x200, 0x1cce, 0x6, 0x0, 0x1, 0x7, 0x2}) r0 = open(&(0x7f0000000180)='./control\x00', 0x2080, 0x1c) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f00000001c0)={0x80000, 0x0, [0x1f, 0x2, 0x80000001, 0x42, 0x9, 0x3f, 0x1]}) write$P9_RREAD(r0, &(0x7f0000000300)={0xc2, 0x75, 0x2, {0xb7, "2d7809ad38ec29d89a49dff0a9ffc8aba3cc388806752e06aa06f57bd52e04b12c733e9501718b9aced031537b585a2f64a4610bce651aaa294a86bbb1c04a0c4209f619b60ab0fbee24292372de57ad1d5c1d1dc58c693ea310adec930501829a17cd60365a93b7324cb93c121e2121d61b83cfd0e396c515891e24076ea5bb9dee9afa76a100177b5b1d3d09ddcd3b4af07a6b43354051111cbea940e7cbba64204ad89a23c1f453780fd80e5a9e6be330e85efaf727"}}, 0xc2) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f00000002c0)) modify_ldt$write(0x1, &(0x7f0000000000)={0x8001, 0x101000, 0x2000, 0xffffffffffffff81, 0xffffffffffff0001, 0x4, 0xffffffffffffffff, 0xce0000000, 0x3, 0x6}, 0x10) 00:06:28 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(0xffffffffffffffff, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:28 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x80045510, &(0x7f0000000080)=ANY=[]) 00:06:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000039c0)=[{{&(0x7f00000033c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000003740)=[{&(0x7f0000008ec0)=""/4096, 0x1000}], 0x1, &(0x7f00000038c0)=""/217, 0xd9}}], 0x1, 0x0, &(0x7f0000003bc0)={0x0, 0x989680}) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x20000f40, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:06:28 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7, 0x8000) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000040)=0x7f, 0x2) r1 = add_key(&(0x7f00000000c0)='dns_resolver\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$update(0x2, r1, 0x0, 0x0) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) 00:06:28 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x40049409, &(0x7f0000000080)=ANY=[]) 00:06:28 executing program 1: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) set_mempolicy(0x3, &(0x7f0000000040)=0x7fffffff, 0x9) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) mq_open(&(0x7f00000000c0)='em1user}\x00', 0xc1, 0x82, &(0x7f0000000100)={0x74, 0x200, 0x1cce, 0x6, 0x0, 0x1, 0x7, 0x2}) r0 = open(&(0x7f0000000180)='./control\x00', 0x2080, 0x1c) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f00000001c0)={0x80000, 0x0, [0x1f, 0x2, 0x80000001, 0x42, 0x9, 0x3f, 0x1]}) write$P9_RREAD(r0, &(0x7f0000000300)={0xc2, 0x75, 0x2, {0xb7, "2d7809ad38ec29d89a49dff0a9ffc8aba3cc388806752e06aa06f57bd52e04b12c733e9501718b9aced031537b585a2f64a4610bce651aaa294a86bbb1c04a0c4209f619b60ab0fbee24292372de57ad1d5c1d1dc58c693ea310adec930501829a17cd60365a93b7324cb93c121e2121d61b83cfd0e396c515891e24076ea5bb9dee9afa76a100177b5b1d3d09ddcd3b4af07a6b43354051111cbea940e7cbba64204ad89a23c1f453780fd80e5a9e6be330e85efaf727"}}, 0xc2) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f00000002c0)) modify_ldt$write(0x1, &(0x7f0000000000)={0x8001, 0x101000, 0x2000, 0xffffffffffffff81, 0xffffffffffff0001, 0x4, 0xffffffffffffffff, 0xce0000000, 0x3, 0x6}, 0x10) 00:06:28 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(0xffffffffffffffff, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000039c0)=[{{&(0x7f00000033c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000003740)=[{&(0x7f0000008ec0)=""/4096, 0x1000}], 0x1, &(0x7f00000038c0)=""/217, 0xd9}}], 0x1, 0x0, &(0x7f0000003bc0)={0x0, 0x989680}) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x20000f40, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:06:28 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x8008551c, &(0x7f0000000080)=ANY=[]) 00:06:28 executing program 4: socketpair$inet(0x2, 0x6, 0x9975f07, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000040)=[{0x8, 0x698}, {0x8, 0x3}, {0x3, 0x5}, {0xc, 0x2}, {0x0, 0x8}], 0x5) mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) 00:06:28 executing program 4: mkdir(&(0x7f0000000100)='./control/file1\x00', 0xb0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff, 0x0, 0x0, 0x1, 0x1}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) 00:06:28 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x5450, &(0x7f0000000080)=ANY=[]) 00:06:28 executing program 1: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) set_mempolicy(0x3, &(0x7f0000000040)=0x7fffffff, 0x9) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) mq_open(&(0x7f00000000c0)='em1user}\x00', 0xc1, 0x82, &(0x7f0000000100)={0x74, 0x200, 0x1cce, 0x6, 0x0, 0x1, 0x7, 0x2}) r0 = open(&(0x7f0000000180)='./control\x00', 0x2080, 0x1c) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f00000001c0)={0x80000, 0x0, [0x1f, 0x2, 0x80000001, 0x42, 0x9, 0x3f, 0x1]}) write$P9_RREAD(r0, &(0x7f0000000300)={0xc2, 0x75, 0x2, {0xb7, "2d7809ad38ec29d89a49dff0a9ffc8aba3cc388806752e06aa06f57bd52e04b12c733e9501718b9aced031537b585a2f64a4610bce651aaa294a86bbb1c04a0c4209f619b60ab0fbee24292372de57ad1d5c1d1dc58c693ea310adec930501829a17cd60365a93b7324cb93c121e2121d61b83cfd0e396c515891e24076ea5bb9dee9afa76a100177b5b1d3d09ddcd3b4af07a6b43354051111cbea940e7cbba64204ad89a23c1f453780fd80e5a9e6be330e85efaf727"}}, 0xc2) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f00000002c0)) modify_ldt$write(0x1, &(0x7f0000000000)={0x8001, 0x101000, 0x2000, 0xffffffffffffff81, 0xffffffffffff0001, 0x4, 0xffffffffffffffff, 0xce0000000, 0x3, 0x6}, 0x10) 00:06:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000039c0)=[{{&(0x7f00000033c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000003740)=[{&(0x7f0000008ec0)=""/4096, 0x1000}], 0x1, &(0x7f00000038c0)=""/217, 0xd9}}], 0x1, 0x0, &(0x7f0000003bc0)={0x0, 0x989680}) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x20000f40, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:06:29 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:29 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) r0 = open(&(0x7f0000000000)='./control/file1\x00', 0x0, 0x106) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000000040)) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f00000000c0)={0x1, 0x81}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) 00:06:29 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc020660b, &(0x7f0000000080)=ANY=[]) 00:06:29 executing program 1: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) set_mempolicy(0x3, &(0x7f0000000040)=0x7fffffff, 0x9) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) mq_open(&(0x7f00000000c0)='em1user}\x00', 0xc1, 0x82, &(0x7f0000000100)={0x74, 0x200, 0x1cce, 0x6, 0x0, 0x1, 0x7, 0x2}) r0 = open(&(0x7f0000000180)='./control\x00', 0x2080, 0x1c) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f00000001c0)={0x80000, 0x0, [0x1f, 0x2, 0x80000001, 0x42, 0x9, 0x3f, 0x1]}) write$P9_RREAD(r0, &(0x7f0000000300)={0xc2, 0x75, 0x2, {0xb7, "2d7809ad38ec29d89a49dff0a9ffc8aba3cc388806752e06aa06f57bd52e04b12c733e9501718b9aced031537b585a2f64a4610bce651aaa294a86bbb1c04a0c4209f619b60ab0fbee24292372de57ad1d5c1d1dc58c693ea310adec930501829a17cd60365a93b7324cb93c121e2121d61b83cfd0e396c515891e24076ea5bb9dee9afa76a100177b5b1d3d09ddcd3b4af07a6b43354051111cbea940e7cbba64204ad89a23c1f453780fd80e5a9e6be330e85efaf727"}}, 0xc2) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f00000002c0)) 00:06:29 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000039c0)=[{{&(0x7f00000033c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000003740)=[{&(0x7f0000008ec0)=""/4096, 0x1000}], 0x1, &(0x7f00000038c0)=""/217, 0xd9}}], 0x1, 0x0, &(0x7f0000003bc0)={0x0, 0x989680}) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x20000f40, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:06:29 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x5514, &(0x7f0000000080)=ANY=[]) 00:06:29 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x10000, 0x0) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f00000002c0)={{0x7000, 0x2004, 0x9, 0x0, 0x0, 0x50, 0x1, 0x7, 0xb40, 0x5000000000000000, 0x3}, {0xd002, 0x2, 0x8, 0x4c9bf1e3, 0x8001, 0xfff, 0x7, 0x3, 0x5, 0x877, 0xfff, 0x10001}, {0x3006, 0x1000, 0xb, 0x1, 0x3, 0x1f, 0xfff, 0x9, 0x0, 0x6, 0xf9f, 0x9}, {0x1000, 0x6004, 0x4, 0xd5, 0x0, 0x8, 0x9, 0x3, 0x8, 0xffffffff, 0x7, 0x4}, {0x2000, 0x103000, 0x8, 0x2, 0x1000, 0x7f, 0x1, 0x4, 0x8, 0x3, 0x101, 0x7}, {0x2000, 0x5000, 0xf, 0x8, 0x101, 0x5, 0x20, 0x400, 0x6, 0x2, 0xfffffffffffffc00, 0x2}, {0x10000, 0x5000, 0xf, 0xfffffffffffffbff, 0xde, 0x4, 0x6, 0x80, 0x1, 0x2e31, 0xedd, 0x80000001}, {0xd001, 0x0, 0x10, 0x7, 0x5, 0x2, 0x401, 0x3, 0xff, 0x200, 0x7, 0x1}, {0x102000, 0x1f004}, {0xd001, 0x6005}, 0x5, 0x0, 0xf000, 0x30100, 0x2, 0x100, 0x4000, [0x6, 0x5, 0x3, 0x5]}) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) pipe2(&(0x7f0000000040), 0x800) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) 00:06:29 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x5421, &(0x7f0000000080)=ANY=[]) 00:06:29 executing program 1: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) set_mempolicy(0x3, &(0x7f0000000040)=0x7fffffff, 0x9) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) mq_open(&(0x7f00000000c0)='em1user}\x00', 0xc1, 0x82, &(0x7f0000000100)={0x74, 0x200, 0x1cce, 0x6, 0x0, 0x1, 0x7, 0x2}) r0 = open(&(0x7f0000000180)='./control\x00', 0x2080, 0x1c) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f00000001c0)={0x80000, 0x0, [0x1f, 0x2, 0x80000001, 0x42, 0x9, 0x3f, 0x1]}) write$P9_RREAD(r0, &(0x7f0000000300)={0xc2, 0x75, 0x2, {0xb7, "2d7809ad38ec29d89a49dff0a9ffc8aba3cc388806752e06aa06f57bd52e04b12c733e9501718b9aced031537b585a2f64a4610bce651aaa294a86bbb1c04a0c4209f619b60ab0fbee24292372de57ad1d5c1d1dc58c693ea310adec930501829a17cd60365a93b7324cb93c121e2121d61b83cfd0e396c515891e24076ea5bb9dee9afa76a100177b5b1d3d09ddcd3b4af07a6b43354051111cbea940e7cbba64204ad89a23c1f453780fd80e5a9e6be330e85efaf727"}}, 0xc2) 00:06:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000039c0)=[{{&(0x7f00000033c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000003740)=[{&(0x7f0000008ec0)=""/4096, 0x1000}], 0x1, &(0x7f00000038c0)=""/217, 0xd9}}], 0x1, 0x0, &(0x7f0000003bc0)={0x0, 0x989680}) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x20000f40, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:06:29 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:29 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x80000, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000180)) r1 = getpgrp(0x0) capset(&(0x7f00000000c0)={0x20071026, r1}, &(0x7f0000000040)={0x4, 0xff, 0x4, 0x10000000000000, 0x0, 0xfffffffffffffffc}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) 00:06:29 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x2, &(0x7f0000000080)=ANY=[]) 00:06:29 executing program 1: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) set_mempolicy(0x3, &(0x7f0000000040)=0x7fffffff, 0x9) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) mq_open(&(0x7f00000000c0)='em1user}\x00', 0xc1, 0x82, &(0x7f0000000100)={0x74, 0x200, 0x1cce, 0x6, 0x0, 0x1, 0x7, 0x2}) r0 = open(&(0x7f0000000180)='./control\x00', 0x2080, 0x1c) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f00000001c0)={0x80000, 0x0, [0x1f, 0x2, 0x80000001, 0x42, 0x9, 0x3f, 0x1]}) 00:06:29 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x80045510, &(0x7f0000000080)=ANY=[]) 00:06:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000039c0)=[{{&(0x7f00000033c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000003740)=[{&(0x7f0000008ec0)=""/4096, 0x1000}], 0x1, &(0x7f00000038c0)=""/217, 0xd9}}], 0x1, 0x0, &(0x7f0000003bc0)={0x0, 0x989680}) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x20000f40, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:06:29 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:29 executing program 4: mkdir(&(0x7f00000000c0)='./control\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000040)=0x0) capset(&(0x7f0000000240)={0x20071026, r0}, &(0x7f0000000000)={0x4, 0xff, 0x0, 0xeff1, 0x0, 0x8}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) 00:06:29 executing program 1: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) set_mempolicy(0x3, &(0x7f0000000040)=0x7fffffff, 0x9) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) mq_open(&(0x7f00000000c0)='em1user}\x00', 0xc1, 0x82, &(0x7f0000000100)={0x74, 0x200, 0x1cce, 0x6, 0x0, 0x1, 0x7, 0x2}) open(&(0x7f0000000180)='./control\x00', 0x2080, 0x1c) 00:06:29 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0105512, &(0x7f0000000080)=ANY=[]) 00:06:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000039c0)=[{{&(0x7f00000033c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000003740)=[{&(0x7f0000008ec0)=""/4096, 0x1000}], 0x1, &(0x7f00000038c0)=""/217, 0xd9}}], 0x1, 0x0, &(0x7f0000003bc0)={0x0, 0x989680}) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x20000f40, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:06:29 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x40085511, &(0x7f0000000080)=ANY=[]) 00:06:29 executing program 1: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) set_mempolicy(0x3, &(0x7f0000000040)=0x7fffffff, 0x9) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) mq_open(&(0x7f00000000c0)='em1user}\x00', 0xc1, 0x82, &(0x7f0000000100)={0x74, 0x200, 0x1cce, 0x6, 0x0, 0x1, 0x7, 0x2}) 00:06:29 executing program 4: mkdir(&(0x7f0000000000)='./control\x00', 0x23) capset(&(0x7f0000000240)={0x20071826}, &(0x7f0000000280)={0x4, 0xff, 0x0, 0x0, 0x0, 0x20000000000000}) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000140)=0x400, 0x4) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x8, 0x2000) ioctl$RTC_PLL_GET(r1, 0x80207011, &(0x7f00000000c0)) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) 00:06:29 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x8008551d, &(0x7f0000000080)=ANY=[]) 00:06:29 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:29 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x80045505, &(0x7f0000000080)=ANY=[]) 00:06:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000039c0)=[{{&(0x7f00000033c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000003740)=[{&(0x7f0000008ec0)=""/4096, 0x1000}], 0x1, &(0x7f00000038c0)=""/217, 0xd9}}], 0x1, 0x0, &(0x7f0000003bc0)={0x0, 0x989680}) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x20000f40, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:06:30 executing program 1: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) set_mempolicy(0x3, &(0x7f0000000040)=0x7fffffff, 0x9) mq_open(&(0x7f00000000c0)='em1user}\x00', 0xc1, 0x82, &(0x7f0000000100)={0x74, 0x200, 0x1cce, 0x6, 0x0, 0x1, 0x7, 0x2}) [ 251.977219] usb usb4: usbfs: interface 0 claimed by hub while 'syz-executor0' sets config #0 00:06:30 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mount(&(0x7f0000000000)=@md0='/dev/md0\x00', &(0x7f0000000040)='./control/file1\x00', &(0x7f00000000c0)='fuse\x00', 0x80040, &(0x7f0000000100)='cgroupvboxnet0em0posix_acl_access+\x00') mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) 00:06:30 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0189436, &(0x7f0000000080)=ANY=[]) 00:06:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5", 0x8) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000039c0)=[{{&(0x7f00000033c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000003740)=[{&(0x7f0000008ec0)=""/4096, 0x1000}], 0x1, &(0x7f00000038c0)=""/217, 0xd9}}], 0x1, 0x0, &(0x7f0000003bc0)={0x0, 0x989680}) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x20000f40, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:06:30 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x80045503, &(0x7f0000000080)=ANY=[]) 00:06:30 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:30 executing program 1: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mq_open(&(0x7f00000000c0)='em1user}\x00', 0xc1, 0x82, &(0x7f0000000100)={0x74, 0x200, 0x1cce, 0x6, 0x0, 0x1, 0x7, 0x2}) 00:06:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5", 0x8) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000039c0)=[{{&(0x7f00000033c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000003740)=[{&(0x7f0000008ec0)=""/4096, 0x1000}], 0x1, &(0x7f00000038c0)=""/217, 0xd9}}], 0x1, 0x0, &(0x7f0000003bc0)={0x0, 0x989680}) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x20000f40, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:06:30 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x550b, &(0x7f0000000080)=ANY=[]) 00:06:30 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x802c550a, &(0x7f0000000080)=ANY=[]) 00:06:30 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x80, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f0000000200)={0x2, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @remote}]}) mkdir(&(0x7f0000000140)='./control\x00', 0x0) r1 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x2, 0x0, @local}, &(0x7f0000000040)=0x10, 0x800) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r3 = geteuid() setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@mcast1, @in, 0x5e22, 0x72, 0x4e23, 0x0, 0xa, 0x80, 0xa0, 0x0, r2, r3}, {0x1ff, 0x5, 0x6, 0x5, 0x4, 0xf919, 0x5b4, 0x1}, {0x80000000, 0xfff, 0x0, 0x100000000}, 0x5, 0x6e6bb4, 0x2, 0x0, 0x2, 0x1}, {{@in=@multicast2, 0x4d6, 0x33}, 0xa, @in=@loopback, 0x3500, 0x3, 0x3, 0x7, 0x400, 0x1}}, 0xe8) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) 00:06:30 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(r0, 0x200000000002) socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:30 executing program 1: mkdir(&(0x7f0000000140)='./control\x00', 0x0) mq_open(&(0x7f00000000c0)='em1user}\x00', 0xc1, 0x82, &(0x7f0000000100)={0x74, 0x200, 0x1cce, 0x6, 0x0, 0x1, 0x7, 0x2}) 00:06:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5", 0x8) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000039c0)=[{{&(0x7f00000033c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000003740)=[{&(0x7f0000008ec0)=""/4096, 0x1000}], 0x1, &(0x7f00000038c0)=""/217, 0xd9}}], 0x1, 0x0, &(0x7f0000003bc0)={0x0, 0x989680}) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x20000f40, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:06:30 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0105502, &(0x7f0000000080)=ANY=[]) 00:06:30 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) r0 = socket(0x3, 0x805, 0x37) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) 00:06:30 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x4020940d, &(0x7f0000000080)=ANY=[]) 00:06:30 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(r0, 0x200000000002) socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced", 0xc) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000039c0)=[{{&(0x7f00000033c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000003740)=[{&(0x7f0000008ec0)=""/4096, 0x1000}], 0x1, &(0x7f00000038c0)=""/217, 0xd9}}], 0x1, 0x0, &(0x7f0000003bc0)={0x0, 0x989680}) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x20000f40, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:06:30 executing program 1: mkdir(&(0x7f0000000140)='./control\x00', 0x0) mq_open(&(0x7f00000000c0)='em1user}\x00', 0xc1, 0x82, &(0x7f0000000100)={0x74, 0x200, 0x1cce, 0x6, 0x0, 0x1, 0x7, 0x2}) 00:06:30 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x80045519, &(0x7f0000000080)=ANY=[]) 00:06:30 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x100000001, 0x101000) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f00000000c0)=""/119) [ 252.637966] sctp_getsockopt_delayed_ack: 21 callbacks suppressed [ 252.637979] sctp: [Deprecated]: syz-executor5 (pid 10482) Use of struct sctp_assoc_value in delayed_ack socket option. [ 252.637979] Use struct sctp_sack_info instead 00:06:30 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x80045505, &(0x7f0000000080)=ANY=[]) 00:06:30 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x81) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mkdir(&(0x7f0000000100)='./control\x00', 0xfffffffffffffffc) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000000)={0x0, 0x0}) socketpair(0x0, 0x7, 0x55, &(0x7f00000001c0)) capset(&(0x7f0000000040)={0x200f1526, r2}, &(0x7f00000000c0)={0x100000000, 0x20, 0x4, 0x5, 0x1, 0x3f}) 00:06:30 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0185502, &(0x7f0000000080)=ANY=[]) 00:06:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced", 0xc) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000039c0)=[{{&(0x7f00000033c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000003740)=[{&(0x7f0000008ec0)=""/4096, 0x1000}], 0x1, &(0x7f00000038c0)=""/217, 0xd9}}], 0x1, 0x0, &(0x7f0000003bc0)={0x0, 0x989680}) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x20000f40, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:06:30 executing program 1: mkdir(&(0x7f0000000140)='./control\x00', 0x0) mq_open(&(0x7f00000000c0)='em1user}\x00', 0xc1, 0x82, &(0x7f0000000100)={0x74, 0x200, 0x1cce, 0x6, 0x0, 0x1, 0x7, 0x2}) [ 252.758739] usb usb4: usbfs: interface 0 claimed by hub while 'syz-executor2' sets config #0 00:06:30 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(r0, 0x200000000002) socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:30 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x8008550e, &(0x7f0000000080)=ANY=[]) 00:06:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced", 0xc) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000039c0)=[{{&(0x7f00000033c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000003740)=[{&(0x7f0000008ec0)=""/4096, 0x1000}], 0x1, &(0x7f00000038c0)=""/217, 0xd9}}], 0x1, 0x0, &(0x7f0000003bc0)={0x0, 0x989680}) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x20000f40, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 252.929923] sctp: [Deprecated]: syz-executor5 (pid 10513) Use of struct sctp_assoc_value in delayed_ack socket option. [ 252.929923] Use struct sctp_sack_info instead 00:06:31 executing program 1: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mq_open(&(0x7f00000000c0)='em1user}\x00', 0xc1, 0x82, &(0x7f0000000100)={0x74, 0x200, 0x1cce, 0x6, 0x0, 0x1, 0x7, 0x2}) 00:06:31 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc00c5512, &(0x7f0000000080)=ANY=[]) 00:06:31 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0185500, &(0x7f0000000080)=ANY=[]) 00:06:31 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:31 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x1ff, 0x14502) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x80000000, 0x1) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x20800, 0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000100)={r1, 0x80000001, 0x6, r2}) 00:06:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54", 0xe) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000039c0)=[{{&(0x7f00000033c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000003740)=[{&(0x7f0000008ec0)=""/4096, 0x1000}], 0x1, &(0x7f00000038c0)=""/217, 0xd9}}], 0x1, 0x0, &(0x7f0000003bc0)={0x0, 0x989680}) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x20000f40, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:06:31 executing program 1: capset(&(0x7f0000000240), &(0x7f0000000280)={0x4, 0xff}) mq_open(&(0x7f00000000c0)='em1user}\x00', 0xc1, 0x82, &(0x7f0000000100)={0x74, 0x200, 0x1cce, 0x6, 0x0, 0x1, 0x7, 0x2}) [ 253.120794] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 [ 253.138780] sctp: [Deprecated]: syz-executor5 (pid 10539) Use of struct sctp_assoc_value in delayed_ack socket option. [ 253.138780] Use struct sctp_sack_info instead 00:06:31 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x80045518, &(0x7f0000000080)=ANY=[]) 00:06:31 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0105500, &(0x7f0000000080)=ANY=[]) 00:06:31 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) sigaltstack(&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000000)) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) r0 = request_key(&(0x7f0000000040)='.request_key_auth\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000100)='%2[\x00', 0xfffffffffffffffd) keyctl$set_timeout(0xf, r0, 0x5) 00:06:31 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:31 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x5452, &(0x7f0000000080)=ANY=[]) 00:06:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54", 0xe) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000039c0)=[{{&(0x7f00000033c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000003740)=[{&(0x7f0000008ec0)=""/4096, 0x1000}], 0x1, &(0x7f00000038c0)=""/217, 0xd9}}], 0x1, 0x0, &(0x7f0000003bc0)={0x0, 0x989680}) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x20000f40, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:06:31 executing program 1: capset(&(0x7f0000000240), &(0x7f0000000280)={0x4, 0xff}) mq_open(&(0x7f00000000c0)='em1user}\x00', 0xc1, 0x82, &(0x7f0000000100)={0x74, 0x200, 0x1cce, 0x6, 0x0, 0x1, 0x7, 0x2}) 00:06:31 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x8008551c, &(0x7f0000000080)=ANY=[]) 00:06:31 executing program 4: r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@nl=@proc, &(0x7f00000000c0)=0x80) r1 = open(&(0x7f0000000380)='./control/file1\x00', 0x20000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000200)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000002c0)=0x28) socketpair$inet6_sctp(0xa, 0x311f010450101d08, 0x84, &(0x7f0000000100)={0xffffffffffffffff}) r3 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0xb876, 0x400000) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000001c0)={r2, r3}) ioctl$TIOCSBRK(r3, 0x5427) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) ioctl$EVIOCGABS20(r3, 0x80184560, &(0x7f00000013c0)=""/193) mkdir(&(0x7f0000000300)='./control/file1\x00', 0x0) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00000003c0)=""/4096) [ 253.430788] sctp: [Deprecated]: syz-executor5 (pid 10571) Use of struct sctp_assoc_value in delayed_ack socket option. [ 253.430788] Use struct sctp_sack_info instead 00:06:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54", 0xe) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000039c0)=[{{&(0x7f00000033c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000003740)=[{&(0x7f0000008ec0)=""/4096, 0x1000}], 0x1, &(0x7f00000038c0)=""/217, 0xd9}}], 0x1, 0x0, &(0x7f0000003bc0)={0x0, 0x989680}) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x20000f40, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:06:31 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x8004551a, &(0x7f0000000080)=ANY=[]) 00:06:31 executing program 1: capset(&(0x7f0000000240), &(0x7f0000000280)={0x4, 0xff}) mq_open(&(0x7f00000000c0)='em1user}\x00', 0xc1, 0x82, &(0x7f0000000100)={0x74, 0x200, 0x1cce, 0x6, 0x0, 0x1, 0x7, 0x2}) 00:06:31 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x80045503, &(0x7f0000000080)=ANY=[]) 00:06:31 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:31 executing program 4: mkdir(&(0x7f0000000440)='./control/file1\x00', 0x110) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) fstat(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getuid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@mcast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@rand_addr}}, &(0x7f0000000300)=0xe8) r4 = getegid() r5 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./control/file1\x00', 0x80800, 0x1) ioctl$TCSETAW(r5, 0x5407, &(0x7f00000003c0)={0x401, 0x5, 0x9, 0x1, 0x7ff, 0x100000001, 0xce4f, 0xd03, 0x4}) setxattr$system_posix_acl(&(0x7f0000000000)='./control/file1\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="02000000010004000000000002000100", @ANYRES32=r0, @ANYBLOB="02000200", @ANYRES32=r1, @ANYBLOB="02000100", @ANYRES32=r2, @ANYBLOB="02000100", @ANYRES32=r3, @ANYBLOB="040001000000000008000300", @ANYRES32=r4, @ANYBLOB="10000400000003000000000000000000"], 0x4c, 0x1) 00:06:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54db", 0xf) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000039c0)=[{{&(0x7f00000033c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000003740)=[{&(0x7f0000008ec0)=""/4096, 0x1000}], 0x1, &(0x7f00000038c0)=""/217, 0xd9}}], 0x1, 0x0, &(0x7f0000003bc0)={0x0, 0x989680}) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x20000f40, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:06:31 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0045878, &(0x7f0000000080)=ANY=[]) 00:06:31 executing program 1: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x0, 0xff}) mq_open(&(0x7f00000000c0)='em1user}\x00', 0xc1, 0x82, &(0x7f0000000100)={0x74, 0x200, 0x1cce, 0x6, 0x0, 0x1, 0x7, 0x2}) [ 253.702952] sctp: [Deprecated]: syz-executor5 (pid 10600) Use of struct sctp_assoc_value in delayed_ack socket option. [ 253.702952] Use struct sctp_sack_info instead 00:06:31 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc00c5512, &(0x7f0000000080)=ANY=[]) 00:06:31 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) mkdir(&(0x7f0000000000)='./control\x00', 0x100000000008) r0 = socket$netlink(0x10, 0x3, 0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}}}, &(0x7f0000000040)=0xe8) r3 = syz_open_dev$usb(&(0x7f0000000480)='/dev/bus/usb/00#/00#\x00', 0x2, 0x20000) write$P9_RREMOVE(r3, &(0x7f00000004c0)={0x7, 0x7b, 0x1}, 0x7) r4 = getpid() getresgid(&(0x7f0000000100)=0x0, &(0x7f0000000180), &(0x7f00000001c0)) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f00000003c0), &(0x7f0000000440)=0x68) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={r4, r2, r5}, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', r1}) 00:06:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54db", 0xf) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000039c0)=[{{&(0x7f00000033c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000003740)=[{&(0x7f0000008ec0)=""/4096, 0x1000}], 0x1, &(0x7f00000038c0)=""/217, 0xd9}}], 0x1, 0x0, &(0x7f0000003bc0)={0x0, 0x989680}) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x20000f40, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:06:31 executing program 1: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) mq_open(&(0x7f00000000c0)='em1user}\x00', 0xc1, 0x82, &(0x7f0000000100)={0x74, 0x200, 0x1cce, 0x6, 0x0, 0x1, 0x7, 0x2}) 00:06:31 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x0, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:31 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x551f, &(0x7f0000000080)=ANY=[]) 00:06:32 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x4008550c, &(0x7f0000000080)=ANY=[]) 00:06:32 executing program 4: r0 = socket$inet(0x2, 0x6, 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0xc2200, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) mkdir(&(0x7f0000000140)='./control\x00', 0x4) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) 00:06:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54db", 0xf) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000039c0)=[{{&(0x7f00000033c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000003740)=[{&(0x7f0000008ec0)=""/4096, 0x1000}], 0x1, &(0x7f00000038c0)=""/217, 0xd9}}], 0x1, 0x0, &(0x7f0000003bc0)={0x0, 0x989680}) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x20000f40, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 253.974842] sctp: [Deprecated]: syz-executor5 (pid 10632) Use of struct sctp_assoc_value in delayed_ack socket option. [ 253.974842] Use struct sctp_sack_info instead 00:06:32 executing program 1: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) mq_open(&(0x7f00000000c0)='em1user}\x00', 0x0, 0x82, &(0x7f0000000100)={0x74, 0x200, 0x1cce, 0x6, 0x0, 0x1, 0x7, 0x2}) 00:06:32 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x4004551e, &(0x7f0000000080)=ANY=[]) 00:06:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000039c0)=[{{&(0x7f00000033c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000003740)=[{&(0x7f0000008ec0)=""/4096, 0x1000}], 0x1, &(0x7f00000038c0)=""/217, 0xd9}}], 0x1, 0x0, &(0x7f0000003bc0)={0x0, 0x989680}) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x20000f40, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:06:32 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x0, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:32 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x4004550c, &(0x7f0000000080)=ANY=[]) 00:06:32 executing program 1: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) mq_open(&(0x7f00000000c0)='em1user}\x00', 0x0, 0x82, &(0x7f0000000100)={0x74, 0x200, 0x1cce, 0x6, 0x0, 0x1, 0x7, 0x2}) 00:06:32 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) setxattr(&(0x7f0000000000)='./control/file1\x00', &(0x7f0000000040)=@known='trusted.overlay.opaque\x00', &(0x7f00000000c0)='[vmnet0:\x00', 0x9, 0x3) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x2, 0x0) clock_getres(0x5, &(0x7f0000000200)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x2f, 0x829, 0x0, 0x0, {0x3}, [@nested={0x18, 0x0, [@typed={0x14, 0xa, @ipv6=@loopback}]}]}, 0x2c}}, 0x0) bind$unix(r0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e23}, 0x6e) 00:06:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000039c0)=[{{&(0x7f00000033c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000003740)=[{&(0x7f0000008ec0)=""/4096, 0x1000}], 0x1, &(0x7f00000038c0)=""/217, 0xd9}}], 0x1, 0x0, &(0x7f0000003bc0)={0x0, 0x989680}) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x20000f40, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:06:32 executing program 1: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) mq_open(&(0x7f00000000c0)='em1user}\x00', 0x0, 0x82, &(0x7f0000000100)={0x74, 0x200, 0x1cce, 0x6, 0x0, 0x1, 0x7, 0x2}) [ 254.316723] sctp: [Deprecated]: syz-executor5 (pid 10669) Use of struct sctp_assoc_value in delayed_ack socket option. [ 254.316723] Use struct sctp_sack_info instead [ 254.356332] netlink: 'syz-executor4': attribute type 10 has an invalid length. [ 254.375488] openvswitch: netlink: Flow get message rejected, Key attribute missing. 00:06:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000039c0)=[{{&(0x7f00000033c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000003740)=[{&(0x7f0000008ec0)=""/4096, 0x1000}], 0x1, &(0x7f00000038c0)=""/217, 0xd9}}], 0x1, 0x0, &(0x7f0000003bc0)={0x0, 0x989680}) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x20000f40, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:06:32 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x0, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:32 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x80045515, &(0x7f0000000080)=ANY=[]) 00:06:32 executing program 1: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) mq_open(&(0x7f00000000c0)='em1user}\x00', 0xc1, 0x0, &(0x7f0000000100)={0x74, 0x200, 0x1cce, 0x6, 0x0, 0x1, 0x7, 0x2}) 00:06:32 executing program 4: mkdir(&(0x7f0000000040)='./control/file1\x00', 0x88) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x5, 0x0) ioctl$KVM_GET_MSRS(r0, 0xc008ae88, &(0x7f00000000c0)=ANY=[@ANYBLOB="05000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) recvmmsg(r0, &(0x7f0000006500)=[{{&(0x7f0000000180)=@rc, 0x80, &(0x7f00000007c0)=[{&(0x7f00000002c0)=""/157, 0x9d}, {&(0x7f0000000380)=""/219, 0xdb}, {&(0x7f0000000480)=""/140, 0x8c}, {&(0x7f0000000540)=""/211, 0xd3}, {&(0x7f0000000640)=""/240, 0xf0}, {&(0x7f0000000740)=""/122, 0x7a}, {&(0x7f0000000200)=""/37, 0x25}], 0x7, &(0x7f0000000840)=""/4096, 0x1000, 0x3}, 0x119}, {{&(0x7f0000001840)=@nl=@proc, 0x80, &(0x7f0000001980)=[{&(0x7f00000018c0)=""/140, 0x8c}], 0x1, &(0x7f00000019c0)=""/4096, 0x1000, 0x5432}, 0x8}, {{&(0x7f00000029c0)=@ax25, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000002a40)=""/52, 0x34}, {&(0x7f0000002a80)=""/224, 0xe0}, {&(0x7f0000002b80)=""/235, 0xeb}, {&(0x7f0000002c80)=""/36, 0x24}, {&(0x7f0000002cc0)=""/207, 0xcf}], 0x5, &(0x7f0000002e40)=""/1, 0x1, 0x7}, 0xfffffffffffffffd}, {{&(0x7f0000002e80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000003200)=[{&(0x7f0000002f00)=""/167, 0xa7}, {&(0x7f0000002fc0)=""/68, 0x44}, {&(0x7f0000003040)=""/27, 0x1b}, {&(0x7f0000003080)=""/98, 0x62}, {&(0x7f0000003100)=""/199, 0xc7}], 0x5, &(0x7f0000003280)=""/7, 0x7, 0x401}, 0x9}, {{&(0x7f00000032c0)=@alg, 0x80, &(0x7f0000003500)=[{&(0x7f0000003340)=""/42, 0x2a}, {&(0x7f0000003380)=""/106, 0x6a}, {&(0x7f0000003400)=""/237, 0xed}], 0x3, &(0x7f0000003540)=""/46, 0x2e, 0xa9ea}, 0x8000}, {{&(0x7f0000003580)=@xdp, 0x80, &(0x7f0000004840)=[{&(0x7f0000003600)=""/200, 0xc8}, {&(0x7f0000003700)}, {&(0x7f0000003740)=""/4096, 0x1000}, {&(0x7f0000004740)=""/134, 0x86}, {&(0x7f0000004800)=""/58, 0x3a}], 0x5, &(0x7f00000048c0)=""/196, 0xc4, 0x7}, 0x51821db7}, {{&(0x7f00000049c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000004b80)=[{&(0x7f0000004a40)=""/118, 0x76}, {&(0x7f0000004ac0)=""/187, 0xbb}], 0x2, &(0x7f0000004bc0)=""/8, 0x8, 0x5}, 0x5}, {{&(0x7f0000004c00)=@nl=@unspec, 0x80, &(0x7f0000004d80)=[{&(0x7f0000004c80)=""/8, 0x8}, {&(0x7f0000004cc0)}, {&(0x7f0000004d00)=""/123, 0x7b}], 0x3, 0x0, 0x0, 0x9}, 0x7ff}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000006340)=[{&(0x7f0000004e40)=""/4096, 0x1000}, {&(0x7f0000005e40)=""/114, 0x72}, {&(0x7f0000005ec0)=""/70, 0x46}, {&(0x7f0000005f40)=""/23, 0x17}, {&(0x7f0000005f80)=""/33, 0x21}, {&(0x7f0000005fc0)=""/204, 0xcc}, {&(0x7f00000060c0)=""/211, 0xd3}, {&(0x7f00000061c0)=""/100, 0x64}, {&(0x7f0000006240)=""/224, 0xe0}], 0x9, &(0x7f0000006400)=""/214, 0xd6, 0x400}, 0x10000}], 0x9, 0x10040, &(0x7f0000006740)={0x77359400}) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000003700), &(0x7f0000004cc0)=0x8) 00:06:32 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) [ 254.904267] sctp: [Deprecated]: syz-executor5 (pid 10688) Use of struct sctp_assoc_value in delayed_ack socket option. [ 254.904267] Use struct sctp_sack_info instead 00:06:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000039c0), 0x0, 0x0, &(0x7f0000003bc0)={0x0, 0x989680}) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x20000f40, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:06:33 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0189436, &(0x7f0000000080)=ANY=[]) 00:06:33 executing program 1: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) mq_open(&(0x7f00000000c0)='em1user}\x00', 0xc1, 0x0, &(0x7f0000000100)={0x0, 0x200, 0x1cce, 0x6, 0x0, 0x1, 0x7, 0x2}) 00:06:33 executing program 4: r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0x4) fallocate(r0, 0x30, 0x1, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./control/file1\x00', 0x202, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000003c0)={@loopback, @ipv4, @dev={0xfe, 0x80, [], 0xf}, 0x7, 0x18, 0x8, 0x100, 0x80000001, 0x41, r2}) capset(&(0x7f0000000000)={0x200f1526}, &(0x7f0000000280)={0x4, 0xf676}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) 00:06:33 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0105504, &(0x7f0000000080)=ANY=[]) 00:06:33 executing program 1: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) mq_open(&(0x7f00000000c0)='em1user}\x00', 0xc1, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x1cce, 0x6, 0x0, 0x1, 0x7, 0x2}) 00:06:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000039c0), 0x0, 0x0, &(0x7f0000003bc0)={0x0, 0x989680}) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x20000f40, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:06:33 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x80085504, &(0x7f0000000080)=ANY=[]) 00:06:33 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x6a50ac00, 0x2000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0xffffffffe91d6dd4, 0x2140) mount$9p_fd(0x0, &(0x7f0000000180)='./control\x00', &(0x7f00000001c0)='9p\x00', 0x208000, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r0, @ANYBLOB="2c76657273696f6e3d3970323030302c70726976706f72742c616e616d653d2f6465762f7573626d6f6e23002c0050434ff2abfb76397495c3b4e75c86fa955a4ae8e91bf7766ac8c7"]) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) r2 = gettid() r3 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000440)="11c0c6a69a2e500aadab74f2cec62b5562ed91941d48d21396d8b79ba72faeef4a28bf22e95dee632c77a9b692a92477b6103d625cfdf1a61e66e853d65f874058327f75543ce37564201173b3e0af45d2c403f3c73360e88a67f3d41d48203a4aeb4646309caaa943438905bc4df8a6bc295703e6cbb9c07ed3ee431cd39d370d9254cd4ead03c10542e82b45030bf0d23a169acc2af4256d9e00b1f39e6a0a2c2471792178b9c77390a2bea6a576ca288464495943772e3c62594b39", 0xbd, 0xfffffffffffffff9) keyctl$revoke(0x3, r3) r4 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x8, 0x8040) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r2, r4, 0x0, 0xb, &(0x7f00000000c0)='/dev/loop#\x00', 0xffffffffffffffff}, 0x30) 00:06:33 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(0xffffffffffffffff, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:33 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x80085504, &(0x7f0000000080)=ANY=[]) 00:06:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000039c0), 0x0, 0x0, &(0x7f0000003bc0)={0x0, 0x989680}) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x20000f40, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:06:33 executing program 1: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) mq_open(&(0x7f00000000c0)='em1user}\x00', 0xc1, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x1cce, 0x6, 0x0, 0x1, 0x7, 0x2}) 00:06:33 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) r0 = dup(0xffffffffffffff9c) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000540)=""/47) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) poll(&(0x7f00000004c0)=[{r0}, {r0, 0x4400}, {r0}, {r0, 0x4010}, {r0, 0x1000}, {r0}], 0x6, 0x7fffffff) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) r1 = open(&(0x7f0000000380)='./control/file1\x00', 0x400000, 0xa) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f00000003c0)=""/95, &(0x7f0000000440)=0x5f) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2100, 0x0) accept4$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14, 0x80800) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000340)={@empty, 0x69, r3}) io_setup(0x0, &(0x7f0000000200)=0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000480)={0x0, 0x5}, &(0x7f0000000500)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000640)={r5, 0x9c, &(0x7f0000000580)=[@in6={0xa, 0x4e23, 0x4, @ipv4={[], [], @broadcast}, 0xffffffffffffffff}, @in6={0xa, 0x4e20, 0x7, @mcast1}, @in6={0xa, 0x4e24, 0x7fff, @loopback, 0x8}, @in6={0xa, 0x4e21, 0x2, @remote, 0x400}, @in6={0xa, 0x4e22, 0x4, @mcast2, 0x1}, @in={0x2, 0x4e23, @multicast2}]}, &(0x7f0000000680)=0x10) io_destroy(r4) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x3c, &(0x7f0000000040)=[@in={0x2, 0x4e24, @rand_addr=0x101}, @in6={0xa, 0x4e20, 0x2, @remote, 0x8}, @in={0x2, 0x4e23, @broadcast}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000180)={r6, 0x4}, &(0x7f00000001c0)=0x8) [ 255.332054] sctp: [Deprecated]: syz-executor5 (pid 10731) Use of struct sctp_assoc_value in delayed_ack socket option. [ 255.332054] Use struct sctp_sack_info instead [ 255.357416] usb usb4: usbfs: process 10735 (syz-executor2) did not claim interface 0 before use 00:06:33 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x5452, &(0x7f0000000080)=ANY=[]) 00:06:33 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0105512, &(0x7f0000000080)=ANY=[]) [ 255.429018] usb usb4: usbfs: process 10742 (syz-executor0) did not claim interface 0 before use 00:06:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000039c0)=[{{&(0x7f00000033c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000038c0)=""/217, 0xd9}}], 0x1, 0x0, &(0x7f0000003bc0)={0x0, 0x989680}) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x20000f40, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:06:33 executing program 1: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) mq_open(&(0x7f00000000c0)='em1user}\x00', 0xc1, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x1cce, 0x6, 0x0, 0x1, 0x7, 0x2}) 00:06:33 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0185502, &(0x7f0000000080)=ANY=[]) 00:06:33 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x4004550d, &(0x7f0000000080)=ANY=[]) 00:06:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000039c0)=[{{&(0x7f00000033c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000038c0)=""/217, 0xd9}}], 0x1, 0x0, &(0x7f0000003bc0)={0x0, 0x989680}) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x20000f40, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:06:33 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0105512, &(0x7f0000000080)=ANY=[]) 00:06:33 executing program 1: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) mq_open(&(0x7f00000000c0)='em1user}\x00', 0xc1, 0x0, &(0x7f0000000100)={0x0, 0x200, 0x0, 0x6, 0x0, 0x1, 0x7, 0x2}) 00:06:33 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x8108551b, &(0x7f0000000080)=ANY=[]) 00:06:33 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x5460, &(0x7f0000000080)=ANY=[]) 00:06:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000039c0)=[{{&(0x7f00000033c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000038c0)=""/217, 0xd9}}], 0x1, 0x0, &(0x7f0000003bc0)={0x0, 0x989680}) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x20000f40, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:06:34 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0105512, &(0x7f0000000080)=ANY=[]) 00:06:34 executing program 1: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) mq_open(&(0x7f00000000c0)='em1user}\x00', 0xc1, 0x0, &(0x7f0000000100)={0x0, 0x200, 0x0, 0x6, 0x0, 0x1, 0x7, 0x2}) 00:06:34 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x5514, &(0x7f0000000080)=ANY=[]) 00:06:34 executing program 4: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={&(0x7f00000000c0)=""/9, 0x9, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000380)=r0, 0xfffffe7e) mkdir(&(0x7f0000000040)='./control/file1\x00', 0x16) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) unlink(&(0x7f0000000000)='./control/file1\x00') 00:06:34 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0185500, &(0x7f0000000080)=ANY=[]) 00:06:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000039c0)=[{{&(0x7f00000033c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000003740)=[{&(0x7f0000008ec0)=""/4096, 0x1000}], 0x1, &(0x7f00000038c0)=""/217, 0xd9}}], 0x1, 0x0, &(0x7f0000003bc0)={0x0, 0x989680}) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x20000f40, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:06:34 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x4008550d, &(0x7f0000000080)=ANY=[]) [ 256.412364] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 00:06:34 executing program 5 (fault-call:6 fault-nth:0): r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:34 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) open(&(0x7f0000000180)='.\x00', 0x400, 0x20) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) getxattr(&(0x7f00000001c0)='./control/file1\x00', &(0x7f0000000200)=@known='com.apple.FinderInfo\x00', &(0x7f00000002c0)=""/247, 0xf7) capset(&(0x7f0000000240)={0x20071026, r0}, &(0x7f0000000280)={0x4, 0xff}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) r1 = creat(&(0x7f0000000000)='./control\x00', 0x10) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000040), 0x4) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f00000003c0)=ANY=[@ANYBLOB='nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48) 00:06:34 executing program 1: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) mq_open(&(0x7f00000000c0)='em1user}\x00', 0xc1, 0x0, &(0x7f0000000100)={0x0, 0x200, 0x0, 0x6, 0x0, 0x1, 0x7, 0x2}) 00:06:34 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x5451, &(0x7f0000000080)=ANY=[]) 00:06:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000039c0)=[{{&(0x7f00000033c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000003740)=[{&(0x7f0000008ec0)=""/4096, 0x1000}], 0x1, &(0x7f00000038c0)=""/217, 0xd9}}], 0x1, 0x0, &(0x7f0000003bc0)={0x0, 0x989680}) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x20000f40, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:06:34 executing program 1: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) mq_open(&(0x7f00000000c0)='em1user}\x00', 0xc1, 0x0, &(0x7f0000000100)={0x0, 0x200, 0x1cce, 0x0, 0x0, 0x1, 0x7, 0x2}) 00:06:34 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x80045515, &(0x7f0000000080)=ANY=[]) [ 256.671157] sctp: [Deprecated]: syz-executor5 (pid 10839) Use of struct sctp_assoc_value in delayed_ack socket option. [ 256.671157] Use struct sctp_sack_info instead 00:06:34 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) open$dir(&(0x7f0000000100)='./control/file0\x00', 0x408000, 0x4) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff, 0x0, 0x60}) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x94802, 0x0) futimesat(r0, &(0x7f0000000040)='./control/file0\x00', &(0x7f00000000c0)) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) 00:06:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000039c0)=[{{&(0x7f00000033c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000003740)=[{&(0x7f0000008ec0)=""/4096, 0x1000}], 0x1, &(0x7f00000038c0)=""/217, 0xd9}}], 0x1, 0x0, &(0x7f0000003bc0)={0x0, 0x989680}) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x20000f40, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:06:34 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x41045508, &(0x7f0000000080)=ANY=[]) [ 256.715647] FAULT_INJECTION: forcing a failure. [ 256.715647] name failslab, interval 1, probability 0, space 0, times 0 [ 256.786021] CPU: 0 PID: 10839 Comm: syz-executor5 Not tainted 4.19.0-rc4-next-20180920+ #76 [ 256.794589] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 256.803966] Call Trace: [ 256.806587] dump_stack+0x1d3/0x2c4 [ 256.810240] ? dump_stack_print_info.cold.2+0x52/0x52 [ 256.815458] should_fail.cold.4+0xa/0x17 [ 256.819529] ? _raw_spin_unlock_irq+0x27/0x80 [ 256.824040] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 256.829173] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 256.834729] ? _raw_spin_unlock_irq+0x60/0x80 [ 256.839240] ? finish_task_switch+0x1f5/0x900 [ 256.843752] ? finish_task_switch+0x1b5/0x900 [ 256.848268] ? __switch_to_asm+0x34/0x70 [ 256.852349] ? preempt_notifier_register+0x200/0x200 [ 256.857468] ? __switch_to_asm+0x34/0x70 [ 256.861549] ? __switch_to_asm+0x34/0x70 [ 256.865638] ? __switch_to_asm+0x40/0x70 [ 256.869725] ? __switch_to_asm+0x34/0x70 [ 256.873800] ? __switch_to_asm+0x40/0x70 [ 256.877877] ? __switch_to_asm+0x34/0x70 [ 256.881952] ? __switch_to_asm+0x40/0x70 00:06:34 executing program 4: mkdir(&(0x7f0000000000)='./control/file1\x00', 0x8) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) lsetxattr$trusted_overlay_opaque(&(0x7f0000000040)='./control/file1\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x1) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) rt_sigtimedwait(&(0x7f0000000140)={0x5}, &(0x7f0000000180), &(0x7f00000001c0)={0x77359400}, 0x8) 00:06:34 executing program 1: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) mq_open(&(0x7f00000000c0)='em1user}\x00', 0xc1, 0x0, &(0x7f0000000100)={0x0, 0x200, 0x1cce, 0x0, 0x0, 0x0, 0x7, 0x2}) [ 256.886022] ? __switch_to_asm+0x34/0x70 [ 256.890098] ? print_usage_bug+0xc0/0xc0 [ 256.894175] ? __switch_to_asm+0x40/0x70 [ 256.898249] ? __switch_to_asm+0x34/0x70 [ 256.902333] ? __lock_is_held+0xb5/0x140 [ 256.906420] ? graph_lock+0x170/0x170 [ 256.910237] ? print_usage_bug+0xc0/0xc0 [ 256.914311] __should_failslab+0x124/0x180 [ 256.918560] should_failslab+0x9/0x14 [ 256.922381] kmem_cache_alloc_node+0x56/0x730 [ 256.926891] ? find_held_lock+0x36/0x1c0 [ 256.930972] __alloc_skb+0x114/0x770 [ 256.934697] ? mark_held_locks+0xc7/0x130 [ 256.938859] ? skb_scrub_packet+0x490/0x490 [ 256.943189] ? pvclock_read_flags+0x160/0x160 [ 256.943339] ? sctp_unpack_cookie+0xc7f/0x1110 [ 256.943359] ? trace_hardirqs_off_caller+0x300/0x300 [ 256.943380] ? kvm_clock_read+0x18/0x30 [ 256.943396] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 256.943410] ? ktime_get_with_offset+0x310/0x460 [ 256.943428] _sctp_make_chunk+0x58/0x280 [ 256.943444] sctp_make_op_error_space+0x2f/0xc0 [ 256.943459] sctp_make_op_error+0x3d/0xb0 [ 256.971626] sctp_unpack_cookie+0xd26/0x1110 [ 256.971659] ? sctp_make_temp_asoc+0x1d0/0x1d0 [ 256.971678] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 256.971696] ? graph_lock+0x170/0x170 [ 256.971711] ? __lock_is_held+0xb5/0x140 [ 256.971744] ? __lock_is_held+0xb5/0x140 [ 256.984627] ? __account_cfs_rq_runtime+0x790/0x790 [ 256.984658] ? print_usage_bug+0xc0/0xc0 [ 256.984676] ? mark_held_locks+0x130/0x130 [ 256.984693] ? set_next_entity+0x2fe/0xc40 [ 256.984707] ? __lock_acquire+0x7ec/0x4ec0 [ 256.984726] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 256.984742] ? select_task_rq_fair+0x3590/0x3590 [ 256.984763] ? __enqueue_entity+0x10d/0x1f0 [ 257.047599] sctp_sf_do_5_1D_ce+0x45e/0x1500 [ 257.052041] ? sctp_sf_do_5_1C_ack+0xe20/0xe20 [ 257.056645] ? sctp_sm_lookup_event+0xf8/0x4b4 [ 257.061250] ? dccp_diag_dump+0x40/0x40 [ 257.065244] ? mark_held_locks+0x130/0x130 [ 257.069493] sctp_do_sm+0x20d/0x7430 [ 257.073223] ? mark_held_locks+0x130/0x130 [ 257.077481] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 257.083073] ? check_preemption_disabled+0x48/0x200 [ 257.088115] ? sctp_hash_transport.cold.42+0x22/0x22 [ 257.093239] ? sctp_do_8_2_transport_strike.isra.15+0x980/0x980 [ 257.099312] ? __lock_is_held+0xb5/0x140 [ 257.103403] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 257.109050] ? sctp_epaddr_lookup_transport+0x677/0xb20 [ 257.114438] ? graph_lock+0x170/0x170 [ 257.114460] ? sctp_v4_err+0xb60/0xb60 [ 257.114479] ? print_usage_bug+0xc0/0xc0 [ 257.122184] ? _raw_spin_unlock_irq+0x60/0x80 [ 257.122206] ? find_held_lock+0x36/0x1c0 [ 257.122229] ? sctp_endpoint_lookup_assoc+0x153/0x290 [ 257.122247] ? lock_downgrade+0x900/0x900 [ 257.122265] ? check_preemption_disabled+0x48/0x200 [ 257.122282] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 257.122297] ? kasan_check_read+0x11/0x20 [ 257.122311] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 257.122325] ? rcu_softirq_qs+0x20/0x20 [ 257.122352] sctp_endpoint_bh_rcv+0x465/0x960 [ 257.122375] ? sctp_endpoint_lookup_assoc+0x290/0x290 [ 257.122390] ? print_usage_bug+0xc0/0xc0 [ 257.122403] ? graph_lock+0x170/0x170 [ 257.122416] ? tick_nohz_tick_stopped+0x1a/0x90 [ 257.122432] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 257.122452] sctp_inq_push+0x280/0x370 [ 257.122468] ? sctp_inq_free+0x3c0/0x3c0 [ 257.122493] sctp_backlog_rcv+0x1a8/0xd50 [ 257.122508] ? __local_bh_enable_ip+0x160/0x260 [ 257.122528] ? __rhashtable_insert_fast.constprop.32+0x1690/0x1690 [ 257.122544] ? trace_hardirqs_on+0xbd/0x310 [ 257.122559] ? _raw_spin_unlock_bh+0x30/0x40 [ 257.122592] ? trace_hardirqs_off_caller+0x300/0x300 [ 257.232302] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 257.237836] ? check_preemption_disabled+0x48/0x200 [ 257.242847] ? __release_sock+0xcb/0x3a0 [ 257.246897] ? __release_sock+0xcb/0x3a0 [ 257.250951] ? __local_bh_enable_ip+0x160/0x260 [ 257.255614] __release_sock+0x12a/0x3a0 [ 257.259605] ? do_raw_spin_lock+0xc1/0x200 [ 257.263850] release_sock+0xad/0x2c0 [ 257.267578] ? __release_sock+0x3a0/0x3a0 [ 257.271742] sctp_getsockopt+0x5af/0x7cb8 [ 257.275922] ? mark_held_locks+0xc7/0x130 [ 257.280069] ? sctp_getsockopt_peeloff_common.isra.24+0x3e0/0x3e0 [ 257.286293] ? check_noncircular+0x20/0x20 [ 257.290529] ? print_usage_bug+0xc0/0xc0 [ 257.294596] ? __wake_up_common_lock+0x1d0/0x330 [ 257.299340] ? print_usage_bug+0xc0/0xc0 [ 257.303390] ? print_usage_bug+0xc0/0xc0 [ 257.307446] ? do_raw_spin_lock+0xc1/0x200 [ 257.311677] ? print_usage_bug+0xc0/0xc0 [ 257.315724] ? print_usage_bug+0xc0/0xc0 [ 257.319789] ? __lock_acquire+0x7ec/0x4ec0 [ 257.324026] ? mark_held_locks+0x130/0x130 [ 257.328253] ? mark_held_locks+0x130/0x130 [ 257.332477] ? print_usage_bug+0xc0/0xc0 [ 257.336539] ? mark_held_locks+0x130/0x130 [ 257.340792] ? print_usage_bug+0xc0/0xc0 [ 257.344843] ? mark_held_locks+0x130/0x130 [ 257.349065] ? print_usage_bug+0xc0/0xc0 [ 257.353134] ? d_splice_alias+0x7c9/0x11d0 [ 257.357363] ? print_usage_bug+0xc0/0xc0 [ 257.361414] ? print_usage_bug+0xc0/0xc0 [ 257.365477] ? __lock_acquire+0x7ec/0x4ec0 [ 257.369698] ? do_raw_spin_unlock+0xa7/0x2f0 [ 257.374093] ? graph_lock+0x170/0x170 [ 257.377892] ? __lock_acquire+0x7ec/0x4ec0 [ 257.382147] ? mark_held_locks+0x130/0x130 [ 257.386375] ? __lock_acquire+0x7ec/0x4ec0 [ 257.390604] ? print_usage_bug+0xc0/0xc0 [ 257.394745] ? rcu_softirq_qs+0x20/0x20 [ 257.398714] ? dput.part.25+0x241/0x790 [ 257.402692] ? lock_downgrade+0x900/0x900 [ 257.406834] ? check_preemption_disabled+0x48/0x200 [ 257.411848] ? mark_held_locks+0x130/0x130 [ 257.416074] ? print_usage_bug+0xc0/0xc0 [ 257.420138] ? __lock_acquire+0x7ec/0x4ec0 [ 257.424363] ? graph_lock+0x170/0x170 [ 257.428154] ? graph_lock+0x170/0x170 [ 257.431959] ? graph_lock+0x170/0x170 [ 257.435762] ? graph_lock+0x170/0x170 [ 257.439551] ? graph_lock+0x170/0x170 [ 257.443351] ? __lock_acquire+0x7ec/0x4ec0 [ 257.447597] ? find_held_lock+0x36/0x1c0 [ 257.451673] ? __fget+0x4aa/0x740 [ 257.455114] ? lock_downgrade+0x900/0x900 [ 257.459253] ? check_preemption_disabled+0x48/0x200 [ 257.464261] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 257.469182] ? kasan_check_read+0x11/0x20 [ 257.473329] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 257.478604] ? rcu_softirq_qs+0x20/0x20 [ 257.482586] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 257.488130] ? aa_label_sk_perm+0xfc/0xa50 [ 257.492375] ? __fget+0x4d1/0x740 [ 257.495823] ? aa_profile_af_perm+0x410/0x410 [ 257.500322] ? ksys_dup3+0x680/0x680 [ 257.504050] ? ttwu_stat+0x5c0/0x5c0 [ 257.507757] ? proc_cwd_link+0x1d0/0x1d0 [ 257.511839] ? __might_sleep+0x95/0x190 [ 257.515809] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 257.520737] ? aa_sk_perm+0x22b/0x8e0 [ 257.524532] ? fget_raw+0x20/0x20 [ 257.527979] ? aa_af_perm+0x5a0/0x5a0 [ 257.531775] ? __lock_is_held+0xb5/0x140 [ 257.535855] sock_common_getsockopt+0x9a/0xe0 [ 257.540342] ? sctp_getsockopt_peeloff_common.isra.24+0x3e0/0x3e0 [ 257.546562] ? sock_common_getsockopt+0x9a/0xe0 [ 257.551244] __sys_getsockopt+0x1ad/0x390 [ 257.555398] ? kernel_setsockopt+0x1d0/0x1d0 [ 257.559800] ? lockdep_hardirqs_on+0x421/0x5c0 [ 257.564376] ? trace_hardirqs_on+0xbd/0x310 [ 257.568690] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 257.574217] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 257.579580] ? trace_hardirqs_off_caller+0x300/0x300 [ 257.584758] __x64_sys_getsockopt+0xbe/0x150 [ 257.589168] do_syscall_64+0x1b9/0x820 [ 257.593064] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 257.598419] ? syscall_return_slowpath+0x5e0/0x5e0 [ 257.603344] ? trace_hardirqs_off+0x310/0x310 [ 257.607829] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 257.612851] ? recalc_sigpending_tsk+0x180/0x180 [ 257.617620] ? kasan_check_write+0x14/0x20 [ 257.621869] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 257.626725] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 257.631928] RIP: 0033:0x457679 [ 257.635278] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 257.654175] RSP: 002b:00007f4e2771ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 257.661877] RAX: ffffffffffffffda RBX: 00007f4e2771b6d4 RCX: 0000000000457679 [ 257.669136] RDX: 0000000000000010 RSI: 0000000000000084 RDI: 0000000000000003 [ 257.676406] RBP: 000000000072bfa0 R08: 00000000200000c0 R09: 0000000000000000 00:06:35 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000039c0)=[{{&(0x7f00000033c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000003740)=[{&(0x7f0000008ec0)=""/4096, 0x1000}], 0x1, &(0x7f00000038c0)=""/217, 0xd9}}], 0x1, 0x0, &(0x7f0000003bc0)={0x0, 0x989680}) sendmmsg$alg(r1, &(0x7f0000003e80), 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x20000f40, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:06:35 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x5421, &(0x7f0000000080)=ANY=[]) 00:06:35 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x80045518, &(0x7f0000000080)=ANY=[]) 00:06:35 executing program 1: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) mq_open(&(0x7f00000000c0)='em1user}\x00', 0xc1, 0x0, &(0x7f0000000100)={0x0, 0x200, 0x1cce, 0x0, 0x0, 0x0, 0x7, 0x2}) [ 257.683670] R10: 0000000020000240 R11: 0000000000000246 R12: 0000000000000005 [ 257.690937] R13: 00000000004cd810 R14: 00000000004c74e8 R15: 0000000000000000 00:06:35 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x8010550e, &(0x7f0000000080)=ANY=[]) 00:06:35 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x5451, &(0x7f0000000080)=ANY=[]) 00:06:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000039c0)=[{{&(0x7f00000033c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000003740)=[{&(0x7f0000008ec0)=""/4096, 0x1000}], 0x1, &(0x7f00000038c0)=""/217, 0xd9}}], 0x1, 0x0, &(0x7f0000003bc0)={0x0, 0x989680}) sendmmsg$alg(r1, &(0x7f0000003e80), 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x20000f40, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:06:35 executing program 1: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) mq_open(&(0x7f00000000c0)='em1user}\x00', 0xc1, 0x0, &(0x7f0000000100)={0x0, 0x200, 0x1cce, 0x0, 0x0, 0x0, 0x0, 0x2}) [ 257.826631] sctp: [Deprecated]: syz-executor5 (pid 10881) Use of struct sctp_assoc_value in delayed_ack socket option. [ 257.826631] Use struct sctp_sack_info instead 00:06:35 executing program 4: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3f, 0x80000) timerfd_gettime(r0, &(0x7f0000000040)) mkdir(&(0x7f0000000140)='./control\x00', 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x101000, 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) 00:06:35 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x8004551a, &(0x7f0000000080)=ANY=[]) 00:06:36 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0xab, 0x10, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:36 executing program 1: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) mq_open(&(0x7f00000000c0)='em1user}\x00', 0xc1, 0x0, &(0x7f0000000100)={0x0, 0x200, 0x1cce}) 00:06:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000039c0)=[{{&(0x7f00000033c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000003740)=[{&(0x7f0000008ec0)=""/4096, 0x1000}], 0x1, &(0x7f00000038c0)=""/217, 0xd9}}], 0x1, 0x0, &(0x7f0000003bc0)={0x0, 0x989680}) sendmmsg$alg(r1, &(0x7f0000003e80), 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x20000f40, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:06:36 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x4008550c, &(0x7f0000000080)=ANY=[]) 00:06:36 executing program 4: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x2, 0x40) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './control/file1\x00'}, 0x6e) mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) 00:06:36 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x8038550a, &(0x7f0000000080)=ANY=[]) 00:06:36 executing program 1 (fault-call:1 fault-nth:0): capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) mq_open(&(0x7f00000000c0)='em1user}\x00', 0xc1, 0x0, &(0x7f0000000100)={0x0, 0x200, 0x1cce}) 00:06:36 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) r0 = accept$unix(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000180)=0x6e) getsockname$unix(r0, &(0x7f0000000340)=@abs, &(0x7f00000003c0)=0x6e) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x101000, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000300)={0xff, 0xffffffff, 0x4, 0x5, 0x3, 0x1, 0x7fff, 0x3, 0x9, 0x800}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000040)=[@in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x4e20, @multicast1}, @in6={0xa, 0x4e20, 0x2, @remote, 0xfffffffffffffffd}], 0x3c) 00:06:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000039c0)=[{{&(0x7f00000033c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000003740)=[{&(0x7f0000008ec0)=""/4096, 0x1000}], 0x1, &(0x7f00000038c0)=""/217, 0xd9}}], 0x1, 0x0, &(0x7f0000003bc0)={0x0, 0x989680}) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000100)}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x20000f40, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:06:36 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x1b, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) [ 258.237881] FAULT_INJECTION: forcing a failure. [ 258.237881] name failslab, interval 1, probability 0, space 0, times 0 00:06:36 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x4004550d, &(0x7f0000000080)=ANY=[]) [ 258.311795] CPU: 0 PID: 10926 Comm: syz-executor1 Not tainted 4.19.0-rc4-next-20180920+ #76 [ 258.320380] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 258.329774] Call Trace: [ 258.332415] dump_stack+0x1d3/0x2c4 [ 258.336102] ? dump_stack_print_info.cold.2+0x52/0x52 [ 258.341312] ? _parse_integer+0x134/0x180 [ 258.345490] should_fail.cold.4+0xa/0x17 [ 258.349582] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 258.354724] ? ttwu_stat+0x5c0/0x5c0 [ 258.358462] ? graph_lock+0x170/0x170 00:06:36 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x40, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x8, 0x109002) r1 = openat$cgroup_ro(r0, &(0x7f0000000440)='memory.current\x00', 0x0, 0x0) ioctl$KVM_S390_VCPU_FAULT(r1, 0x4008ae52, &(0x7f0000000040)=0x2) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000300)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x3c, r2, 0x108, 0x4, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x87}, @FOU_ATTR_IPPROTO={0x8}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20048000}, 0x1) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000180)={[0x4, 0x9, 0x8, 0xa40, 0x5, 0xa4, 0x1, 0x4, 0x0, 0x81, 0x1000, 0xca, 0x8001, 0xffffffffffffffff, 0x7c], 0x2000, 0x100046}) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f00000000c0)='syz0\x00') [ 258.362282] ? graph_lock+0x170/0x170 [ 258.366106] ? get_pid_task+0xd6/0x1a0 [ 258.370017] ? lock_downgrade+0x900/0x900 [ 258.374186] ? check_preemption_disabled+0x48/0x200 [ 258.379234] ? find_held_lock+0x36/0x1c0 [ 258.383332] ? ttwu_stat+0x5c0/0x5c0 [ 258.387070] ? proc_cwd_link+0x1d0/0x1d0 [ 258.391156] __should_failslab+0x124/0x180 [ 258.395408] should_failslab+0x9/0x14 [ 258.399224] kmem_cache_alloc+0x2be/0x730 [ 258.403394] ? __might_fault+0x12b/0x1e0 [ 258.407482] getname_flags+0xd0/0x590 [ 258.411297] ? lock_release+0x970/0x970 [ 258.415288] getname+0x19/0x20 [ 258.418496] do_mq_open+0x1a7/0x960 [ 258.422147] ? __do_notify+0x9b0/0x9b0 [ 258.426056] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 258.431621] ? _copy_from_user+0xdf/0x150 [ 258.435799] __x64_sys_mq_open+0x161/0x1f0 [ 258.440054] ? mqueue_evict_inode+0x9d0/0x9d0 [ 258.444595] do_syscall_64+0x1b9/0x820 [ 258.448498] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 258.453880] ? syscall_return_slowpath+0x5e0/0x5e0 [ 258.458827] ? trace_hardirqs_off+0x310/0x310 [ 258.463343] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 258.468378] ? recalc_sigpending_tsk+0x180/0x180 [ 258.473164] ? kasan_check_write+0x14/0x20 [ 258.477426] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 258.482295] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 258.487490] RIP: 0033:0x457679 [ 258.490700] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00:06:36 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0xd, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:36 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x40085511, &(0x7f0000000080)=ANY=[]) 00:06:36 executing program 4: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x80, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f00000002c0)) mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x100}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3}, 0x8) [ 258.509617] RSP: 002b:00007f15c1329c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000f0 [ 258.517344] RAX: ffffffffffffffda RBX: 00007f15c132a6d4 RCX: 0000000000457679 [ 258.524618] RDX: 0000000000000000 RSI: 00000000000000c1 RDI: 00000000200000c0 [ 258.531904] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 258.539184] R10: 0000000020000100 R11: 0000000000000246 R12: 0000000000000003 [ 258.546467] R13: 00000000004d3cc0 R14: 00000000004c2a26 R15: 0000000000000000 00:06:36 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x8004550f, &(0x7f0000000080)=ANY=[]) 00:06:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000039c0)=[{{&(0x7f00000033c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000003740)=[{&(0x7f0000008ec0)=""/4096, 0x1000}], 0x1, &(0x7f00000038c0)=""/217, 0xd9}}], 0x1, 0x0, &(0x7f0000003bc0)={0x0, 0x989680}) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000100)}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x20000f40, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:06:36 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x218800, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 00:06:36 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x8004550f, &(0x7f0000000080)=ANY=[]) 00:06:36 executing program 1 (fault-call:1 fault-nth:1): capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) mq_open(&(0x7f00000000c0)='em1user}\x00', 0xc1, 0x0, &(0x7f0000000100)={0x0, 0x200, 0x1cce}) 00:06:36 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x71, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000039c0)=[{{&(0x7f00000033c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000003740)=[{&(0x7f0000008ec0)=""/4096, 0x1000}], 0x1, &(0x7f00000038c0)=""/217, 0xd9}}], 0x1, 0x0, &(0x7f0000003bc0)={0x0, 0x989680}) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000100)}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x20000f40, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 259.046839] FAULT_INJECTION: forcing a failure. [ 259.046839] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 259.058726] CPU: 0 PID: 10981 Comm: syz-executor1 Not tainted 4.19.0-rc4-next-20180920+ #76 [ 259.067246] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 259.076628] Call Trace: [ 259.079251] dump_stack+0x1d3/0x2c4 [ 259.082907] ? dump_stack_print_info.cold.2+0x52/0x52 [ 259.088206] ? dput.part.25+0x241/0x790 [ 259.092205] ? check_preemption_disabled+0x48/0x200 00:06:37 executing program 4: mkdir(&(0x7f0000000300)='./control/file0\x00', 0x0) mkdir(&(0x7f0000000000)='./control/file1\x00', 0xfffffffffffffffd) [ 259.097253] should_fail.cold.4+0xa/0x17 [ 259.101344] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 259.106473] ? print_usage_bug+0xc0/0xc0 [ 259.110552] ? __lock_acquire+0x7ec/0x4ec0 [ 259.114822] ? print_usage_bug+0xc0/0xc0 [ 259.118913] ? mark_held_locks+0x130/0x130 [ 259.123184] ? graph_lock+0x170/0x170 [ 259.127017] ? __lock_acquire+0x7ec/0x4ec0 [ 259.131277] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 259.136832] ? _parse_integer+0x134/0x180 [ 259.141002] ? graph_lock+0x170/0x170 00:06:37 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x15, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) [ 259.144823] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 259.150377] ? should_fail+0x22d/0xd01 [ 259.154286] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 259.159402] ? ttwu_stat+0x5c0/0x5c0 [ 259.163142] __alloc_pages_nodemask+0x34b/0xdd0 [ 259.167835] ? __alloc_pages_slowpath+0x2de0/0x2de0 [ 259.172863] ? get_pid_task+0xd6/0x1a0 [ 259.176768] ? lock_downgrade+0x900/0x900 [ 259.181014] ? check_preemption_disabled+0x48/0x200 [ 259.181038] ? find_held_lock+0x36/0x1c0 [ 259.181076] ? trace_hardirqs_off+0xb8/0x310 [ 259.190140] cache_grow_begin+0x91/0x8c0 [ 259.190161] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 259.190184] ? check_preemption_disabled+0x48/0x200 [ 259.204189] kmem_cache_alloc+0x665/0x730 [ 259.204212] ? __might_fault+0x12b/0x1e0 [ 259.204236] getname_flags+0xd0/0x590 [ 259.204258] ? lock_release+0x970/0x970 [ 259.217474] getname+0x19/0x20 [ 259.217496] do_mq_open+0x1a7/0x960 [ 259.217518] ? __do_notify+0x9b0/0x9b0 [ 259.228479] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 259.236322] ? _copy_from_user+0xdf/0x150 [ 259.245997] __x64_sys_mq_open+0x161/0x1f0 [ 259.246018] ? mqueue_evict_inode+0x9d0/0x9d0 [ 259.246053] do_syscall_64+0x1b9/0x820 [ 259.254768] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 259.254789] ? syscall_return_slowpath+0x5e0/0x5e0 [ 259.254808] ? trace_hardirqs_off+0x310/0x310 [ 259.254824] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 259.254847] ? recalc_sigpending_tsk+0x180/0x180 [ 259.264086] ? kasan_check_write+0x14/0x20 [ 259.264110] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 259.264138] entry_SYSCALL_64_after_hwframe+0x49/0xbe 00:06:37 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x2, &(0x7f0000000080)=ANY=[]) [ 259.264159] RIP: 0033:0x457679 [ 259.273590] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 259.273599] RSP: 002b:00007f15c1329c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000f0 [ 259.273617] RAX: ffffffffffffffda RBX: 00007f15c132a6d4 RCX: 0000000000457679 [ 259.273626] RDX: 0000000000000000 RSI: 00000000000000c1 RDI: 00000000200000c0 00:06:37 executing program 1 (fault-call:1 fault-nth:2): capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) mq_open(&(0x7f00000000c0)='em1user}\x00', 0xc1, 0x0, &(0x7f0000000100)={0x0, 0x200, 0x1cce}) [ 259.273634] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 259.273643] R10: 0000000020000100 R11: 0000000000000246 R12: 0000000000000003 [ 259.273659] R13: 00000000004d3cc0 R14: 00000000004c2a26 R15: 0000000000000001 00:06:37 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x4008550d, &(0x7f0000000080)=ANY=[]) [ 259.438868] FAULT_INJECTION: forcing a failure. [ 259.438868] name failslab, interval 1, probability 0, space 0, times 0 [ 259.487398] CPU: 1 PID: 10999 Comm: syz-executor1 Not tainted 4.19.0-rc4-next-20180920+ #76 [ 259.495938] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 259.505317] Call Trace: [ 259.507934] dump_stack+0x1d3/0x2c4 [ 259.511584] ? dump_stack_print_info.cold.2+0x52/0x52 [ 259.511604] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 259.511631] should_fail.cold.4+0xa/0x17 [ 259.511649] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 259.511669] ? print_usage_bug+0xc0/0xc0 [ 259.511682] ? do_raw_spin_lock+0xc1/0x200 [ 259.511698] ? print_usage_bug+0xc0/0xc0 [ 259.511714] ? graph_lock+0x170/0x170 [ 259.511734] ? graph_lock+0x170/0x170 [ 259.511760] ? find_held_lock+0x36/0x1c0 [ 259.555373] ? __lock_is_held+0xb5/0x140 [ 259.559471] ? ttwu_stat+0x5c0/0x5c0 [ 259.563225] __should_failslab+0x124/0x180 [ 259.567480] should_failslab+0x9/0x14 [ 259.571297] kmem_cache_alloc+0x2be/0x730 [ 259.575469] ? mark_held_locks+0x130/0x130 [ 259.579731] __d_alloc+0xc8/0xb90 [ 259.583265] ? __lock_acquire+0x7ec/0x4ec0 [ 259.587517] ? shrink_dcache_for_umount+0x2b0/0x2b0 [ 259.592545] ? print_usage_bug+0xc0/0xc0 [ 259.596649] ? mark_held_locks+0x130/0x130 [ 259.600906] ? __lock_acquire+0x7ec/0x4ec0 [ 259.605174] d_alloc+0x96/0x380 [ 259.608496] ? print_usage_bug+0xc0/0xc0 [ 259.612568] ? __d_alloc+0xb90/0xb90 [ 259.616308] ? print_usage_bug+0xc0/0xc0 [ 259.620393] d_alloc_parallel+0x15a/0x1f40 [ 259.624647] ? graph_lock+0x170/0x170 [ 259.628470] ? __lock_acquire+0x7ec/0x4ec0 [ 259.632725] ? kasan_check_read+0x11/0x20 00:06:37 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x8108551b, &(0x7f0000000080)=ANY=[]) 00:06:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000039c0)=[{{&(0x7f00000033c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000003740)=[{&(0x7f0000008ec0)=""/4096, 0x1000}], 0x1, &(0x7f00000038c0)=""/217, 0xd9}}], 0x1, 0x0, &(0x7f0000003bc0)={0x0, 0x989680}) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x20000f40, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:06:37 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) capset(&(0x7f0000000040)={0x399f1336, r0}, &(0x7f00000000c0)={0x0, 0x3ff, 0x100000000, 0x9, 0x100000001, 0x3}) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x100, 0x0) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000180)=0x3) syz_mount_image$nfs(&(0x7f00000001c0)='nfs\x00', &(0x7f0000000200)='./control\x00', 0x3, 0x5, &(0x7f0000000440)=[{&(0x7f00000002c0)="1bbb2cbec33735dd9bc09a9d79f7d8679e6a3b24bb46de5e721339", 0x1b, 0x5}, {&(0x7f0000000300)="14b8af51fce25551f471f58c6bb495556d53185157abf160318f200cd4192df0481bed2f6362103b97a63351f9495cb5a91986dff1e0a85ce06eeddf732c0cd747cdb3ec70b35feb", 0x48, 0x4}, {&(0x7f0000000380)="e30085d0efcad7d9f43a27d0b4f1afc857fc7381445e0afa333c7d12eba8b57cac8c567e7c27b7b260ba", 0x2a, 0xe0a8}, {&(0x7f00000003c0)="7b981602fa4c82eb9b70df61f9dc448657885485a245ada9c17858d9867cd38ebf82e388b5", 0x25, 0x9}, {&(0x7f0000000400)="c39a95bdee960003b2ad18f3abaffa341714e1329f29c481569ecf37bee1f33e5955914bd0beea8a11fbbb", 0x2b, 0xfb2}], 0x25000, &(0x7f00000004c0)='eth1keyring/em1#posix_acl_access*!*') [ 259.636892] ? __d_lookup_rcu+0xaa0/0xaa0 [ 259.641060] ? find_held_lock+0x36/0x1c0 [ 259.645706] ? __d_lookup+0x591/0x9e0 [ 259.649525] ? lock_downgrade+0x900/0x900 [ 259.653693] ? check_preemption_disabled+0x48/0x200 [ 259.658723] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 259.663662] ? kasan_check_read+0x11/0x20 [ 259.667825] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 259.673114] ? rcu_softirq_qs+0x20/0x20 [ 259.677120] ? __lockdep_init_map+0x105/0x590 [ 259.681636] ? __lockdep_init_map+0x105/0x590 00:06:37 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x70, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) [ 259.686159] ? lockdep_init_map+0x9/0x10 [ 259.690238] ? __init_waitqueue_head+0x9e/0x150 [ 259.694919] ? init_wait_entry+0x1c0/0x1c0 [ 259.699175] ? d_lookup+0x255/0x300 [ 259.702812] ? d_lookup+0x255/0x300 [ 259.706455] ? lockdep_hardirqs_on+0x421/0x5c0 [ 259.711047] __lookup_slow+0x1e6/0x540 [ 259.714941] ? vfs_unlink+0x510/0x510 [ 259.714964] ? d_lookup+0x20d/0x300 [ 259.714999] lookup_one_len+0x1d8/0x220 [ 259.715017] ? lookup_one_len_unlocked+0x100/0x100 [ 259.715035] ? down_write+0x8a/0x130 [ 259.715051] ? do_mq_open+0x28b/0x960 [ 259.715065] ? down_read+0x120/0x120 [ 259.715089] do_mq_open+0x2d1/0x960 [ 259.746266] ? __do_notify+0x9b0/0x9b0 [ 259.750216] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 259.755777] ? _copy_from_user+0xdf/0x150 [ 259.759977] __x64_sys_mq_open+0x161/0x1f0 [ 259.764253] ? mqueue_evict_inode+0x9d0/0x9d0 [ 259.768785] do_syscall_64+0x1b9/0x820 [ 259.772690] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 259.778069] ? syscall_return_slowpath+0x5e0/0x5e0 [ 259.783012] ? trace_hardirqs_off+0x310/0x310 00:06:37 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x41045508, &(0x7f0000000080)=ANY=[]) [ 259.787522] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 259.792557] ? recalc_sigpending_tsk+0x180/0x180 [ 259.797340] ? kasan_check_write+0x14/0x20 [ 259.801610] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 259.806478] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 259.811676] RIP: 0033:0x457679 [ 259.811693] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 259.811701] RSP: 002b:00007f15c1329c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000f0 [ 259.811718] RAX: ffffffffffffffda RBX: 00007f15c132a6d4 RCX: 0000000000457679 [ 259.811727] RDX: 0000000000000000 RSI: 00000000000000c1 RDI: 00000000200000c0 [ 259.811736] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 259.811745] R10: 0000000020000100 R11: 0000000000000246 R12: 0000000000000003 [ 259.811752] R13: 00000000004d3cc0 R14: 00000000004c2a26 R15: 0000000000000002 00:06:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000039c0)=[{{&(0x7f00000033c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000003740)=[{&(0x7f0000008ec0)=""/4096, 0x1000}], 0x1, &(0x7f00000038c0)=""/217, 0xd9}}], 0x1, 0x0, &(0x7f0000003bc0)={0x0, 0x989680}) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x20000f40, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:06:38 executing program 1 (fault-call:1 fault-nth:3): capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) mq_open(&(0x7f00000000c0)='em1user}\x00', 0xc1, 0x0, &(0x7f0000000100)={0x0, 0x200, 0x1cce}) 00:06:38 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x5460, &(0x7f0000000080)=ANY=[]) 00:06:38 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x6, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:38 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x802c550a, &(0x7f0000000080)=ANY=[]) 00:06:38 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x6c1d}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000180)={0x2, [0x8e, 0x1ff]}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={r1, 0x7, 0x5, 0xcf}, &(0x7f0000000100)=0x10) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) 00:06:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000039c0)=[{{&(0x7f00000033c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000003740)=[{&(0x7f0000008ec0)=""/4096, 0x1000}], 0x1, &(0x7f00000038c0)=""/217, 0xd9}}], 0x1, 0x0, &(0x7f0000003bc0)={0x0, 0x989680}) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x20000f40, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:06:38 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x8008550e, &(0x7f0000000080)=ANY=[]) 00:06:38 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x4004551e, &(0x7f0000000080)=ANY=[]) 00:06:38 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f00000003c0), &(0x7f0000000400)=0x40) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000380)={0x0, 0xe5}, 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) r1 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0xf793, 0x200000) r2 = socket$packet(0x11, 0x3, 0x300) getresgid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f00000002c0)=0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./control\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@dfltgid={'dfltgid', 0x3d, r3}}, {@version_L='version=9p2000.L'}, {@aname={'aname', 0x3d, '/dev/zero\x00'}}]}}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) r4 = socket$l2tp(0x18, 0x1, 0x1) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x600a00, 0x0) connect$l2tp(r4, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, r5, 0x4, 0x2, 0x1, 0x4, {0xa, 0x8, 0xffffffffffffff81, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}, 0x200}}}, 0x3a) 00:06:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000039c0)=[{{&(0x7f00000033c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000003740)=[{&(0x7f0000008ec0)=""/4096, 0x1000}], 0x1, &(0x7f00000038c0)=""/217, 0xd9}}], 0x1, 0x0, &(0x7f0000003bc0)={0x0, 0x989680}) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280), 0x0, 0x0, &(0x7f0000001380)={0x77359400}) 00:06:38 executing program 1: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) mq_open(&(0x7f00000000c0)='em1user}\x00', 0xc1, 0x0, &(0x7f0000000100)={0x0, 0x200, 0x1cce}) 00:06:38 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0045878, &(0x7f0000000080)=ANY=[]) 00:06:38 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc020660b, &(0x7f0000000080)=ANY=[]) 00:06:38 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./control\x00', 0x200, 0xbf3a8312a4d42a75) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000ffc000/0x3000)=nil, 0x3000}, 0x1}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) 00:06:38 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x72, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000039c0)=[{{&(0x7f00000033c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000003740)=[{&(0x7f0000008ec0)=""/4096, 0x1000}], 0x1, &(0x7f00000038c0)=""/217, 0xd9}}], 0x1, 0x0, &(0x7f0000003bc0)={0x0, 0x989680}) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280), 0x0, 0x0, &(0x7f0000001380)={0x77359400}) 00:06:38 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x100000000, 0x418001) ioctl$KVM_SET_SIGNAL_MASK(r1, 0x4004ae8b, &(0x7f00000002c0)={0x1000, "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"}) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r2, 0xc0105502, &(0x7f0000000080)=ANY=[]) 00:06:38 executing program 1: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) mq_open(&(0x7f00000000c0)='/m1user}\x00', 0xc1, 0x0, &(0x7f0000000100)={0x0, 0x200, 0x1cce}) 00:06:38 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000001800)='/dev/rfkill\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000002680)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000002780)=0xe8) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000027c0)={r3, 0x1, 0x6}, 0x10) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000340)=0x1, 0x4) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000080)={0x0, 0x7, 0x7, 0x0, 0x9, 0x592d5e84, 0x4, 0x101, {0x0, @in={{0x2, 0x4e21}}, 0x9, 0x2, 0x0, 0x7, 0x20}}, &(0x7f0000000000)=0xb0) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000380)={r4, 0x8}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000140)={r4, @in={{0x2, 0x4e23, @loopback}}, [0x40, 0x2d, 0x6, 0x5d6, 0x0, 0x14cd911b, 0x800, 0x100000001, 0x1, 0x4, 0xfff, 0x1903, 0x7, 0x8, 0x20]}, &(0x7f0000000240)=0x100) ioctl$KVM_SET_CPUID(r1, 0xc0105500, &(0x7f0000000080)=ANY=[]) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f00000002c0)={0x800000000000, 0x1, 0x400, 0x5, 0x6, 0x100}) sendmsg$inet_sctp(r0, &(0x7f00000017c0)={&(0x7f0000000500)=@in6={0xa, 0x4e24, 0x1, @loopback, 0x200}, 0x1c, &(0x7f0000001740)=[{&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000001540)="c1a3145850de02fb39d3b018433d3e8288d58facb12db4cbe56c6758a9ddc90950f819b232b2fcb01623891cca83aba6ae71d8ae98581d38ff8331116b028ea216957db004e5f7992f9331ffb13e00c8b42074784176ad813ae41fd447820d162123801de31aa91744ba91fd17f349543c6f9a30d545c9422198f3263d28df54b73e62b61e919acb124960cbd5ed37e04416a7f0571b16f669fca115b1bbdeee23a33ef180b2ce90fba1a03afc2976e7357dd27dffc262ad4df7e6532827e95cb5bf63cf", 0xc4}, {&(0x7f0000001640)="033bfcc9fb93d1e149f5e0badbe372125a43efe342862b383b4b6f900b90dd47e6b7f7145458dcd4ad96c1974d7b176ee81a113ab2baa9aac0efd072399df5a127666ab40ae8dc0fd32d67729ff7bd7afbcdeef8a43c09ad2454a8dce511b93c7d5a7d0e6bc234ae92b22f0acd9494d25f852fd36eaa52460f5a8ed6d8ac9f02e821a00f0df111213803da8f45af64c31d271cf196a61257b2968c9b98fb3bc68a871dd79199cbf2225c4f2811ffc02673b775a8a4f94aa1f012a8f6b2751136cf3ce50bc469bd2a398e8bce50e32bfa", 0xd0}], 0x3, &(0x7f0000001780)=ANY=[@ANYBLOB="f7ffffff000000008400000006000000ab5b000000000000"], 0x18, 0x4040040}, 0x800) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001840)='/dev/sequencer2\x00', 0x2040, 0x0) ioctl(r0, 0x8e3c, &(0x7f0000000400)="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") 00:06:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000039c0)=[{{&(0x7f00000033c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000003740)=[{&(0x7f0000008ec0)=""/4096, 0x1000}], 0x1, &(0x7f00000038c0)=""/217, 0xd9}}], 0x1, 0x0, &(0x7f0000003bc0)={0x0, 0x989680}) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280), 0x0, 0x0, &(0x7f0000001380)={0x77359400}) 00:06:38 executing program 4: mkdir(&(0x7f0000000200)='./control/file1\x00', 0xc6) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) 00:06:38 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000000)=0x3b492b8f, &(0x7f0000000080)=0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f00000000c0)={0xfffffffffffffffa, 0xff, 0xca37, 0x10001, 0x8}) ioctl$KVM_SET_CPUID(r1, 0xc0105502, &(0x7f0000000080)=ANY=[]) 00:06:38 executing program 1: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) mq_open(&(0x7f00000000c0)='.m1user}\x00', 0xc1, 0x0, &(0x7f0000000100)={0x0, 0x200, 0x1cce}) 00:06:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000039c0)=[{{&(0x7f00000033c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000003740)=[{&(0x7f0000008ec0)=""/4096, 0x1000}], 0x1, &(0x7f00000038c0)=""/217, 0xd9}}], 0x1, 0x0, &(0x7f0000003bc0)={0x0, 0x989680}) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180), 0x0, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, &(0x7f0000001380)={0x77359400}) 00:06:38 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0105500, &(0x7f0000000080)=ANY=[]) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400) 00:06:38 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x6f, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:38 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhci\x00', 0x44440, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f00000001c0)={{0x1, 0x7fffffff}, 0x1, 0xcd, 0x4, {0x6, 0x6}, 0x8, 0x9d}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0xd00, 0x0) getpeername$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x14) capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000280)={0x4, 0xff, 0x4, 0x0, 0x0, 0x9}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) 00:06:38 executing program 1: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) mq_open(&(0x7f00000000c0)='e/1user}\x00', 0xc1, 0x0, &(0x7f0000000100)={0x0, 0x200, 0x1cce}) 00:06:38 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7fffffff, 0x20000) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000080)=0x6, &(0x7f00000000c0)=0x4) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r2, 0xc0105502, &(0x7f0000000080)=ANY=[]) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000100)) 00:06:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000039c0)=[{{&(0x7f00000033c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000003740)=[{&(0x7f0000008ec0)=""/4096, 0x1000}], 0x1, &(0x7f00000038c0)=""/217, 0xd9}}], 0x1, 0x0, &(0x7f0000003bc0)={0x0, 0x989680}) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180), 0x0, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, &(0x7f0000001380)={0x77359400}) 00:06:39 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@mcast2, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}}}, &(0x7f0000000100)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f00000005c0)=0xe8) r4 = getuid() lstat(&(0x7f0000000600)='./control/file1\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000006c0)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f00000007c0)=0xe8) r7 = geteuid() lstat(&(0x7f0000000800)='./control\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000008c0)={0x0, 0x0, 0x0}, &(0x7f0000000900)=0xc) setxattr$system_posix_acl(&(0x7f0000000000)='./control/file1\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000940)={{}, {0x1, 0x2}, [{0x2, 0x1, r0}, {0x2, 0x2, r1}, {0x2, 0x5, r2}, {0x2, 0x0, r3}, {0x2, 0x6, r4}, {0x2, 0x3, r5}, {0x2, 0x6, r6}, {0x2, 0x4, r7}], {0x4, 0x1}, [{0x8, 0x2, r8}, {0x8, 0x2, r9}], {0x10, 0x2}}, 0x74, 0x2) 00:06:39 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x7c, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:39 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KDSETLED(r1, 0x4b32, 0x7fffffff) ioctl$KVM_SET_CPUID(r1, 0xc0105500, &(0x7f0000000080)=ANY=[]) 00:06:39 executing program 1: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) mq_open(&(0x7f00000000c0)='em/user}\x00', 0xc1, 0x0, &(0x7f0000000100)={0x0, 0x200, 0x1cce}) 00:06:39 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000080)=0x4) syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x638, 0x40000) ioctl$KVM_SET_CPUID(r1, 0xc0105502, &(0x7f0000000080)=ANY=[]) 00:06:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000039c0)=[{{&(0x7f00000033c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000003740)=[{&(0x7f0000008ec0)=""/4096, 0x1000}], 0x1, &(0x7f00000038c0)=""/217, 0xd9}}], 0x1, 0x0, &(0x7f0000003bc0)={0x0, 0x989680}) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180), 0x0, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, &(0x7f0000001380)={0x77359400}) 00:06:39 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x10080) ioctl$KVM_SET_CPUID(r1, 0xc0105500, &(0x7f0000000080)=ANY=[]) 00:06:39 executing program 1: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) mq_open(&(0x7f00000000c0)='em1/ser}\x00', 0xc1, 0x0, &(0x7f0000000100)={0x0, 0x200, 0x1cce}) 00:06:39 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x10) 00:06:39 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x8108551b, &(0x7f0000000080)=ANY=[]) 00:06:39 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8915, &(0x7f0000000000)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0105502, &(0x7f0000000080)=ANY=[]) syz_genetlink_get_family_id$fou(&(0x7f00000013c0)='fou\x00') getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000001240)=""/193, &(0x7f0000001340)=0xc1) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000080)={0x0, 0x1000, "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"}, &(0x7f00000010c0)=0x1008) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000001100)={r2, @in={{0x2, 0x4e22}}}, &(0x7f00000011c0)=0x84) 00:06:39 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0xe, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:39 executing program 4: mkdir(&(0x7f0000000040)='./control/file1\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) mknod(&(0x7f0000000000)='./control\x00', 0x0, 0x8000) [ 261.412895] IPVS: length: 193 != 8 00:06:39 executing program 1: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) mq_open(&(0x7f00000000c0)='em1u/er}\x00', 0xc1, 0x0, &(0x7f0000000100)={0x0, 0x200, 0x1cce}) 00:06:39 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{0x3, 0x1}], 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0105500, &(0x7f0000000080)=ANY=[]) 00:06:39 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x8108551b, &(0x7f0000000080)=ANY=[]) [ 261.436113] IPVS: length: 193 != 8 00:06:39 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x2) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mkdir(&(0x7f0000000080)='./file0\x00', 0x2) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$inet6(r0, &(0x7f00000000c0)="c50c41f070690035b2e5b300b1ec79ada698d981f16f109f46fac44324291f366376c6940c8af66c862a7c4a1f0327ae934434a8417926210942d08d251cbd18bf8681ffd05ed3a53779363b7904aaa74539ffb1f0ec9935f69539", 0x5b, 0x40, &(0x7f0000000040)={0xa, 0x4e20, 0x500, @remote, 0xffffffffffff8000}, 0x1c) 00:06:39 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000000)) ioctl$KVM_SET_CPUID(r1, 0xc0105502, &(0x7f0000000080)=ANY=[]) 00:06:39 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x8108551b, &(0x7f0000000080)=ANY=[]) 00:06:39 executing program 0: socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000080)={0x20, {{0xa, 0x4e22, 0x11c, @empty, 0x3f}}}, 0x88) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x9, &(0x7f0000000280)="153f6234488dd25d766070") r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r2, 0xc0105500, &(0x7f0000000080)=ANY=[]) 00:06:39 executing program 1: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) mq_open(&(0x7f00000000c0)='em1us.r}\x00', 0xc1, 0x0, &(0x7f0000000100)={0x0, 0x200, 0x1cce}) 00:06:39 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x16, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:39 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0xde, "ce04e773762b299bd097c041a44546af23d617615ba4b85968fbb4c48e480ede523aa627681a5ef4fd57b1045e6a8422a6f71029e3256a86eb2af554b2ca93e42c3ea81b2e9dd45d87dab091a43c1f08b48459ce2a0b1804057fbb46856915d52d30c1ca78b596815eac5798c0e6cd6b22ef809351a899da93a8a4ace009ba8b58a58d60bd7974d67d22c0dc827a461dd0a18f845ccf12ff7cff1955428946c9ab148c0614551fbede66e76e70bb08cfb2e76ea9cb2c8d351365ab10dae6dc51aac76740b91963a31ae24c3c62520678e8bcbd2fbf7c91bd9f65ab09e2f5"}, &(0x7f0000000000)=0x102) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) 00:06:39 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x8000, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000080)={0x3, 0x0, [{0x80000007, 0x8, 0xfffffffffffffff8, 0x7f}, {0x80000019, 0x0, 0x2, 0x1, 0xffffffffffff3048}, {0x1, 0x9, 0x729feb99, 0x5, 0x6}]}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r2, 0xc0105502, &(0x7f0000000080)=ANY=[]) 00:06:39 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000080)={'mangle\x00'}, &(0x7f0000000000)=0x54) ioctl$KVM_SET_CPUID(r1, 0xc0105500, &(0x7f0000000080)=ANY=[]) 00:06:39 executing program 1: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) mq_open(&(0x7f00000000c0)='em1us/r}\x00', 0xc1, 0x0, &(0x7f0000000100)={0x0, 0x200, 0x1cce}) 00:06:39 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x8108551b, &(0x7f0000000080)=ANY=[]) 00:06:39 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mkdir(&(0x7f0000000000)='./control/file1\x00', 0x0) pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000000, 0x110, r1, 0x0) r2 = accept(0xffffffffffffffff, &(0x7f0000000040)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f00000000c0)=0x80) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000180)={0x0, 0x6, 0x20, 0x100000001, 0x9}, &(0x7f00000001c0)=0x18) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000200)=r3, 0x4) ioctl$PPPIOCGMRU(r2, 0x80047453, &(0x7f0000000300)) setsockopt$RDS_CANCEL_SENT_TO(r2, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x4e22, @broadcast}, 0x10) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) 00:06:39 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0105502, &(0x7f0000000080)=ANY=[]) rt_sigprocmask(0x0, &(0x7f0000000000)={0x49baa412}, &(0x7f0000000080), 0x8) prctl$setmm(0x23, 0x7, &(0x7f0000ffa000/0x4000)=nil) 00:06:39 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x8108551b, &(0x7f0000000080)=ANY=[]) 00:06:40 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x4) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0105500, &(0x7f00000003c0)=ANY=[@ANYRESOCT=r1, @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESDEC=r0, @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRESDEC=r1, @ANYRESHEX=r0], @ANYRES64=r0, @ANYBLOB="c05f9221c8fad1bd2c32e52c13fa73982f38c28da94fbc6f4bcd2c30a387024b4eb72b9d9dad2dece97d713e8209e888640b4b07022d622a055938b51ef68771254497ef975bf66c6aaf3cc56eb34bde38c3", @ANYRES32=r0], @ANYPTR, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRES32=r0, @ANYRESDEC=r0, @ANYPTR=&(0x7f0000000240)=ANY=[@ANYRES16=r0, @ANYPTR, @ANYRES64=r0, @ANYRES64=0x0], @ANYPTR, @ANYBLOB="1bc3a3a34ab4d62239d178968bdfb8147d3e374a29b419ae1cc8f95a02a3a94aacdf97ac421c2397dcceef8fe7ca32ef7ee75abd58e230519ae67af91813af1f99892f9ea9a6434e7798ed19764836704a03d0cb2b8512112f1ab5109d5dcc0c7a4f3f749c96f6eac57ce18c6e73a929fe033deec978e359a91aae76f0d106133f7799de89aec4ebe2edb213477a7f40cb86a7d7b444823653057b28b0d29b0c16176134a5191b15c22a08932c150c31fd5e8192edbbafd189a4dfae6157962bcc6cb2460d394fd8b44b3db3e39ee5344546ec05057fd300"], @ANYRESHEX=r1]) 00:06:40 executing program 1: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) mq_open(&(0x7f00000000c0)='em1use/}\x00', 0xc1, 0x0, &(0x7f0000000100)={0x0, 0x200, 0x1cce}) 00:06:40 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x5, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:40 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000000)='./control\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x3) 00:06:40 executing program 4: mkdir(&(0x7f0000000080)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000140)=0x9, 0x4) mkdir(&(0x7f0000000040)='./control/file1\x00', 0x43) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x200000, 0x0) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f00000000c0)=""/107) 00:06:40 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x5) ioctl(r0, 0x5, &(0x7f0000000080)) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0105502, &(0x7f0000000000)=ANY=[]) 00:06:40 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x8108551b, &(0x7f0000000080)=ANY=[]) 00:06:40 executing program 1: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) mq_open(&(0x7f00000000c0)='em1user/\x00', 0xc1, 0x0, &(0x7f0000000100)={0x0, 0x200, 0x1cce}) 00:06:40 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f00000000c0)={0x7b, 0x0, [0x3, 0x9, 0x0, 0x400]}) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) 00:06:40 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x13, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:40 executing program 3: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r0, 0x8108551b, &(0x7f0000000080)=ANY=[]) 00:06:40 executing program 0: r0 = socket$inet6(0xa, 0x7, 0x2) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0105500, &(0x7f0000000080)=ANY=[]) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5387, &(0x7f0000000080)) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000100)={0x0, 0x7, 0x3, 0x8b, &(0x7f0000fff000/0x1000)=nil, 0x1f}) ioctl$VHOST_GET_FEATURES(r1, 0x8008af00, &(0x7f00000000c0)) 00:06:40 executing program 1: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) mq_open(&(0x7f00000000c0)='em1user}\x00', 0xc1, 0x0, &(0x7f0000000100)={0x0, 0x200, 0x1cce}) 00:06:40 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) ioctl(r0, 0x80000000008912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0105502, &(0x7f0000000080)=ANY=[]) 00:06:40 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) mkdir(&(0x7f0000000000)='./control/file0\x00', 0x6a) 00:06:40 executing program 3: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r0, 0x8108551b, &(0x7f0000000080)=ANY=[]) 00:06:40 executing program 1: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) mq_open(&(0x7f00000000c0)='em1user}\x00', 0xc1, 0x0, &(0x7f0000000100)={0x0, 0x200, 0x1cce}) 00:06:40 executing program 2: r0 = socket$inet6(0xa, 0x4, 0x4000000008) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x4e24, @rand_addr=0x7fff}}, 0x2, 0x9, 0x0, "2e3531ac546091139726ce54a8a306ef6d7d19fe1add720c9008567d86715935f6d98e747633944e18c5bcad3d4110e3b5ccf5935619dc8cf1ab0800c9fc209d6bd2d0a9f7e21db0a71db0b0713becb5"}, 0xd8) lseek(r0, 0x0, 0x2) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x101, 0x2) accept$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, &(0x7f0000000300)=0x1c) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f0000000040)={0x1ff, 0x6, 0x3}) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$PIO_SCRNMAP(r2, 0x4b41, &(0x7f0000000200)="cbfb6a1e0cd1c5df4072b370fb9e32b66fe289384cbab652ddc5c21cec170ff8b35c268fff3a605bb4fe48c8638219780e2416239a8dbbb08c034a18678d4767b851602e432063a6868c52adba329ebc22f128c763f16e6ca92ce23f0a9d68f9e05ae4eede1cf350f719ee05e788e78805f9f552525f43b3f12f275ad17ad1") ioctl$TIOCSCTTY(r1, 0x540e, 0x40) syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x8, 0x200000) ioctl$KVM_SET_CPUID(r1, 0xc0105502, &(0x7f00000000c0)=ANY=[]) 00:06:40 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x2, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:40 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0105500, &(0x7f0000000080)=ANY=[]) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000080)={0x3a647861, {{0xa, 0x4e22, 0x8, @ipv4={[], [], @broadcast}, 0xfffffffffffffff9}}, {{0xa, 0x4e22, 0x6, @mcast1, 0x5}}}, 0x108) 00:06:40 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) mkdir(&(0x7f00000000c0)='./control/file1\x00', 0x0) 00:06:40 executing program 3: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r0, 0x8108551b, &(0x7f0000000080)=ANY=[]) 00:06:40 executing program 1: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) mq_open(&(0x7f00000000c0)="656d31757365727dff", 0xc1, 0x0, &(0x7f0000000100)={0x0, 0x200, 0x1cce}) 00:06:40 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x202, 0x41) ioctl$KVM_SET_CPUID(r1, 0xc0105500, &(0x7f0000000080)=ANY=[]) fanotify_init(0x4, 0x81803) 00:06:40 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x200000, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000000900)={0x0, 0x800, 0x80, 0x20, &(0x7f00000007c0)=""/32, 0x3f, &(0x7f0000000800)=""/63, 0x83, &(0x7f0000000840)=""/131}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x480003, 0x0) sendmsg$kcm(r1, &(0x7f0000000740)={&(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x3, @dev={[], 0x1b}, 'veth0\x00'}}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000180)="6f8a3c110af4d28c113510e1352779b56f1a9ea1806582e361c97e7ef2a24ba663f0dc2165908bc6cd3a26a7a8a2e1f57150ae3e8348882186706e5f6734d8f373481f2ae79184d186b816906e5e0c1b15a938392bbc427e260bc7be44407ba05dd486bc004d8aff5f7d8ff6723bd0904c7814f626cb1c3ce2392cdf64c9d25f3e0c7e16db6b36ce4f9e112ffb3f890eac8259e545b2f480bc4451918954e0ec5c", 0xa1}, {&(0x7f00000002c0)="d63083b5d58cbb6cca7abc6c9f2ab1769aa5604ae6403621bcee9943bdf1549983eba5d3b13cae1a209de521929dfa6746581782034c4f8c202ffaa3330bf1274f572204173a4819f1228045a4a3fbdb66f6249f759af4cb43e9f3fb2d75eadcb9f6015ad6c9a121289292d44f9a8350205937e94c522fe9c88fc99ca08bc0e789786ad691186bc25eb2a69bc6f70535a60c13d68447306e6fdd5b68652a2d62b5fc14782746d9ae9dfa1a52d0ecc41874159424cdb8ba3ef3d67568e3307753fa304f071531863ee14fd3d4bc3d94d20117f7ee0fa5ca8c1f0e44258bc76d13706aff52041b", 0xe6}, {&(0x7f00000003c0)="643fc3cd6494a5168a4af8d4b7294ad29068075192fa4b94dfadc19f5f5bf338cb29dac286edb651cdda7cebfed5ec2556c1b5c550cb127d005a69b6fb2d4a5d9acef96b3b0bd902e51854654de7440a55b6bfd6ca02a3a0", 0x58}, {&(0x7f0000000440)="4634182af8350d6a893e5fa764e75d0e30ffa8f3c35e46aadcc6fa16f4e731514891428d45c8c87d6758871a7abef55699471f11781411ca23a506f58b51b2bbd098b94480c8a8f2418b77c50215a7e8607b4a11b1e6b8e3eb987b062761aa2a5bf63b9e4dc474caac9a4cac394cada8ac1831804d579b89dd0dfdce0c46a2a55ade99ef656c8be48382d1f8b97d13b1d193af78e12cf636c4985ffa638dddc528354d732f0103b6753a05f15bf88b85c2727a9f7b31", 0xb6}], 0x4, &(0x7f0000000500)=ANY=[@ANYBLOB="a8000000000000001301000001040000a9deac7db08acc2607d65dd3cd671d9f33b36b86ae4843ee03dccd3afa7af44828f6e60e2eda47f2dd9a3c3da3e2da921430fa0d05e951e64439b368f2777ce3839363634230b0475595bc78fb97c5a17ed82269fc2e2435d7e79d339bec6c726d7fcbe5d58d3c94bb543218927fb2ff7cdf0c866ebbf10b061f92a693476140ae5d35a3671d0c4d4da2d3b5081f25da737b6bdbfe32b20070000000000000001b0100000100008086e673e2fc4b001fc44fc27e8740c0a140977606a33aa784714e395913e02beb23615d1e28442feef789c8627f2f092c7044695b712353a4ca3d560e2b87c8bd2dc9cd06077663610d59a4bd518a6969e0a39cbaed7071b3cc9c21179a00000010000000000000000801000000000010c000000000000000090100000000000028ddc65657de720453a6feef068728c4431a4405fbcadcdfc5061456ff1b71d59cedb75cdded4158db2933f654f3c772998f67708f31881f1cc24f74ec9bb5f63d7c442702575cd7568bfd6da8b2e4f0eae47603b264883170d891c82f359036a1a0ba9516bee814bfc910994bd877c17a95f4f01f74f7f37a8c6b95651d0c6d69c1ad89095919ea204a1d1081e5f4195dda16ae7a334bbecb9b58997adb082381fc68ca2e9c49b107dc084750be000050000000000000000401000004000000cb915fb26e24aa4f902956e96fdaff0087b1ce492a27214ab7e70a6b71190cb31f144f07f4e36ab455a9cff567b1a0be5848f7f282c55516032d4fd6079a181e"], 0x238, 0x4008081}, 0x5) accept$inet(r1, &(0x7f0000000940)={0x2, 0x0, @local}, &(0x7f0000000980)=0x10) mkdir(&(0x7f0000000780)='./control/file1\x00', 0x1) 00:06:40 executing program 1: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) mq_open(&(0x7f00000000c0)='em1user}\x00', 0xc1, 0x0, &(0x7f0000000100)={0x0, 0x200, 0x1cce}) 00:06:40 executing program 3: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r0, 0x8108551b, &(0x7f0000000080)=ANY=[]) 00:06:40 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0xab, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:40 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x2000000000000202, 0xa8001) ioctl$KVM_SET_CPUID(r1, 0xc0105502, &(0x7f0000000080)=ANY=[]) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000000)) 00:06:41 executing program 3: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r0, 0x8108551b, &(0x7f0000000080)=ANY=[]) 00:06:41 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x80001) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) sendmsg$can_bcm(r1, &(0x7f0000000340)={&(0x7f00000001c0)={0x1d, r2}, 0x10, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="070000003d0000000100000000000000", @ANYRES64=r3, @ANYRES64=r4/1000+10000, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="01000020010000000200000001030000e62821d2ab9ed306"], 0x48}, 0x1, 0x0, 0x0, 0x40004}, 0x801) r5 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r5, 0xc0105500, &(0x7f0000000080)=ANY=[]) 00:06:41 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) symlink(&(0x7f0000000040)='./control/file1\x00', &(0x7f00000000c0)='./control\x00') capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x4, 0xff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) 00:06:41 executing program 1: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) mq_open(&(0x7f00000000c0)="656d31757365727d02", 0xc1, 0x0, &(0x7f0000000100)={0x0, 0x200, 0x1cce}) 00:06:41 executing program 3: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r0, 0x8108551b, &(0x7f0000000080)=ANY=[]) 00:06:41 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x8004550f, &(0x7f0000000080)=ANY=[]) 00:06:41 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400, 0x0) accept4$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0xffffffff, @host}, 0x10, 0x80000) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f00000000c0)={{0x9, 0x101}, 'port0\x00', 0x10, 0x800, 0x800, 0x18fcf8db, 0x7, 0xff, 0x3, 0x0, 0x3, 0x6cb70d29}) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r2, 0xc0105502, &(0x7f0000000080)=ANY=[]) 00:06:41 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x2f, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:41 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x1, 0x0) fallocate(r0, 0x3, 0x7fffffff, 0x2f) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) lseek(r1, 0x0, 0x1) ioctl$KVM_SET_CPUID(r2, 0xc0105500, &(0x7f0000000080)=ANY=[]) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x800, @mcast2, 0xff}, 0x1c) 00:06:41 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x8108551b, &(0x7f0000000080)=ANY=[]) 00:06:41 executing program 1: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) mq_open(&(0x7f00000000c0)="656d31757365727d04", 0xc1, 0x0, &(0x7f0000000100)={0x0, 0x200, 0x1cce}) 00:06:41 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x8004550f, &(0x7f0000000080)=ANY=[]) 00:06:41 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0105500, &(0x7f0000000080)=ANY=[]) 00:06:41 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) 00:06:41 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x8108551b, &(0x7f0000000080)=ANY=[]) 00:06:41 executing program 1: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) mq_open(&(0x7f00000000c0)='em1user}\x00', 0xc1, 0x0, &(0x7f0000000100)={0x0, 0x200, 0x1cce}) 00:06:41 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0105500, &(0x7f0000000080)=ANY=[]) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x8, @remote, 0xfff}, 0x1c) 00:06:41 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x8004550f, &(0x7f0000000080)=ANY=[]) 00:06:41 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = dup3(r0, r0, 0x80000) ioctl$VHOST_GET_FEATURES(r1, 0x8008af00, &(0x7f00000001c0)) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000180)) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000080)={'security\x00', 0x67, "d293f15e40bdfd2ba3deb6f65d72f804707a0026e1a362d7fed0d099a9f200cdbd43e272c45cea551ed4f2a0ea6dd8a6ef9163a8f5e220edb71b6914c78c5ece36b5e5300e2b12a5bd6d22b2db7529acf0af2fc22ad99d6c514235b7cee3e175a431dfece8db7b"}, &(0x7f0000000140)=0x8b) ioctl$KVM_SET_CPUID(r2, 0xc0105502, &(0x7f0000000080)=ANY=[]) 00:06:41 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x7b, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:41 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x7, 0x400) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x203, 0x1) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000080)={0x10, 0x0, 0x6}, 0x10) ioctl$KVM_SET_CPUID(r1, 0xc0105500, &(0x7f0000000200)=ANY=[]) membarrier(0x60, 0x0) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x17) 00:06:41 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x8004550f, &(0x7f0000000080)=ANY=[]) 00:06:41 executing program 1: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) mq_open(&(0x7f00000000c0)="656d31757365727dfe", 0xc1, 0x0, &(0x7f0000000100)={0x0, 0x200, 0x1cce}) 00:06:41 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x8108551b, &(0x7f0000000080)=ANY=[]) 00:06:41 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x1, 0x4, [0x10001, 0x6, 0x1, 0x1000]}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f00000000c0)={r3, 0xffffffffffffb1ce}, 0x8) ioctl$KVM_SET_CPUID(r2, 0xc0105502, &(0x7f0000000080)=ANY=[]) 00:06:41 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x8004550f, &(0x7f0000000080)=ANY=[]) 00:06:41 executing program 1: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) mq_open(&(0x7f00000000c0)='em1user}\x00', 0xc1, 0x0, &(0x7f0000000100)={0x0, 0x200, 0x1cce}) 00:06:41 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x800000301040, 0x0) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000080)={0x80000001}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f00000000c0)) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r2, 0xc0105500, &(0x7f0000000080)=ANY=[]) 00:06:41 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8913, &(0x7f0000000080)="0000000e037ac1950033b49a026e56cbe32864cc0000df6e89cc942971edfc0ff39ea3519dcd865420881429e4005a39ff8ee7f45ee390ca91bdc46fdfa0eab2d1c54ef831a3365ec42f44e7753d6691b15125ea4ab75e08c499f02878e40000000000c620472808d64700e9983b43e4fec50828ad43641544a0434ee426cef16e87f438596fb3a9832bf1f04ec3ffa5800d0ebb443e24184422e444e20c53fb4b9a35e6a789b3bf917b70925fc12dafc6d63e") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0105502, &(0x7f0000000000)=ANY=[]) socket$inet6(0xa, 0x7fffc, 0x8) 00:06:42 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x22, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:42 executing program 3: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r0, 0x8108551b, &(0x7f0000000080)=ANY=[]) 00:06:42 executing program 3: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r0, 0x8108551b, &(0x7f0000000080)=ANY=[]) 00:06:42 executing program 1: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) mq_open(&(0x7f00000000c0)='em1user}\x00', 0xc1, 0x0, &(0x7f0000000100)={0x0, 0x200, 0x1cce}) 00:06:42 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x4, 0x4000000000008000) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000140)={0x3, [0x0, 0x0, 0x0]}) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") read(r1, &(0x7f00000000c0)=""/90, 0x5a) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r2, 0xc0105500, &(0x7f0000000080)=ANY=[]) 00:06:42 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x8004550f, &(0x7f0000000080)=ANY=[]) 00:06:42 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000080)={0x80000001, 0x1, 0x3, 0x9, 0x2, 0xf489}) ioctl$KVM_SET_CPUID(r1, 0xc0105500, &(0x7f0000000080)=ANY=[]) 00:06:42 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x4, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:42 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000000)={0x427, 0x0, 0x0, 0x8}) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f0000000080)={0x61, r2}) ioctl$KVM_SET_CPUID(r1, 0xc0105502, &(0x7f0000000080)=ANY=[]) 00:06:42 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r0, 0x8004550f, &(0x7f0000000080)=ANY=[]) 00:06:42 executing program 3: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r0, 0x8108551b, &(0x7f0000000080)=ANY=[]) 00:06:42 executing program 1: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) mq_open(&(0x7f00000000c0)='em1user}\x00', 0xc1, 0x0, &(0x7f0000000100)={0x0, 0x200, 0x1cce}) 00:06:42 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x8108551b, &(0x7f0000000080)=ANY=[]) 00:06:42 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x10) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0105502, &(0x7f0000000080)=ANY=[]) mkdirat$cgroup(r1, &(0x7f00000000c0)='syz0\x00', 0x1ff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) 00:06:42 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r0, 0x8004550f, &(0x7f0000000080)=ANY=[]) 00:06:42 executing program 1: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) mq_open(&(0x7f00000000c0)='em1user}\x00', 0xc1, 0x0, &(0x7f0000000100)={0x0, 0x200, 0x1cce}) 00:06:42 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0xd0000, 0x0) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f0000000080)) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r2, 0xc0105500, &(0x7f0000000080)=ANY=[]) 00:06:42 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x7, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:42 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x8108551b, &(0x7f0000000080)=ANY=[]) 00:06:42 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r0, 0x8004550f, &(0x7f0000000080)=ANY=[]) 00:06:42 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x540, 0x0) getsockopt$netlink(r1, 0x10e, 0x0, &(0x7f0000000040)=""/47, &(0x7f0000000080)=0x2f) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = syz_open_dev$usb(0xfffffffffffffffe, 0x2003, 0x20800) ioctl$KVM_SET_CPUID(r2, 0xc0105502, &(0x7f0000000080)=ANY=[]) 00:06:42 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = accept$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f0000000080)=0x10) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f00000002c0)={'filter\x00', 0x7, 0x4, 0x658, 0x358, 0x358, 0x218, 0x570, 0x570, 0x570, 0x4, &(0x7f00000000c0), {[{{@arp={@rand_addr=0x401, @broadcast, 0xffffffff, 0xffffff00, @empty, {[0xff, 0x0, 0x0, 0xff]}, @mac, {[0x0, 0xff, 0xff, 0x0, 0x0, 0xff]}, 0x4, 0x7f, 0xffffffff80000001, 0x0, 0xffffffffffffffc0, 0x2, '\x00', 'team_slave_1\x00', {0xff}, {0xff}, 0x0, 0x8}, 0xf0, 0x218}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x3, 'system_u:object_r:depmod_exec_t:s0\x00'}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="684879ded9e1", @empty, @rand_addr=0x5, @broadcast, 0xf, 0xffffffff}}}, {{@arp={@multicast1, @loopback, 0xff, 0xffffffff, @empty, {[0x0, 0xff, 0xff, 0xff]}, @empty, {[0xff, 0x0, 0xff, 0x0, 0xff]}, 0xfffffffffffffffc, 0x6, 0x34, 0x81, 0x6, 0x1, 'veth1_to_bridge\x00', 'syzkaller0\x00', {}, {0xff}, 0x0, 0x11d}, 0xf0, 0x218}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x5f, 'system_u:object_r:tmpfs_t:s0\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x6a8) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r2, 0xc0105500, &(0x7f0000000080)=ANY=[]) 00:06:42 executing program 1: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) mq_open(&(0x7f00000000c0)='em1user}\x00', 0xc1, 0x0, &(0x7f0000000100)={0x0, 0x200, 0x1cce}) 00:06:42 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x8108551b, &(0x7f0000000080)=ANY=[]) 00:06:42 executing program 2: r0 = socket$inet6(0xa, 0x100000000000a, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000100)) socketpair(0x5, 0x80000, 0x10001, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f0000000080), 0x4) r4 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r4, 0xc0105502, &(0x7f0000000080)=ANY=[]) write$FUSE_WRITE(r3, &(0x7f0000000140)={0x18, 0x0, 0x6, {0x3}}, 0x18) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r0) 00:06:42 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x73, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:42 executing program 1: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) mq_open(&(0x7f00000000c0)='em1user}\x00', 0xc1, 0x0, &(0x7f0000000100)={0x0, 0x200, 0x1cce}) 00:06:42 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x8108551b, &(0x7f0000000080)=ANY=[]) 00:06:42 executing program 4: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r0, 0x8004550f, &(0x7f0000000080)=ANY=[]) 00:06:42 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x6141, 0x0) ioctl$KVM_GET_TSC_KHZ(r0, 0xaea3) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r2, 0xc0105500, &(0x7f0000000080)=ANY=[]) 00:06:43 executing program 4: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r0, 0x8004550f, &(0x7f0000000080)=ANY=[]) 00:06:43 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x8108551b, &(0x7f0000000080)=ANY=[]) 00:06:43 executing program 1: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) mq_open(&(0x7f00000000c0)='em1user}\x00', 0xc1, 0x0, &(0x7f0000000100)={0x0, 0x200, 0x1cce}) 00:06:43 executing program 4: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r0, 0x8004550f, &(0x7f0000000080)=ANY=[]) 00:06:43 executing program 0: r0 = memfd_create(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000080)=0x10000, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0700080000000000341400") r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r2, 0xc0105500, &(0x7f0000000080)=ANY=[]) 00:06:43 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0xea, 0x40) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x1f, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r3, 0xc0105502, &(0x7f0000000080)=ANY=[]) 00:06:43 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x8108551b, &(0x7f0000000080)=ANY=[]) 00:06:43 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x1a, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:43 executing program 1: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) mq_open(&(0x7f00000000c0)='em1user}\x00', 0xc1, 0x0, &(0x7f0000000100)={0x0, 0x200, 0x1cce}) 00:06:43 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x8004550f, &(0x7f0000000080)=ANY=[]) 00:06:43 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0xffff, &(0x7f0000000200)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) eventfd2(0x7ff6, 0x4800) ioctl$KVM_SET_CPUID(r1, 0xc0105500, &(0x7f0000000080)=ANY=[]) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000080)={0x0, 0x76, "7b814f2248ed93de2396a5dd27e8d28f5c334bcba9335d6e938556c7bf3fea2f259d940b340f8c0f60276266ba041fcd61f8ef31750b0f06b74759a5ce3b91c592e95516ab8e61c14b77858735563159a817ae39ad439b975f5463bafd8f430473d86da66965d9172a4f849676e07f99c64329fbbd52"}, &(0x7f0000000000)=0x7e) accept4$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000300)=0x1c, 0x80800) getsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f0000000240), &(0x7f0000000280)=0x6) getpeername$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000001c0)=0x1c) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x9, 0x8000, 0x1, 0x1, r2}, &(0x7f0000000140)=0x10) 00:06:43 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488d") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x8108551b, &(0x7f0000000080)=ANY=[]) 00:06:43 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) mq_open(&(0x7f0000000000)='userlo-GPLGPL\x00', 0x40, 0x100, &(0x7f0000000080)={0x100000001, 0xd205, 0x7, 0xd3, 0x7, 0x5, 0xbb6, 0x9}) ioctl$KVM_SET_CPUID(r1, 0xc0105502, &(0x7f0000000080)=ANY=[]) 00:06:43 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x8004550f, &(0x7f0000000080)=ANY=[]) 00:06:43 executing program 1: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) mq_open(&(0x7f00000000c0)='em1user}\x00', 0xc1, 0x0, &(0x7f0000000100)={0x0, 0x200, 0x1cce}) 00:06:43 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488d") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x8108551b, &(0x7f0000000080)=ANY=[]) 00:06:43 executing program 0: r0 = socket$inet6(0xa, 0x804, 0x80) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1000, 0x105000) ioctl$KVM_SET_CPUID(r1, 0xc0105500, &(0x7f0000000200)=ANY=[@ANYRESHEX=r0, @ANYRES16=r1, @ANYPTR=&(0x7f0000000080)=ANY=[@ANYRES32=r0, @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRESOCT=r0, @ANYPTR, @ANYPTR, @ANYRES64=r1, @ANYRESHEX=r1, @ANYPTR64], @ANYRESHEX=r1, @ANYRES64=r0, @ANYRESHEX], @ANYPTR, @ANYBLOB="4d455ccafbef1b1a2ecef029c74edcbc36957e8f2b9a2b88bf259ed0f3", @ANYRES16=r1, @ANYRESHEX=r1]) 00:06:43 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f0000000080)={0xfffffffffffffffc, 0x1}) ioctl$KVM_SET_CPUID(r1, 0xc0105502, &(0x7f0000000100)=ANY=[@ANYRES16, @ANYRESHEX=r1, @ANYRES64=r1, @ANYRESOCT=r1, @ANYRESHEX=r0, @ANYRES32=0x0, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRESOCT=r0]]) 00:06:43 executing program 1: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) mq_open(&(0x7f00000000c0)="656d31757365727d03", 0xc1, 0x0, &(0x7f0000000100)={0x0, 0x200, 0x1cce}) 00:06:43 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x6c, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:43 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488d") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x8108551b, &(0x7f0000000080)=ANY=[]) 00:06:43 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0105502, &(0x7f0000000080)=ANY=[]) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000000)={0x1d, 0x80000000}) 00:06:43 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f00000000c0)={0x9, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @remote}, {0x2, 0x4e20, @rand_addr=0x2}, 0xca, 0x2, 0x40000000000, 0x10000, 0x59, &(0x7f0000000080)='rose0\x00', 0x3f, 0x0, 0x4ae}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) ioctl$KVM_SET_CPUID(r1, 0xc0105500, &(0x7f0000000080)=ANY=[]) 00:06:43 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x8004550f, &(0x7f0000000080)=ANY=[]) 00:06:43 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x8108551b, &(0x7f0000000080)=ANY=[]) 00:06:43 executing program 1: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) mq_open(&(0x7f00000000c0)='em1user}\x00', 0xc1, 0x0, &(0x7f0000000100)={0x0, 0x200, 0x1cce}) 00:06:43 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x1, 0x0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f00000000c0)={0x0, 0xffffffffffffff9c}) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r2, 0x80045301, &(0x7f0000000140)) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x240, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000180)={0x1, 0xfffffffffffffff9, 0x40}) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000080)) ioctl$KVM_SET_CPUID(r2, 0xc0105502, &(0x7f0000000080)=ANY=[]) 00:06:44 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000000)={0x3, 0x2}) ioctl$KVM_SET_CPUID(r2, 0xc0105500, &(0x7f0000001440)=ANY=[@ANYRES32=r2, @ANYPTR64=&(0x7f00000012c0)=ANY=[@ANYRES16=r2, @ANYBLOB="6b991183a90d4ef7f386579aab9c529c8e692a46044bb0d1d6673cb750153608f573fb4f1d4ec3e2af524bed3d7909bb0041ec4ad76d15afb59c00000000a9838b3da4f55faf81b866c339d120bbd79a5f3efcc00d8df1cc17be00667edea6e386943154b965b451d8d60b60f9f8fc98ef4706092b9e706da4fdf7339f1f505d6ba0", @ANYRESHEX=r0, @ANYRESDEC=r2], @ANYPTR=&(0x7f0000000140)=ANY=[], @ANYRESDEC=r2, @ANYBLOB="fc724abcd0bfc484c9a391caa17a7e201ce75808dc17b9a8a4402e9a3d190483d0f6e0f693799e164e34963b21aca39bf0db43d042804e34e8c3400116e56c29018e20d203347ce5cf1724040a61a12f5cd33ed19886bf46095ca4173510b880a821c2be8996b6897b0d4f993112026b6379d5094cc14b76519ab7ad8612beddd0c71695c22b", @ANYRESDEC=r0, @ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYRES16=r2, @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRESDEC=r0, @ANYRES64, @ANYPTR, @ANYRES16=r0, @ANYRES64=r2, @ANYPTR64, @ANYPTR]], @ANYBLOB="3aeb4ccd25f7b9b71ab0f1d7540aacd45273b04175b931cf5d18e7fabc20cf8e4b5329608ce8bd5a50eb5603b6e55ed7049e30e25b1bd1ed83b34d4967ddbddb4e7dd4a796eb4f712221ba4e4c3e929fdd3192d5fca492e94fd68802dc6443c82abbe230ecf85cdb3f258a558c", @ANYRESHEX=r0]) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'nr0\x00', r3}) ioctl$int_out(r1, 0x2, &(0x7f00000000c0)) accept$packet(r2, &(0x7f0000002f40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002f80)=0x14) sendto$packet(r2, &(0x7f00000002c0)="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", 0x1000, 0x4, &(0x7f0000002fc0)={0x11, 0x1f, r4, 0x1, 0x66e41012, 0x6, @random="7f4a3109b486"}, 0x14) 00:06:44 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x8108551b, &(0x7f0000000080)=ANY=[]) 00:06:44 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r0, 0x8004550f, &(0x7f0000000080)=ANY=[]) 00:06:44 executing program 1: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) mq_open(&(0x7f00000000c0)='em1user}\x00', 0xc1, 0x0, &(0x7f0000000100)={0x0, 0x200, 0x1cce}) 00:06:44 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x11, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:44 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0105500, &(0x7f0000000080)=ANY=[]) 00:06:44 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x284500, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in6={{0xa, 0x4e20, 0x9, @remote, 0x5d}}, 0x2, 0xcd0f, 0x58, "1c088fce9b61ad68f3aed85fc8437b124077781b4033909f30dd5f666d68c92ea743e79df1dadedecf47864a4a6dcfeab1b298cd77cd9ebc2effff5ee317204b3462e5bba54121d22edcff61752ec142"}, 0xd8) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f0000000080)={0x7b, 0x0, [0x4, 0xffffffffffffffc1, 0x0, 0x5]}) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r2, 0xc0105502, &(0x7f0000000000)=ANY=[]) fstat(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getgid() mount(&(0x7f0000000240)=@nullb='/dev/nullb0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='mqueue\x00', 0xa000, &(0x7f0000000480)='group_id') mount$fuseblk(&(0x7f0000000100)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuseblk\x00', 0x1010, &(0x7f00000002c0)=ANY=[@ANYBLOB='fdL', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000150000,user_id=', @ANYRESDEC=r3, @ANYBLOB=',group_id=', @ANYRESDEC=r4, @ANYBLOB=',default_permissions,blksize=0x0000000000000200,allow_other,allow_other,default_permissions,allow_other,max_read=0x0000000000000040,allow_other,\x00']) 00:06:44 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r0, 0x8004550f, &(0x7f0000000080)=ANY=[]) 00:06:44 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x8108551b, &(0x7f0000000080)=ANY=[]) 00:06:44 executing program 1: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) mq_open(&(0x7f00000000c0)='em1user}\x00', 0xc1, 0x4, &(0x7f0000000100)={0x0, 0x200, 0x1cce}) 00:06:44 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0105500, &(0x7f0000000240)=ANY=[]) 00:06:44 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r0, 0x8004550f, &(0x7f0000000080)=ANY=[]) 00:06:44 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0105502, &(0x7f0000000080)=ANY=[]) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000080)={0xcaf8, {{0xa, 0x4e21, 0x8abe, @remote, 0x25c8}}, {{0xa, 0x4e24, 0x6000000000000, @local, 0x9}}}, 0x108) 00:06:44 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x8108551b, &(0x7f0000000080)=ANY=[]) 00:06:44 executing program 1: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) mq_open(&(0x7f00000000c0)='em1user}\x00', 0xc1, 0xffffffff00000000, &(0x7f0000000100)={0x0, 0x200, 0x1cce}) 00:06:44 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x17, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:44 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0105500, &(0x7f0000000080)=ANY=[]) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f0000000080)={0x7, 0x8001, 0x1, 0x0, 0x0, [], [], [], 0x8, 0x800}) 00:06:44 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x8004550f, &(0x7f0000000080)=ANY=[]) 00:06:44 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x20000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f0000000080)={0xa9, 0x1, 0x2, 0xff, 0x7, 0x1}) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r2, 0xc0105502, &(0x7f0000000080)=ANY=[]) 00:06:44 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x8108551b, &(0x7f0000000080)=ANY=[]) 00:06:44 executing program 1: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) mq_open(&(0x7f00000000c0)='em1user}\x00', 0xc1, 0x1000000000000, &(0x7f0000000100)={0x0, 0x200, 0x1cce}) 00:06:44 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x8004550f, &(0x7f0000000080)=ANY=[]) 00:06:44 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f00000000c0)={{0xa, 0x4e22, 0x80000000, @mcast1, 0x81}, {0xa, 0x4e21, 0x4, @mcast2, 0x5}, 0x4, [0xff, 0xffffffffffffffff, 0xbce7, 0x81, 0xfff, 0x9, 0x7, 0x4]}, 0x5c) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") prctl$setfpexc(0xc, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) syz_open_procfs(r1, &(0x7f0000000180)='net/ip6_tables_names\x00') ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r2, 0xc0105500, &(0x7f0000000080)=ANY=[]) setsockopt$inet6_tcp_buf(r2, 0x6, 0xe, &(0x7f0000000080)="81ea34", 0xfffffffffffffcd2) 00:06:44 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x8108551b, &(0x7f0000000080)=ANY=[]) 00:06:44 executing program 2: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x203, 0x1) ioctl$KVM_SET_CPUID(r0, 0xc0105502, &(0x7f0000000080)=ANY=[]) 00:06:44 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x18, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:44 executing program 1: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) mq_open(&(0x7f00000000c0)='em1user}\x00', 0xc1, 0xfeffffff00000000, &(0x7f0000000100)={0x0, 0x200, 0x1cce}) 00:06:44 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x8004550f, &(0x7f0000000080)=ANY=[]) 00:06:45 executing program 0: r0 = socket$inet6(0xa, 0x801, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) 00:06:45 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) ioctl$KVM_SET_CPUID(r1, 0x8108551b, &(0x7f0000000080)=ANY=[]) 00:06:45 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_int(r0, &(0x7f00000000c0)='io.max\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x4000, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r2, 0xc0105502, &(0x7f0000000080)=ANY=[]) 00:06:45 executing program 1: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) mq_open(&(0x7f00000000c0)='em1user}\x00', 0xc1, 0x4000000, &(0x7f0000000100)={0x0, 0x200, 0x1cce}) 00:06:45 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x8004550f, &(0x7f0000000080)=ANY=[]) 00:06:45 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x8) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0105500, &(0x7f0000000080)=ANY=[]) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x34, 0x4}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000000c0)=r2, 0x4) 00:06:45 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x7d, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:45 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) ioctl$KVM_SET_CPUID(r1, 0x8108551b, &(0x7f0000000080)=ANY=[]) 00:06:45 executing program 2: r0 = socket$inet6(0xa, 0xa, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0105502, &(0x7f0000000080)=ANY=[]) 00:06:45 executing program 1: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) mq_open(&(0x7f00000000c0)='em1user}\x00', 0xc1, 0xfeffffff, &(0x7f0000000100)={0x0, 0x200, 0x1cce}) 00:06:45 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x8004550f, &(0x7f0000000080)=ANY=[]) 00:06:45 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) ioctl$KVM_SET_CPUID(r1, 0x8108551b, &(0x7f0000000080)=ANY=[]) 00:06:45 executing program 1: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) mq_open(&(0x7f00000000c0)='em1user}\x00', 0xc1, 0x40000000, &(0x7f0000000100)={0x0, 0x200, 0x1cce}) 00:06:45 executing program 0: r0 = socket$inet6(0xa, 0x100000000000a, 0x5) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x498a, 0x4) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0105500, &(0x7f0000000080)=ANY=[]) 00:06:45 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488d") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x8004550f, &(0x7f0000000080)=ANY=[]) 00:06:45 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x7a, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:45 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) ioctl$KVM_SET_CPUID(r1, 0x8108551b, &(0x7f0000000080)=ANY=[]) 00:06:45 executing program 1: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) mq_open(&(0x7f00000000c0)='em1user}\x00', 0xc1, 0x2000000, &(0x7f0000000100)={0x0, 0x200, 0x1cce}) 00:06:45 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x9) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0xfffffffffffffff7, 0x0) write$P9_RVERSION(r1, &(0x7f00000000c0)={0x13, 0x65, 0xffff, 0x6, 0x6, '9P2000'}, 0x13) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) ioctl$KVM_SET_CPUID(r2, 0xc0105502, &(0x7f0000000080)=ANY=[]) 00:06:45 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488d") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x8004550f, &(0x7f0000000080)=ANY=[]) 00:06:45 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) ioctl$KVM_SET_CPUID(r1, 0x8108551b, &(0x7f0000000080)=ANY=[]) 00:06:45 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f00000002c0)={'veth0\x00', {0x2, 0x4e23, @rand_addr=0x3}}) sendto$inet6(r1, &(0x7f0000000180)="eaf2816edc05b1ac0fb0c073d7968c8c0dff85000c490786777326a253f294f1d009a3d39aceb6957c52430d8c1be07ec5b34b4bcd6dfd393510aee41f090cd5a337726ac3f9860e85eda0b47f119de7b91e92955b767c8f275737c957dea791c46016860bac3075efee57927c19e766ab22c1f1075f2f7ceac051548d877f3a12e8b3dcd6870acedb51b79684ebffe34e479a64574d42aa54316e9d8439a60e", 0xa0, 0x44040, &(0x7f0000000000)={0xa, 0x4e20, 0x8, @local, 0x1000}, 0x1c) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f0000000080)=""/242) ioctl$KVM_SET_CPUID(r1, 0xc0105500, &(0x7f0000000080)=ANY=[]) r2 = gettid() ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000240)=r2) 00:06:45 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488d") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x8004550f, &(0x7f0000000080)=ANY=[]) 00:06:45 executing program 1: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) mq_open(&(0x7f00000000c0)='em1user}\x00', 0xc1, 0x1000000, &(0x7f0000000100)={0x0, 0x200, 0x1cce}) 00:06:45 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x1d, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:45 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) ioctl$KVM_SET_CPUID(r1, 0x8108551b, &(0x7f0000000080)=ANY=[]) 00:06:45 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0105502, &(0x7f0000000080)=ANY=[]) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000080)={{0xa, 0x4e20, 0x2, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1f}}, 0x800}, {0xa, 0x4e24, 0x1, @local, 0x4}, 0x6, [0x0, 0xfffffffffffffe01, 0x3d2, 0x20, 0x8, 0x6, 0xfffffffffffffff8, 0x7]}, 0x5c) 00:06:45 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x8004550f, &(0x7f0000000080)=ANY=[]) 00:06:46 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x6, &(0x7f0000000080)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0105500, &(0x7f0000000080)=ANY=[]) 00:06:46 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x7, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x6, {0x6d, 0x7f, 0xbfbb, 0x80, 0x1}, 0x401, 0x3}, 0xe) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r2, 0xc0105502, &(0x7f0000000080)=ANY=[]) 00:06:46 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x8108551b, &(0x7f0000000080)=ANY=[]) 00:06:46 executing program 1: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) mq_open(&(0x7f00000000c0)='em1user}\x00', 0xc1, 0x100000000000000, &(0x7f0000000100)={0x0, 0x200, 0x1cce}) 00:06:46 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x8004550f, &(0x7f0000000080)=ANY=[]) 00:06:46 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x200000, 0x0) openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r2, 0xc0105502, &(0x7f0000000080)=ANY=[]) finit_module(r2, &(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0) 00:06:46 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x8108551b, &(0x7f0000000080)=ANY=[]) 00:06:46 executing program 0: r0 = socket$inet6(0xa, 0x1000000000003, 0x8000000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) ioctl$KVM_SET_CPUID(r1, 0xc0105500, &(0x7f0000000080)=ANY=[]) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000000)={0x0, 0xda, 0x1, 0x7}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000000c0)={r2, 0x4a51, 0x4}, &(0x7f0000000100)=0x8) 00:06:46 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x21, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:46 executing program 1: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) mq_open(&(0x7f00000000c0)='em1user}\x00', 0xc1, 0x400000000000000, &(0x7f0000000100)={0x0, 0x200, 0x1cce}) 00:06:46 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x8004550f, &(0x7f0000000080)=ANY=[]) 00:06:46 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x8108551b, &(0x7f0000000080)=ANY=[]) 00:06:46 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0xfffffffffffffffc) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x3}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f00000000c0)={r2, 0x2}) r3 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r3, 0xc0105500, &(0x7f0000000080)=ANY=[]) 00:06:46 executing program 1: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) mq_open(&(0x7f00000000c0)='em1user}\x00', 0xc1, 0x200000000000000, &(0x7f0000000100)={0x0, 0x200, 0x1cce}) 00:06:46 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x8004550f, &(0x7f0000000080)=ANY=[]) 00:06:46 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0105502, &(0x7f0000000080)=ANY=[@ANYRES32=r0, @ANYRES16=r1]) 00:06:46 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x66, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:46 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syncfs(r0) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0105502, &(0x7f0000000440)=ANY=[@ANYBLOB="1d75921a58815d8ea3ab74f017cac027c58043c37b37e52f8f426b13770417d1092c9041041dbafa37c364ba0e7577e81f73392ce31dae7925dcbbe7138b2f0c8c86c5e8bdebec47f5b0c30121a011bf6028268be88a44ae0960347c1c661ea2f6a79576aa92dac6036922911ea61d1598ab7c8269076acdef6ce87bd9e5382599d58da8fe54d82b5c11f2553691588b1b52c2c16a7053099b0f90fbdea3f78de8283ffd703c9e900825a623a56cd8ead804c9547abcf05e55ef66a8b11ddbfda2ea6a9f609e607cc97bac31cf9959810a", @ANYRES64=r1, @ANYRESOCT=0x0, @ANYRES32=r0, @ANYRES32]) openat$cgroup_ro(r1, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) 00:06:46 executing program 0: r0 = socket$inet6(0xa, 0x7, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0105500, &(0x7f0000000080)=ANY=[]) 00:06:46 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x8) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0105500, &(0x7f0000000080)=ANY=[]) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x34, 0x4}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000000c0)=r2, 0x4) 00:06:46 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x8004550f, &(0x7f0000000080)=ANY=[]) 00:06:46 executing program 1: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) mq_open(&(0x7f00000000c0)='em1user}\x00', 0xc1, 0x3000000, &(0x7f0000000100)={0x0, 0x200, 0x1cce}) 00:06:46 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r1, 0x118, 0x0, &(0x7f0000000000)=0x1, 0x4) ioctl$KVM_SET_CPUID(r1, 0xc0105502, &(0x7f0000000080)=ANY=[]) 00:06:46 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x8004550f, &(0x7f0000000080)=ANY=[]) 00:06:46 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488d") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x8108551b, &(0x7f0000000080)=ANY=[]) 00:06:46 executing program 1: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) mq_open(&(0x7f00000000c0)='em1user}\x00', 0xc1, 0x300, &(0x7f0000000100)={0x0, 0x200, 0x1cce}) 00:06:46 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x6d, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:46 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000008, 0x40030, r0, 0x47) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0105500, &(0x7f0000000080)=ANY=[]) 00:06:46 executing program 1: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) mq_open(&(0x7f00000000c0)='em1user}\x00', 0xc1, 0x2, &(0x7f0000000100)={0x0, 0x200, 0x1cce}) 00:06:46 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1f, 0x10f000) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000001c0)={0x0, 0x7}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={r2, @in6={{0xa, 0x4e23, 0x2, @ipv4={[], [], @loopback}, 0x8a}}, 0xd8, 0x7, 0x6, 0x3, 0x4}, 0x98) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r3, 0xc0105502, &(0x7f0000000080)=ANY=[]) 00:06:46 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) ioctl$KVM_SET_CPUID(r1, 0x8004550f, &(0x7f0000000080)=ANY=[]) 00:06:46 executing program 3 (fault-call:3 fault-nth:0): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x8108551b, &(0x7f0000000080)=ANY=[]) 00:06:47 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) read(r0, &(0x7f0000000080)=""/245, 0xf5) ioctl$KVM_SET_CPUID(r1, 0xc0105500, &(0x7f0000000080)=ANY=[]) [ 269.023881] FAULT_INJECTION: forcing a failure. [ 269.023881] name failslab, interval 1, probability 0, space 0, times 0 [ 269.052769] CPU: 1 PID: 12051 Comm: syz-executor3 Not tainted 4.19.0-rc4-next-20180920+ #76 [ 269.061302] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 269.061313] Call Trace: [ 269.073271] dump_stack+0x1d3/0x2c4 [ 269.076920] ? dump_stack_print_info.cold.2+0x52/0x52 [ 269.082126] ? print_usage_bug+0xc0/0xc0 [ 269.086229] should_fail.cold.4+0xa/0x17 [ 269.090300] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 269.090319] ? print_usage_bug+0xc0/0xc0 [ 269.090338] ? print_usage_bug+0xc0/0xc0 [ 269.090355] ? graph_lock+0x170/0x170 [ 269.090373] ? print_usage_bug+0xc0/0xc0 [ 269.090391] ? graph_lock+0x170/0x170 [ 269.115251] ? __lock_acquire+0x7ec/0x4ec0 [ 269.119500] ? __lock_acquire+0x7ec/0x4ec0 [ 269.123752] ? find_held_lock+0x36/0x1c0 [ 269.123775] ? __lock_is_held+0xb5/0x140 [ 269.123807] ? ttwu_stat+0x5c0/0x5c0 [ 269.123829] ? mark_held_locks+0x130/0x130 [ 269.123843] ? __lock_acquire+0x7ec/0x4ec0 [ 269.123869] __should_failslab+0x124/0x180 [ 269.123888] should_failslab+0x9/0x14 [ 269.123902] __kmalloc_track_caller+0x2d0/0x750 [ 269.123923] ? kstrdup_const+0x66/0x80 [ 269.160754] kstrdup+0x39/0x70 [ 269.163960] kstrdup_const+0x66/0x80 [ 269.167692] __kernfs_new_node+0xe8/0x8d0 00:06:47 executing program 1: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) mq_open(&(0x7f00000000c0)='em1user}\x00', 0xc1, 0xfffffffe, &(0x7f0000000100)={0x0, 0x200, 0x1cce}) 00:06:47 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) ioctl$KVM_SET_CPUID(r1, 0x8004550f, &(0x7f0000000080)=ANY=[]) [ 269.171854] ? graph_lock+0x170/0x170 [ 269.175671] ? kernfs_dop_revalidate+0x3c0/0x3c0 [ 269.180438] ? find_held_lock+0x36/0x1c0 [ 269.180456] ? graph_lock+0x170/0x170 [ 269.180481] ? blocking_notifier_call_chain+0x152/0x190 [ 269.180498] ? lock_downgrade+0x900/0x900 [ 269.180520] ? find_held_lock+0x36/0x1c0 [ 269.193745] ? sysfs_do_create_link_sd.isra.2+0x82/0x130 [ 269.193765] ? lock_downgrade+0x900/0x900 [ 269.193794] kernfs_new_node+0x95/0x120 [ 269.193815] kernfs_create_link+0xdb/0x250 00:06:47 executing program 1: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) mq_open(&(0x7f00000000c0)='em1user}\x00', 0xc1, 0x3, &(0x7f0000000100)={0x0, 0x200, 0x1cce}) [ 269.193836] sysfs_do_create_link_sd.isra.2+0x90/0x130 [ 269.193855] sysfs_create_link+0x65/0xc0 [ 269.193874] driver_sysfs_add+0x109/0x350 [ 269.233318] device_bind_driver+0x19/0xd0 [ 269.237483] usb_driver_claim_interface+0x34d/0x3f0 [ 269.242521] claimintf+0x10e/0x170 [ 269.246079] proc_disconnect_claim+0x2c7/0x430 [ 269.250675] ? proc_ioctl+0x7e0/0x7e0 [ 269.254524] ? mark_held_locks+0x130/0x130 [ 269.258783] usbdev_do_ioctl+0x17e3/0x3b50 [ 269.263042] ? processcompl_compat+0x680/0x680 [ 269.267650] ? mark_held_locks+0x130/0x130 00:06:47 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) ioctl$KVM_SET_CPUID(r1, 0x8004550f, &(0x7f0000000080)=ANY=[]) [ 269.271909] ? print_usage_bug+0xc0/0xc0 [ 269.275985] ? __lock_acquire+0x7ec/0x4ec0 [ 269.280234] ? graph_lock+0x170/0x170 [ 269.284065] ? graph_lock+0x170/0x170 [ 269.287881] ? graph_lock+0x170/0x170 [ 269.291693] ? graph_lock+0x170/0x170 [ 269.295519] ? __lock_acquire+0x7ec/0x4ec0 [ 269.299772] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 269.305336] ? _parse_integer+0x134/0x180 [ 269.309497] ? graph_lock+0x170/0x170 [ 269.313312] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 269.318862] ? graph_lock+0x170/0x170 00:06:47 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x1c, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) [ 269.322672] ? _parse_integer+0x180/0x180 [ 269.326832] ? graph_lock+0x170/0x170 [ 269.330645] ? lock_release+0x970/0x970 [ 269.334634] ? ttwu_stat+0x5c0/0x5c0 [ 269.338371] ? find_held_lock+0x36/0x1c0 [ 269.338401] ? __fget+0x4aa/0x740 [ 269.338420] ? lock_downgrade+0x900/0x900 [ 269.338438] ? check_preemption_disabled+0x48/0x200 [ 269.338458] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 269.345968] ? kasan_check_read+0x11/0x20 [ 269.345985] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 269.346001] ? rcu_softirq_qs+0x20/0x20 00:06:47 executing program 1: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) mq_open(&(0x7f00000000c0)='em1user}\x00', 0xc1, 0x300000000000000, &(0x7f0000000100)={0x0, 0x200, 0x1cce}) [ 269.346030] ? __fget+0x4d1/0x740 [ 269.346054] ? ksys_dup3+0x680/0x680 [ 269.380665] ? find_held_lock+0x36/0x1c0 [ 269.384781] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 269.389727] usbdev_ioctl+0x25/0x30 [ 269.393371] ? usbdev_compat_ioctl+0x30/0x30 [ 269.397860] do_vfs_ioctl+0x1de/0x1720 [ 269.401764] ? __lock_is_held+0xb5/0x140 [ 269.405845] ? ioctl_preallocate+0x300/0x300 [ 269.410269] ? __fget_light+0x2e9/0x430 [ 269.414261] ? fget_raw+0x20/0x20 [ 269.414283] ? __sb_end_write+0xd9/0x110 [ 269.414307] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 269.414322] ? fput+0x130/0x1a0 [ 269.414341] ? do_syscall_64+0x9a/0x820 [ 269.414357] ? do_syscall_64+0x9a/0x820 [ 269.414376] ? lockdep_hardirqs_on+0x421/0x5c0 [ 269.414396] ? security_file_ioctl+0x94/0xc0 [ 269.414416] ksys_ioctl+0xa9/0xd0 [ 269.421930] __x64_sys_ioctl+0x73/0xb0 [ 269.421950] do_syscall_64+0x1b9/0x820 [ 269.421970] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 269.421989] ? syscall_return_slowpath+0x5e0/0x5e0 [ 269.422011] ? trace_hardirqs_off+0x310/0x310 [ 269.422027] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 269.422046] ? recalc_sigpending_tsk+0x180/0x180 [ 269.422063] ? kasan_check_write+0x14/0x20 [ 269.422083] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 269.422103] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 269.422115] RIP: 0033:0x457679 [ 269.422132] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00:06:47 executing program 1: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) mq_open(&(0x7f00000000c0)='em1user}\x00', 0xc1, 0x4000000000000000, &(0x7f0000000100)={0x0, 0x200, 0x1cce}) 00:06:47 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) ioctl$KVM_SET_CPUID(r1, 0x8004550f, &(0x7f0000000080)=ANY=[]) [ 269.422146] RSP: 002b:00007f753a991c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 269.527603] RAX: ffffffffffffffda RBX: 00007f753a9926d4 RCX: 0000000000457679 [ 269.534883] RDX: 0000000020000080 RSI: 000000008108551b RDI: 0000000000000004 [ 269.542168] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 269.549701] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 269.556980] R13: 00000000004d0120 R14: 00000000004c0212 R15: 0000000000000000 00:06:47 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000091c000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40045407, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r2, 0xc0105502, &(0x7f0000000080)=ANY=[]) 00:06:47 executing program 1: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) mq_open(&(0x7f00000000c0)='em1user}\x00', 0xc1, 0x4000, &(0x7f0000000100)={0x0, 0x200, 0x1cce}) 00:06:47 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:47 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x38000, 0x0) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000080)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) ioctl$KVM_SET_CPUID(r1, 0xc0105500, &(0x7f0000000080)=ANY=[]) 00:06:47 executing program 3 (fault-call:3 fault-nth:1): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0x8108551b, &(0x7f0000000080)=ANY=[]) 00:06:47 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) ioctl$KVM_SET_CPUID(r1, 0x8004550f, &(0x7f0000000080)=ANY=[]) 00:06:47 executing program 1: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) mq_open(&(0x7f00000000c0)='em1user}\x00', 0xc1, 0x0, &(0x7f0000000100)={0x3000000, 0x200, 0x1cce}) 00:06:47 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000000080)="95471cc5b36cf8145eb2d42d61d4cbe53b46a80978354003aea57dd6d5d12259612100260c50587c5bf70bff410b48b8ff652e82e669db886881ae8f75589d3e83e08f7dd5bf13fc3f18770b61600736586516b89dbb39fcbd74353fcedf51bb361cbf130c98e2836eeba8a91062ceccd4de1fdd2c6996f5911f604c590c0ffa4a088c05021087af99b7c6faa49a97b806c205478fdb55a5016401d9941a2e901f1b029cd19af7908c24567953dc7c16ee2c0ada72386a") ioctl$KVM_SET_CPUID(r1, 0xc0105502, &(0x7f0000000080)=ANY=[]) 00:06:47 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x23, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) [ 270.012756] ================================================================== [ 270.020196] BUG: KASAN: use-after-free in __lock_acquire+0x37c2/0x4ec0 [ 270.026875] Read of size 8 at addr ffff8801bb7a55b8 by task syz-executor3/12112 [ 270.026879] [ 270.026898] CPU: 0 PID: 12112 Comm: syz-executor3 Not tainted 4.19.0-rc4-next-20180920+ #76 [ 270.026914] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 270.044450] Call Trace: [ 270.044472] dump_stack+0x1d3/0x2c4 [ 270.044488] ? dump_stack_print_info.cold.2+0x52/0x52 [ 270.044503] ? printk+0xa7/0xcf [ 270.044516] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 270.044542] print_address_description.cold.8+0x9/0x1ff [ 270.078636] kasan_report.cold.9+0x242/0x309 [ 270.083062] ? __lock_acquire+0x37c2/0x4ec0 [ 270.087399] __asan_report_load8_noabort+0x14/0x20 [ 270.092343] __lock_acquire+0x37c2/0x4ec0 [ 270.096502] ? __lock_acquire+0x7ec/0x4ec0 [ 270.100744] ? mark_held_locks+0x130/0x130 [ 270.104989] ? mark_held_locks+0x130/0x130 [ 270.109236] ? mark_held_locks+0x130/0x130 [ 270.113479] ? print_usage_bug+0xc0/0xc0 [ 270.117554] ? print_usage_bug+0xc0/0xc0 [ 270.121639] ? __lock_acquire+0x7ec/0x4ec0 [ 270.125886] ? __lock_acquire+0x7ec/0x4ec0 [ 270.130128] ? graph_lock+0x170/0x170 [ 270.133937] ? mark_held_locks+0x130/0x130 [ 270.138185] ? mark_held_locks+0x130/0x130 [ 270.142430] ? graph_lock+0x170/0x170 [ 270.146241] ? graph_lock+0x170/0x170 [ 270.146258] ? __lock_acquire+0x7ec/0x4ec0 [ 270.146272] ? lock_release+0x970/0x970 [ 270.146291] ? ttwu_stat+0x5c0/0x5c0 [ 270.154325] lock_acquire+0x1ed/0x520 [ 270.154344] ? destroy_async_on_interface+0x155/0x560 [ 270.154359] ? lock_release+0x970/0x970 [ 270.154376] ? trace_hardirqs_off+0xb8/0x310 [ 270.154397] ? _raw_spin_unlock_irq+0x27/0x80 [ 270.183879] ? destroy_async_on_interface+0x155/0x560 [ 270.189081] ? trace_hardirqs_on_caller+0x310/0x310 [ 270.194103] ? trace_hardirqs_on+0xbd/0x310 [ 270.198431] ? kasan_check_read+0x11/0x20 [ 270.202598] ? usb_hcd_flush_endpoint+0x36b/0x5c0 [ 270.202620] _raw_spin_lock_irqsave+0x99/0xd0 [ 270.202637] ? destroy_async_on_interface+0x155/0x560 [ 270.202653] destroy_async_on_interface+0x155/0x560 [ 270.202676] ? destroy_async+0x470/0x470 [ 270.211996] ? usb_hcd_unlink_urb+0x2e0/0x2e0 [ 270.212015] ? lockdep_hardirqs_on+0x421/0x5c0 [ 270.212031] ? trace_hardirqs_on+0xbd/0x310 [ 270.212050] ? kasan_check_read+0x11/0x20 [ 270.243803] ? trace_hardirqs_off_caller+0x300/0x300 [ 270.248944] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 270.254515] ? usb_disable_endpoint+0x1c6/0x200 [ 270.259194] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 270.259214] driver_disconnect+0xea/0x150 [ 270.259231] ? usb_autoresume_device+0x60/0x60 [ 270.268388] usb_unbind_interface+0x25a/0xbe0 [ 270.268406] ? __pm_runtime_idle+0xcc/0x150 [ 270.268430] ? lockdep_hardirqs_on+0x421/0x5c0 [ 270.286400] ? usb_autoresume_device+0x60/0x60 [ 270.291020] ? kasan_check_read+0x11/0x20 [ 270.295189] ? __pm_runtime_idle+0xcc/0x150 [ 270.299532] ? trace_hardirqs_off_caller+0x300/0x300 [ 270.304655] ? kasan_check_write+0x14/0x20 [ 270.308907] ? do_raw_spin_lock+0xc1/0x200 [ 270.313156] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 270.318270] ? usb_autoresume_device+0x60/0x60 [ 270.322864] device_release_driver_internal+0x676/0x780 [ 270.328243] device_release_driver+0x19/0x20 [ 270.332665] usb_driver_release_interface+0x110/0x190 [ 270.337868] proc_disconnect_claim+0x292/0x430 [ 270.342453] ? proc_ioctl+0x7e0/0x7e0 [ 270.346281] ? mark_held_locks+0x130/0x130 [ 270.350530] usbdev_do_ioctl+0x17e3/0x3b50 [ 270.354776] ? processcompl_compat+0x680/0x680 [ 270.359375] ? mark_held_locks+0x130/0x130 [ 270.363627] ? print_usage_bug+0xc0/0xc0 [ 270.367706] ? __lock_acquire+0x7ec/0x4ec0 [ 270.371953] ? graph_lock+0x170/0x170 [ 270.375756] ? graph_lock+0x170/0x170 [ 270.379559] ? graph_lock+0x170/0x170 [ 270.383375] ? graph_lock+0x170/0x170 [ 270.387184] ? __lock_acquire+0x7ec/0x4ec0 [ 270.391434] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 270.396981] ? _parse_integer+0x134/0x180 [ 270.396997] ? graph_lock+0x170/0x170 [ 270.397014] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 270.397029] ? graph_lock+0x170/0x170 [ 270.397042] ? _parse_integer+0x180/0x180 [ 270.397055] ? graph_lock+0x170/0x170 [ 270.397070] ? lock_release+0x970/0x970 [ 270.397089] ? ttwu_stat+0x5c0/0x5c0 [ 270.405034] ? find_held_lock+0x36/0x1c0 [ 270.405055] ? __fget+0x4aa/0x740 [ 270.405070] ? lock_downgrade+0x900/0x900 [ 270.405087] ? check_preemption_disabled+0x48/0x200 [ 270.405107] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 270.451607] ? kasan_check_read+0x11/0x20 [ 270.455773] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 270.461055] ? rcu_softirq_qs+0x20/0x20 [ 270.465045] ? __fget+0x4d1/0x740 [ 270.468509] ? ksys_dup3+0x680/0x680 [ 270.472233] ? find_held_lock+0x36/0x1c0 [ 270.476307] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 270.481249] usbdev_ioctl+0x25/0x30 [ 270.484888] ? usbdev_compat_ioctl+0x30/0x30 [ 270.489304] do_vfs_ioctl+0x1de/0x1720 [ 270.489325] ? __lock_is_held+0xb5/0x140 [ 270.497264] ? ioctl_preallocate+0x300/0x300 [ 270.501689] ? __fget_light+0x2e9/0x430 [ 270.505681] ? fget_raw+0x20/0x20 [ 270.509146] ? __sb_end_write+0xd9/0x110 00:06:48 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0xb07) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000000)) ioctl$KVM_SET_CPUID(r1, 0xc0105502, &(0x7f0000000080)=ANY=[]) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000000200)={0xc, 0xfffffffffffffff0, 0xfa00, {&(0x7f00000002c0)}}, 0xfffffffffffffefd) 00:06:48 executing program 1: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) mq_open(&(0x7f00000000c0)='em1user}\x00', 0xc1, 0x0, &(0x7f0000000100)={0x300000000000000, 0x200, 0x1cce}) 00:06:48 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x74, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 00:06:48 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) ioctl$KVM_SET_CPUID(r1, 0x8004550f, &(0x7f0000000080)=ANY=[]) 00:06:48 executing program 1: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) mq_open(&(0x7f00000000c0)='em1user}\x00', 0xc1, 0x0, &(0x7f0000000100)={0x100000000000000, 0x200, 0x1cce}) 00:06:48 executing program 1: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) mq_open(&(0x7f00000000c0)='em1user}\x00', 0xc1, 0x0, &(0x7f0000000100)={0x200000000000000, 0x200, 0x1cce}) [ 270.513222] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 270.518764] ? fput+0x130/0x1a0 [ 270.522059] ? do_syscall_64+0x9a/0x820 [ 270.526049] ? do_syscall_64+0x9a/0x820 [ 270.530040] ? lockdep_hardirqs_on+0x421/0x5c0 [ 270.534636] ? security_file_ioctl+0x94/0xc0 [ 270.539067] ksys_ioctl+0xa9/0xd0 [ 270.542531] __x64_sys_ioctl+0x73/0xb0 [ 270.546425] do_syscall_64+0x1b9/0x820 [ 270.550324] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 270.555703] ? syscall_return_slowpath+0x5e0/0x5e0 [ 270.560644] ? trace_hardirqs_off+0x310/0x310 [ 270.565159] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 270.570185] ? recalc_sigpending_tsk+0x180/0x180 [ 270.570203] ? kasan_check_write+0x14/0x20 [ 270.570221] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 270.570243] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 270.584051] RIP: 0033:0x457679 [ 270.584068] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 270.584076] RSP: 002b:00007f753a991c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 270.584093] RAX: ffffffffffffffda RBX: 00007f753a9926d4 RCX: 0000000000457679 [ 270.584102] RDX: 0000000020000080 RSI: 000000008108551b RDI: 0000000000000004 [ 270.584111] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 270.584119] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 270.584128] R13: 00000000004d0120 R14: 00000000004c0212 R15: 0000000000000001 [ 270.584141] [ 270.584147] Allocated by task 12051: [ 270.584165] save_stack+0x43/0xd0 [ 270.584177] kasan_kmalloc+0xc7/0xe0 [ 270.584188] kmem_cache_alloc_trace+0x152/0x750 [ 270.584203] usbdev_open+0xe4/0xa20 [ 270.584223] chrdev_open+0x25a/0x710 [ 270.680250] do_dentry_open+0x499/0x1250 [ 270.684318] vfs_open+0xa0/0xd0 [ 270.687617] path_openat+0x12bc/0x5160 [ 270.691508] do_filp_open+0x255/0x380 [ 270.695316] do_sys_open+0x568/0x700 [ 270.699040] __x64_sys_open+0x7e/0xc0 [ 270.702851] do_syscall_64+0x1b9/0x820 [ 270.706751] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 270.711946] [ 270.713574] Freed by task 12050: [ 270.716955] save_stack+0x43/0xd0 [ 270.720409] __kasan_slab_free+0x102/0x150 [ 270.724644] kasan_slab_free+0xe/0x10 [ 270.724655] kfree+0xcf/0x230 [ 270.724679] usbdev_release+0x413/0x560 [ 270.724692] __fput+0x3bc/0xa70 [ 270.724707] ____fput+0x15/0x20 [ 270.731619] task_work_run+0x1e8/0x2a0 [ 270.731635] exit_to_usermode_loop+0x318/0x380 [ 270.731648] do_syscall_64+0x6be/0x820 [ 270.731672] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 270.731681] [ 270.761275] The buggy address belongs to the object at ffff8801bb7a5580 [ 270.761275] which belongs to the cache kmalloc-512 of size 512 [ 270.773946] The buggy address is located 56 bytes inside of [ 270.773946] 512-byte region [ffff8801bb7a5580, ffff8801bb7a5780) [ 270.785739] The buggy address belongs to the page: [ 270.790682] page:ffffea0006ede940 count:1 mapcount:0 mapping:ffff8801da800940 index:0xffff8801bb7a5080 [ 270.800119] flags: 0x2fffc0000000200(slab) [ 270.804343] raw: 02fffc0000000200 ffffea0006edfc48 ffffea0007655408 ffff8801da800940 [ 270.812243] raw: ffff8801bb7a5080 ffff8801bb7a5080 0000000100000004 0000000000000000 [ 270.820107] page dumped because: kasan: bad access detected [ 270.825798] [ 270.827405] Memory state around the buggy address: [ 270.832340] ffff8801bb7a5480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 270.839706] ffff8801bb7a5500: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 270.847068] >ffff8801bb7a5580: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 270.854419] ^ [ 270.859611] ffff8801bb7a5600: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 270.866962] ffff8801bb7a5680: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 270.874309] ================================================================== [ 270.881662] Disabling lock debugging due to kernel taint [ 270.887123] Kernel panic - not syncing: panic_on_warn set ... [ 270.887123] [ 270.894488] CPU: 0 PID: 12112 Comm: syz-executor3 Tainted: G B 4.19.0-rc4-next-20180920+ #76 [ 270.904365] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 270.913732] Call Trace: [ 270.916325] dump_stack+0x1d3/0x2c4 [ 270.919956] ? dump_stack_print_info.cold.2+0x52/0x52 [ 270.925145] ? lock_downgrade+0x900/0x900 [ 270.929295] panic+0x238/0x4e7 [ 270.932483] ? add_taint.cold.5+0x16/0x16 [ 270.936624] ? add_taint.cold.5+0x5/0x16 [ 270.940677] ? trace_hardirqs_off+0xaf/0x310 [ 270.945077] kasan_end_report+0x47/0x4f [ 270.949037] kasan_report.cold.9+0x76/0x309 [ 270.953350] ? __lock_acquire+0x37c2/0x4ec0 [ 270.957671] __asan_report_load8_noabort+0x14/0x20 [ 270.962609] __lock_acquire+0x37c2/0x4ec0 [ 270.966743] ? __lock_acquire+0x7ec/0x4ec0 [ 270.970978] ? mark_held_locks+0x130/0x130 [ 270.975217] ? mark_held_locks+0x130/0x130 [ 270.979452] ? mark_held_locks+0x130/0x130 [ 270.983679] ? print_usage_bug+0xc0/0xc0 [ 270.987728] ? print_usage_bug+0xc0/0xc0 [ 270.991789] ? __lock_acquire+0x7ec/0x4ec0 [ 270.996032] ? __lock_acquire+0x7ec/0x4ec0 [ 271.000262] ? graph_lock+0x170/0x170 [ 271.004071] ? mark_held_locks+0x130/0x130 [ 271.008314] ? mark_held_locks+0x130/0x130 [ 271.012549] ? graph_lock+0x170/0x170 [ 271.016353] ? graph_lock+0x170/0x170 [ 271.020160] ? __lock_acquire+0x7ec/0x4ec0 [ 271.024437] ? lock_release+0x970/0x970 [ 271.028401] ? ttwu_stat+0x5c0/0x5c0 [ 271.032124] lock_acquire+0x1ed/0x520 [ 271.035919] ? destroy_async_on_interface+0x155/0x560 [ 271.041094] ? lock_release+0x970/0x970 [ 271.045055] ? trace_hardirqs_off+0xb8/0x310 [ 271.049451] ? _raw_spin_unlock_irq+0x27/0x80 [ 271.053959] ? destroy_async_on_interface+0x155/0x560 [ 271.059139] ? trace_hardirqs_on_caller+0x310/0x310 [ 271.064172] ? trace_hardirqs_on+0xbd/0x310 [ 271.068487] ? kasan_check_read+0x11/0x20 [ 271.072641] ? usb_hcd_flush_endpoint+0x36b/0x5c0 [ 271.077487] _raw_spin_lock_irqsave+0x99/0xd0 [ 271.081973] ? destroy_async_on_interface+0x155/0x560 [ 271.087160] destroy_async_on_interface+0x155/0x560 [ 271.092173] ? destroy_async+0x470/0x470 [ 271.096221] ? usb_hcd_unlink_urb+0x2e0/0x2e0 [ 271.100721] ? lockdep_hardirqs_on+0x421/0x5c0 [ 271.105323] ? trace_hardirqs_on+0xbd/0x310 [ 271.109651] ? kasan_check_read+0x11/0x20 [ 271.113836] ? trace_hardirqs_off_caller+0x300/0x300 [ 271.118950] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 271.124495] ? usb_disable_endpoint+0x1c6/0x200 [ 271.129174] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 271.134191] driver_disconnect+0xea/0x150 [ 271.138327] ? usb_autoresume_device+0x60/0x60 [ 271.142893] usb_unbind_interface+0x25a/0xbe0 [ 271.147376] ? __pm_runtime_idle+0xcc/0x150 [ 271.151691] ? lockdep_hardirqs_on+0x421/0x5c0 [ 271.156260] ? usb_autoresume_device+0x60/0x60 [ 271.160830] ? kasan_check_read+0x11/0x20 [ 271.164986] ? __pm_runtime_idle+0xcc/0x150 [ 271.169309] ? trace_hardirqs_off_caller+0x300/0x300 [ 271.174408] ? kasan_check_write+0x14/0x20 [ 271.178629] ? do_raw_spin_lock+0xc1/0x200 [ 271.182852] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 271.187940] ? usb_autoresume_device+0x60/0x60 [ 271.192508] device_release_driver_internal+0x676/0x780 [ 271.197857] device_release_driver+0x19/0x20 [ 271.202251] usb_driver_release_interface+0x110/0x190 [ 271.207438] proc_disconnect_claim+0x292/0x430 [ 271.212044] ? proc_ioctl+0x7e0/0x7e0 [ 271.215842] ? mark_held_locks+0x130/0x130 [ 271.220061] usbdev_do_ioctl+0x17e3/0x3b50 [ 271.224281] ? processcompl_compat+0x680/0x680 [ 271.228852] ? mark_held_locks+0x130/0x130 [ 271.233088] ? print_usage_bug+0xc0/0xc0 [ 271.237138] ? __lock_acquire+0x7ec/0x4ec0 [ 271.241360] ? graph_lock+0x170/0x170 [ 271.245167] ? graph_lock+0x170/0x170 [ 271.248957] ? graph_lock+0x170/0x170 [ 271.252742] ? graph_lock+0x170/0x170 [ 271.256548] ? __lock_acquire+0x7ec/0x4ec0 [ 271.260773] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 271.266297] ? _parse_integer+0x134/0x180 [ 271.270441] ? graph_lock+0x170/0x170 [ 271.274239] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 271.279763] ? graph_lock+0x170/0x170 [ 271.283568] ? _parse_integer+0x180/0x180 [ 271.287726] ? graph_lock+0x170/0x170 [ 271.291525] ? lock_release+0x970/0x970 [ 271.295495] ? ttwu_stat+0x5c0/0x5c0 [ 271.299197] ? find_held_lock+0x36/0x1c0 [ 271.303255] ? __fget+0x4aa/0x740 [ 271.306694] ? lock_downgrade+0x900/0x900 [ 271.310830] ? check_preemption_disabled+0x48/0x200 [ 271.315831] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 271.320744] ? kasan_check_read+0x11/0x20 [ 271.324887] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 271.330151] ? rcu_softirq_qs+0x20/0x20 [ 271.334120] ? __fget+0x4d1/0x740 [ 271.337558] ? ksys_dup3+0x680/0x680 [ 271.341265] ? find_held_lock+0x36/0x1c0 [ 271.345313] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 271.350233] usbdev_ioctl+0x25/0x30 [ 271.353849] ? usbdev_compat_ioctl+0x30/0x30 [ 271.358252] do_vfs_ioctl+0x1de/0x1720 [ 271.362132] ? __lock_is_held+0xb5/0x140 [ 271.366183] ? ioctl_preallocate+0x300/0x300 [ 271.370577] ? __fget_light+0x2e9/0x430 [ 271.374546] ? fget_raw+0x20/0x20 [ 271.377984] ? __sb_end_write+0xd9/0x110 [ 271.382051] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 271.387572] ? fput+0x130/0x1a0 [ 271.390849] ? do_syscall_64+0x9a/0x820 [ 271.394815] ? do_syscall_64+0x9a/0x820 [ 271.398808] ? lockdep_hardirqs_on+0x421/0x5c0 [ 271.403395] ? security_file_ioctl+0x94/0xc0 [ 271.407790] ksys_ioctl+0xa9/0xd0 [ 271.411229] __x64_sys_ioctl+0x73/0xb0 [ 271.415101] do_syscall_64+0x1b9/0x820 [ 271.418977] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 271.424328] ? syscall_return_slowpath+0x5e0/0x5e0 [ 271.429251] ? trace_hardirqs_off+0x310/0x310 [ 271.433763] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 271.438789] ? recalc_sigpending_tsk+0x180/0x180 [ 271.443531] ? kasan_check_write+0x14/0x20 [ 271.447766] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 271.452615] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 271.457801] RIP: 0033:0x457679 [ 271.460981] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 271.479867] RSP: 002b:00007f753a991c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 271.487589] RAX: ffffffffffffffda RBX: 00007f753a9926d4 RCX: 0000000000457679 [ 271.494853] RDX: 0000000020000080 RSI: 000000008108551b RDI: 0000000000000004 [ 271.502117] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 271.509367] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 271.516622] R13: 00000000004d0120 R14: 00000000004c0212 R15: 0000000000000001 [ 271.524962] Kernel Offset: disabled [ 271.528594] Rebooting in 86400 seconds..