f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r2}, 0x10) 01:30:34 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r2}, 0x10) 01:30:34 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') exit_group(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x188040, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040)={0x5}, 0x4) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x3fffffc, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000200)="58465342000010000000000000000a000000000000000000000000000000000034fb8fb9e4bf48b6ad26c597eb4f5c1900000000000000040000000000000d880000000040000d890000000000000d8a000000010000100000000001000000000000035ab424020004000004000000000000000000ec00000c090a020c", 0x7d}], 0x200000, 0x0) [ 351.939430] overlayfs: missing 'workdir' 01:30:34 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r2}, 0x10) 01:30:34 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r2}, 0x10) [ 352.054299] overlayfs: missing 'workdir' 01:30:34 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x3fffffc, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="58465342000010000000000000001000000000003ffff000000000000000000034fb8fb9e4bf48b6ad26c597eb4f5c1900000000000000040000000000000d880000000040000d890000000000000d8a000000010000100000000001000000000000035ab424020004000004000000000000000000ec00000c090a02", 0x7c}], 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_mount_image$hfs(0x0, &(0x7f0000000100)='./control\x00', 0x0, 0x7, &(0x7f00000007c0)=[{0x0, 0x0, 0x20000005}, {&(0x7f00000001c0)}, {0x0, 0x0, 0x56}, {0x0, 0x0, 0x200}, {&(0x7f0000002340)="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", 0x671, 0x7}, {0x0, 0x0, 0x8000000000002}, {0x0, 0x0, 0x100400000000000}], 0x400, &(0x7f00000005c0)=ANY=[@ANYRESOCT=0x0, @ANYRESDEC=0x0, @ANYBLOB=',seclabel,dont_', @ANYRESOCT=r3, @ANYRESHEX]) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0xfff, 0x5, &(0x7f0000000400)=[{&(0x7f0000000100)="67920d0119856e366ba44fe6ad082707156ab06f01b7fa33ca03b55f308576179e1bc010d83f3aa50a1c476ff7ca01f1f303389e0dc8a3b0f5d3485d5ffa059693158be962ae36e0bf92a511541176023380b42ac752a66edc79ece1b626b0b2f50b9d50144beaac311531e83802d1c8a93443d225095a9a55", 0x79, 0x6}, {&(0x7f00000001c0)="2bc68956f56495777a74f248244982b5b13a1dc7174b559b61369b2b5341f11b723edae6c47b09e7149a3bdbf2a4015e2c41c02fb7e8941d0619fe6095f1407d5efe26b68f634f345c353cb88b96876a8268d4d59a3e1f16779491aa5c3626f1ed4212412e4bb32f2f938ecd25d77a8b9ec33592d318b394a3b42cb26554ddf70ce2c8573f7232fb6be5119bda6c98ff75da35039eab7b5857f595b6d4a6f06e63973e78c9d233", 0xa7, 0x5}, {&(0x7f0000000280)="17d74912330f8696df329ac8fdc6a36687576dbec1fd5385f0d579f4035f42758c09b0642211e0df9f9361187174", 0x2e, 0x9cf6}, {&(0x7f00000002c0)="d2e47d46b730e4d2137aaca94103f56e4a002a27ed6fda3508eb477d66ef04f80e481539cefb382fa3b44671db639e7dc3408f8eb63498052b8419da5206b1e4a2a3d91d5d4fea87e59b68cc81e85f76b8c35b72f3904d022157211b993d6c1a029991a24aa84045c9a2b8f1652d5224e460e5ab5d37674992f6d8535e", 0x7d, 0xff}, {&(0x7f0000000340)="fd452803d6132515340f85b0dc158434c80b9458bea7fdd9cf1e20e7b24a8a7b1b9479bcd0a9309264b45bb6b10cadeaa9e4d01be8a15e8c11c445d05493709029527e4a2014e1a80468c94f72280854364bb7b0995aad90ae027c978d92e372143b35035f568d8bec850f7c65e8052a96eef39bbe653c974e150b38b1ff1e7d7c636aeedc02ee726e8447d69adc763da7fb702f3bbd81813e9b786648991fb8", 0xa0, 0xc6}], 0x40040, &(0x7f0000000480)={[{@balloc_border='block-allocator=border'}, {@data_ordered='data=ordered'}, {@errors_continue='errors=continue'}, {@balloc_no_unhash_reloc='block-allocator=no_unhashed_relocation'}, {@tails_off='tails=off'}, {@nolargeio='nolargeio'}, {@balloc_noborder='block-allocator=noborder'}], [{@measure='measure'}, {@uid_gt={'uid>', r1}}]}) 01:30:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="4c000000110501012cbd7000fbdbdf250a000009080071000300000008d865000000000014000400fc000000000000000000000000000000963061eca59d261f0c00"/76], 0x4c}, 0x1, 0x0, 0x0, 0x10}, 0x40) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000480)=0x2, 0x4) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000900)=ANY=[], 0x520) open(0x0, 0x141042, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@ipv4={[], [], @local}, @empty, @private1={0xfc, 0x1, [], 0x1}, 0x7, 0x3, 0x1, 0x500, 0x7, 0x840000, r2}) 01:30:34 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r2}, 0x10) 01:30:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 01:30:34 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x50000000) r2 = openat$full(0xffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x80, 0x0) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x4c, 0x2, 0x6, 0x3, 0x0, 0x0, {0x0, 0x0, 0x8}, [@IPSET_ATTR_DATA={0x38, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x7f}, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x9}, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x7}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x8}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x67}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000000}, 0xc0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x190}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r4 = creat(0x0, 0x0) sync_file_range(r4, 0x0, 0x40, 0x2) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$lock(r1, 0x2a, &(0x7f0000000440)={0x0, 0x0, 0x1f, 0x8}) sendfile(r5, 0xffffffffffffffff, 0x0, 0x6000) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f00000009c0)={{{@in6=@loopback, @in6}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000000240)=0xe8) sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="14020000", @ANYRES16=r3, @ANYBLOB="040029bd7000fedbdf2512000000"], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) 01:30:34 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r2}, 0x10) 01:30:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = openat$audio(0xffffffffffffff9c, 0x0, 0x841, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r2, 0xc0045006, &(0x7f0000000340)=0x9) sendfile(r2, r1, 0x0, 0x40000000001c02) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sync_file_range(0xffffffffffffffff, 0x0, 0x40, 0x2) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000000c0)) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r4, 0xc0045006, &(0x7f0000000340)=0x9) sendfile(r4, r3, 0x0, 0x40000000001c02) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000080)=0x8) r5 = dup3(0xffffffffffffffff, r0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="f0ff157a", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x6c, &(0x7f000059aff8)={r6}, &(0x7f000034f000)=0x2059b000) 01:30:34 executing program 2: r0 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x4c, r0, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1ff}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x80000000}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x7f}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}]}, 0x4c}, 0x1, 0x0, 0x0, 0xc0}, 0x20004801) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000003c0)={&(0x7f00000000c0)={0x40, r0, 0x300, 0x70bd26, 0x25dfdbfb, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x5}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x10f}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x40}, 0x1, 0x0, 0x0, 0x20040001}, 0x8000) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x6000) r2 = creat(0x0, 0x0) sync_file_range(r2, 0x0, 0x40, 0x2) r3 = creat(0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x1000000000000, 0x14, 0x6) r4 = creat(0x0, 0x0) sync_file_range(r4, 0x0, 0x40, 0x2) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r5, 0xffffffffffffffff, 0x0, 0x6000) r6 = creat(0x0, 0x0) sync_file_range(r6, 0x0, 0x40, 0x2) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r7, 0xffffffffffffffff, 0x0, 0x6000) r8 = creat(0x0, 0x0) sync_file_range(r8, 0x0, 0x40, 0x2) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)={0x9c, r0, 0x4, 0x70bd2b, 0x25dfdbfb, {}, [@NBD_ATTR_SOCKETS={0x1c, 0x7, 0x0, 0x1, [{0x8, 0x1, r3}, {0x8, 0x1, r1}, {0x8}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x5}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x2}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_SOCKETS={0x24, 0x7, 0x0, 0x1, [{0x8, 0x1, r1}, {0x8, 0x1, r2}, {0x8, 0x1, r3}, {0x8, 0x1, r4}]}, @NBD_ATTR_SOCKETS={0x24, 0x7, 0x0, 0x1, [{0x8, 0x1, r5}, {0x8, 0x1, r6}, {0x8, 0x1, r7}, {0x8, 0x1, r8}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4004005}, 0x20000080) 01:30:34 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r2}, 0x10) 01:30:34 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r2}, 0x10) 01:30:34 executing program 2: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x88000, 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46100) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x107002, 0x152) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) write$binfmt_elf64(r2, &(0x7f0000001a00)=ANY=[], 0x4a6) read$FUSE(r0, &(0x7f0000000a00), 0x1000) 01:30:35 executing program 1: r0 = creat(0x0, 0x0) sync_file_range(r0, 0x0, 0x40, 0x2) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) mkdirat(r1, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) syz_emit_ethernet(0x1b, &(0x7f0000000300)=ANY=[@ANYBLOB="aaaaaaaaaabb05015b00c44a9249093c100d607300000000000000"], &(0x7f0000000340)={0x1, 0x2, [0xb6c, 0xf77, 0x1fe, 0xa25]}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f00000009c0)=[{&(0x7f0000000440)=""/160, 0xa0}, {&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000005c0)=""/214, 0xd6}, {&(0x7f00000006c0)=""/194, 0xc2}, {&(0x7f00000007c0)=""/146, 0x92}, {&(0x7f0000000880)=""/144, 0x90}, {&(0x7f0000000380)=""/28, 0x1c}, {&(0x7f0000000940)=""/71, 0x47}], 0x8, 0x68) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r5, &(0x7f0000009140)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000002c0)=ANY=[], 0x14}}, 0x4015) sendmsg$GTP_CMD_DELPDP(r3, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r6, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@GTPA_O_TEI={0x8, 0x9, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x2004c090) socket$nl_generic(0x10, 0x3, 0x10) [ 352.737183] audit: type=1800 audit(3448143034.975:149): pid=18666 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="bus" dev="sda1" ino=16155 res=0 01:30:35 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r2}, 0x10) 01:30:35 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x6000) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000100)={{0xff, @broadcast, 0x4e23, 0x1, 'dh\x00', 0x0, 0xfffff801, 0x45}, {@broadcast, 0x4e24, 0x4, 0x8, 0x7, 0x5}}, 0x44) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c) setsockopt(r1, 0x1, 0x10000000000009, &(0x7f00000000c0)="890538e4", 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = creat(0x0, 0x0) sync_file_range(r4, 0x0, 0x40, 0x2) ioctl$FBIOBLANK(r4, 0x4611, 0x1) r5 = fcntl$dupfd(r3, 0x0, r2) r6 = creat(0x0, 0x0) sync_file_range(r6, 0x0, 0x40, 0x2) sendmsg$AUDIT_ADD_RULE(r6, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000400)={0x424, 0x3f3, 0x2, 0x70bd2a, 0x25dfdbfe, {0x2, 0x1, 0x13, [0x593c, 0x3ff, 0x1, 0x0, 0x9, 0x4, 0x7, 0x200, 0x7ff, 0x4, 0x10000, 0x92, 0x3f, 0x3f, 0x4, 0xfffffc01, 0x6, 0x6, 0xd6e000, 0x96, 0x1, 0xe51, 0x1, 0x74, 0x7f, 0x582, 0xe13, 0x9, 0x2, 0x7, 0x7, 0x9, 0x1, 0x10000, 0x8, 0x7, 0x1, 0x5, 0x3, 0x4, 0x10000, 0x9, 0xffffffff, 0xffff61bf, 0xfff, 0x1f, 0x0, 0x4, 0x40, 0x8, 0xf0ce, 0x6, 0x6, 0x7, 0x0, 0x80000000, 0xead, 0x5, 0x4, 0x2, 0x9, 0xa96, 0x3, 0x2], [0x9, 0x2, 0x0, 0x4, 0x8001, 0x2, 0x8001, 0x8, 0x80, 0x7fffffff, 0x2, 0x0, 0xcd, 0xffff, 0xfffffbff, 0x5, 0x100, 0x3f, 0x3, 0x9, 0x3, 0x9, 0x6, 0x1, 0x0, 0x101, 0x0, 0x9133, 0x0, 0x1, 0x1, 0x9, 0x40, 0x3, 0x5, 0x9, 0x4d2c, 0x200, 0x1ff, 0x2, 0xfff, 0x61, 0x3f, 0x7, 0x1f8, 0x81, 0x5, 0x5, 0x2, 0x40, 0x0, 0x4, 0x1, 0x8, 0x1, 0x0, 0x4, 0x1ff, 0x5, 0x0, 0x3f, 0x2, 0x9, 0x6], [0x2, 0x4, 0x5, 0x401, 0x2, 0x6a6989cf, 0x8000, 0xffff, 0x30b7452c, 0x1000, 0xfce, 0x6, 0x7, 0xffffffff, 0x0, 0x8, 0x200, 0xff, 0x40, 0x4, 0x7, 0xff, 0x8, 0x8, 0xfffffff8, 0x5, 0x6ae, 0x15fb, 0x2, 0x8, 0x0, 0xffff, 0x0, 0x2, 0x3, 0x650, 0x10000, 0x6c1, 0x10001, 0x4, 0x7, 0xfff, 0x5, 0x2, 0x8, 0xff5, 0x10000, 0x1f, 0x5, 0x6, 0x0, 0x10, 0xe02, 0x400, 0x2, 0x7, 0x6, 0x8, 0xfffffeff, 0xff, 0x4, 0x7fffffff, 0x10001, 0x9], [0x5, 0x40, 0x80000001, 0x6, 0x1, 0x4, 0x401, 0x8, 0x1000, 0x8001, 0x79cb, 0x200, 0xff, 0xffe00000, 0x4, 0x5, 0x28, 0x2, 0xfffffbff, 0xfffffff8, 0x2, 0x3, 0x2, 0x4, 0x0, 0x7, 0x2, 0xffffffff, 0x2, 0x800, 0x5, 0x3, 0xfffffffb, 0x88, 0x6, 0x1c, 0x7f, 0x0, 0x10000, 0x0, 0x4, 0x8, 0x4b9, 0x4, 0xfffffff9, 0x9, 0x0, 0x8a, 0x5, 0xfffffff9, 0x5, 0xa7, 0x4, 0xd3a, 0x7fffffff, 0xb48, 0x0, 0xfffc, 0x4, 0x65, 0x10000, 0x1f040000, 0x5, 0x400], 0x3, ['dh\x00']}, ["", "", "", "", "", "", "", ""]}, 0x424}, 0x1, 0x0, 0x0, 0x800}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f00000003c0)=0x7fff, 0x5) [ 352.802523] audit: type=1800 audit(3448143034.995:150): pid=18666 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="bus" dev="sda1" ino=16155 res=0 01:30:35 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r2}, 0x10) [ 352.883199] audit: type=1804 audit(3448143035.005:151): pid=18666 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir021092617/syzkaller.83b3Qd/211/bus" dev="sda1" ino=16155 res=1 [ 352.927165] audit: type=1804 audit(3448143035.005:152): pid=18666 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir021092617/syzkaller.83b3Qd/211/bus" dev="sda1" ino=16155 res=1 [ 352.976198] audit: type=1804 audit(3448143035.005:153): pid=18666 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir021092617/syzkaller.83b3Qd/211/bus" dev="sda1" ino=16155 res=1 01:30:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 01:30:35 executing program 1: capset(&(0x7f0000000080)={0x19980330}, &(0x7f00000000c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x40, 0x2) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) poll(&(0x7f0000000000)=[{r3, 0x2002}, {r5, 0x1000}, {r6, 0xc004}], 0x3, 0x8000000) fchmod(r1, 0x0) 01:30:35 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r2}, 0x10) 01:30:37 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="b72300000000000000000600000008000300d1e7edc035f7234287cefa9f5ce905a908506102ba94a98b312a1f8b48449c3d7d32bb67652f1c625528adc7a4dc7155cf7b2f5b8dd5e53caadf8773b83f0bd6c1f8a3a01e3b286700f2e5eddd5cbb7b811fb3c2bf0a54c60c9c32a5de8ad6e2156009bed54eff80a3ff54189b1aeca2d1ac858fc3bfc67922d93956c2620116469e4753c4e495a0f5c5dd428da5f0b93f322f", @ANYRES32=r1, @ANYBLOB], 0x1c}}, 0x0) socket$unix(0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) syz_emit_ethernet(0x0, 0x0, 0x0) epoll_wait(r0, &(0x7f0000000000)=[{}, {}], 0x2, 0x4) 01:30:37 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) r1 = dup(0xffffffffffffffff) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e23, 0x2, @mcast2}, 0x1c) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$unix(0x1, 0x5, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000001c0)={r4}, 0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000000c0)={r4}, 0x10) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000100)={r4, 0x7}, &(0x7f0000000140)=0x8) bind$inet6(r2, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 01:30:37 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r2}, 0x10) 01:30:37 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000140)=0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000200)={0x5, 0x70, 0x7c, 0x12, 0x1, 0x4, 0x0, 0x80000001, 0xc1601, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x942, 0x4, @perf_bp={&(0x7f0000000100), 0x6}, 0x10008, 0x9, 0x3, 0x5, 0x7f, 0x7ff, 0xb1}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xdd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x4c, r2, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1ff}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x80000000}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x7f}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}]}, 0x4c}, 0x1, 0x0, 0x0, 0xc0}, 0x20004801) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000326bd7000fbdbdf25ff7f00000c00030005000000000000000c0005000f0100000000000008000100000000000c0006000200000000000000cc0770871c7b33fb717cc63195877bca713d38f4c0636c64"], 0x40}, 0x1, 0x0, 0x0, 0x20040001}, 0x8000) r3 = creat(0x0, 0x0) sync_file_range(r3, 0x0, 0x40, 0x2) r4 = creat(0x0, 0x0) sync_file_range(r4, 0x0, 0x40, 0x2) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r5, 0xffffffffffffffff, 0x0, 0x6000) r6 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x6000) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000380)={&(0x7f00000004c0)={0x84, 0x0, 0x0, 0x70bd2d, 0x25dfdbfc, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x3}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xdbc}, @NBD_ATTR_SOCKETS={0x2c, 0x7, 0x0, 0x1, [{0x8, 0x1, r3}, {0x8, 0x1, r4}, {0x8, 0x1, r5}, {0x8, 0x1, r1}, {0x8, 0x1, r6}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x38}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x5}]}, 0x84}, 0x1, 0x0, 0x0, 0x4}, 0x20040805) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 01:30:37 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000140)={0x2, 0x1, 0x12, 0x6, 0x193, &(0x7f0000000800)="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"}) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000c00)=""/4096, 0x0) r0 = accept(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, 0x0, 0x478) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='/dev/nullb0'], &(0x7f0000000200)='./file0\x00', &(0x7f0000000400)='xfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x18}, 0x10) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) r2 = openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpeername(r2, &(0x7f00000000c0)=@ipx, &(0x7f0000000180)=0x80) 01:30:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 355.556954] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:30:37 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r1}, 0x10) 01:30:37 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000100)={'veth1_vlan\x00', {0x2, 0x4e23, @multicast1}}) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}, 0x1000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x8}, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, 0xffffffffffffffff, 0x0) ioctl$TIOCSIG(r4, 0x40045436, 0x2b) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) bind$netlink(0xffffffffffffffff, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfd, 0x200}, 0xc) 01:30:37 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r1}, 0x10) [ 355.713730] XFS (nullb0): Invalid superblock magic number 01:30:38 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000140)=0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000200)={0x5, 0x70, 0x7c, 0x12, 0x1, 0x4, 0x0, 0x80000001, 0xc1601, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x942, 0x4, @perf_bp={&(0x7f0000000100), 0x6}, 0x10008, 0x9, 0x3, 0x5, 0x7f, 0x7ff, 0xb1}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xdd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x4c, r2, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1ff}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x80000000}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x7f}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}]}, 0x4c}, 0x1, 0x0, 0x0, 0xc0}, 0x20004801) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000326bd7000fbdbdf25ff7f00000c00030005000000000000000c0005000f0100000000000008000100000000000c0006000200000000000000cc0770871c7b33fb717cc63195877bca713d38f4c0636c64"], 0x40}, 0x1, 0x0, 0x0, 0x20040001}, 0x8000) r3 = creat(0x0, 0x0) sync_file_range(r3, 0x0, 0x40, 0x2) r4 = creat(0x0, 0x0) sync_file_range(r4, 0x0, 0x40, 0x2) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r5, 0xffffffffffffffff, 0x0, 0x6000) r6 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x6000) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000380)={&(0x7f00000004c0)={0x84, 0x0, 0x0, 0x70bd2d, 0x25dfdbfc, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x3}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xdbc}, @NBD_ATTR_SOCKETS={0x2c, 0x7, 0x0, 0x1, [{0x8, 0x1, r3}, {0x8, 0x1, r4}, {0x8, 0x1, r5}, {0x8, 0x1, r1}, {0x8, 0x1, r6}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x38}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x5}]}, 0x84}, 0x1, 0x0, 0x0, 0x4}, 0x20040805) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 01:30:38 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r1}, 0x10) 01:30:38 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(r1, &(0x7f0000000a80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/91, 0x5b}}, {{&(0x7f0000000b40)=@vsock, 0x80, &(0x7f0000000180)=[{&(0x7f00000006c0)=""/215, 0xd7}], 0x1, &(0x7f00000007c0)=""/239, 0xef}, 0x1}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000340)=""/113, 0x71}, {&(0x7f0000000540)=""/36, 0x24}, {&(0x7f00000002c0)=""/3, 0x3}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f0000000940)=""/137, 0x89}], 0x5}, 0x2}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="30080020ac1f3b28a62a188ea7ef0b452a356b918ce5dd8c79b61e77b2992c75f4dadc48ce75388ac450c471951b2c71eff8a7ad47260e5de0832544142df09eb4be2d087a304dd9678863e84ecc7fdc80639c13f8a7ddb61c6b", @ANYRES16=0x0], 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x44000000) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f00000003c0)=""/194) getsockname$netrom(0xffffffffffffffff, 0xfffffffffffffffd, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @local, @ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 01:30:38 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r2, &(0x7f00000017c0), 0x2cb, 0x400000000000) r3 = accept$inet6(r2, 0x0, &(0x7f0000000040)) r4 = creat(0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000180)) sync_file_range(r4, 0x0, 0x40, 0x2) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000080)={0x40, 0x1, 0x7f, 0x1, 0x3}, 0xc) dup2(r3, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$bt_rfcomm(0x1f, 0x0, 0x3) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x0, 0x4) ioctl$int_in(r5, 0x5421, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1400f3", @ANYRES32, @ANYRESOCT, @ANYRES32], 0x14}}, 0x0) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) 01:30:38 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup(0xffffffffffffffff) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x6000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r3, 0xc04c5349, &(0x7f0000000140)={0x2, 0xbf112b3d, 0x9}) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) socket$inet(0x2, 0x80001, 0x0) 01:30:38 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, 0x0, &(0x7f0000000280)) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0), 0x10) 01:30:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) creat(0x0, 0x0) listen(0xffffffffffffffff, 0x4) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x80000000041c2, 0x3a043, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0xe}, 0x20, 0x0, 0x0, 0x2, 0x5d, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x6000) r3 = creat(0x0, 0x0) sync_file_range(r3, 0x0, 0x40, 0x2) bind$phonet(r3, &(0x7f00000000c0)={0x23, 0x9, 0x57}, 0x10) mprotect(&(0x7f0000525000/0x3000)=nil, 0x3000, 0x2) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$SIOCGSTAMP(r4, 0x8906, &(0x7f0000000000)) pipe(0x0) mprotect(&(0x7f0000525000/0x3000)=nil, 0x3000, 0x5) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x57) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', '\x00', "20040100", "ffffffffffffffe1"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 01:30:38 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r2, &(0x7f00000017c0), 0x2cb, 0x400000000000) r3 = accept$inet6(r2, 0x0, &(0x7f0000000040)) r4 = creat(0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000180)) sync_file_range(r4, 0x0, 0x40, 0x2) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000080)={0x40, 0x1, 0x7f, 0x1, 0x3}, 0xc) dup2(r3, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$bt_rfcomm(0x1f, 0x0, 0x3) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x0, 0x4) ioctl$int_in(r5, 0x5421, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1400f3", @ANYRES32, @ANYRESOCT, @ANYRES32], 0x14}}, 0x0) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) 01:30:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 356.337054] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:30:38 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, 0x0, &(0x7f0000000280)) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0), 0x10) 01:30:38 executing program 0: r0 = creat(0x0, 0x13c) sync_file_range(r0, 0x0, 0x40, 0x2) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0385650, &(0x7f0000000080)={{0x0, @addr=0xfff}, 0x8, 0x4, 0xb311}) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x3) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000002c0)={0x9f0000, 0x7fff, 0x0, r3, 0x0, &(0x7f0000000280)={0x9a0921, 0x6, [], @ptr=0xfffffffffffff801}}) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x408, 0x220, 0x4c, 0x274, 0x0, 0x0, 0x338, 0x318, 0x318, 0x338, 0x318, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7], 0x0, 0x1d8, 0x220, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00'}}, @common=@unspec=@statistic={{0x38, 'statistic\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x468) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x6000) geteuid() ioctl$VIDIOC_G_OUTPUT(r4, 0x8004562e, &(0x7f0000000180)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x8000, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') ioctl$NBD_SET_SIZE(r4, 0xab02, 0xfff) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) 01:30:38 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, 0x0, &(0x7f0000000280)) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0), 0x10) 01:30:38 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r2, &(0x7f00000017c0), 0x2cb, 0x400000000000) r3 = accept$inet6(r2, 0x0, &(0x7f0000000040)) r4 = creat(0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000180)) sync_file_range(r4, 0x0, 0x40, 0x2) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000080)={0x40, 0x1, 0x7f, 0x1, 0x3}, 0xc) dup2(r3, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$bt_rfcomm(0x1f, 0x0, 0x3) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x0, 0x4) ioctl$int_in(r5, 0x5421, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1400f3", @ANYRES32, @ANYRESOCT, @ANYRES32], 0x14}}, 0x0) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) 01:30:39 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r2}, 0x10) 01:30:39 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000001c0)="600084e002000a0000000001000000c98f13", 0x12, 0x400}, {&(0x7f0000000880)="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", 0x303, 0x34f9}], 0x0, 0x0) acct(&(0x7f0000000480)='./file0\x00') umount2(&(0x7f0000000500)='./file0\x00', 0x0) sendto$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x1d, 0x0, @dev}, 0x10) socket$can_bcm(0x1d, 0x2, 0x2) syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x400, 0x0) 01:30:39 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) io_setup(0x7, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) syz_emit_ethernet(0x2cd, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x0) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0xb13f) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(r4) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x100007, r4, 0x9}) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) 01:30:39 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) creat(0x0, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x200, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvme-fabrics\x00', 0x48000, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r4, r3) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private2}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, r5}}, 0x48) r6 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x6000) r7 = creat(0x0, 0x0) sync_file_range(r7, 0x0, 0x40, 0x2) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x40000, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000002c0)={0x4, 0x12, 0xfa00, {r5, 0x9}}, 0x10) 01:30:39 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r2}, 0x10) 01:30:39 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r2, &(0x7f00000017c0), 0x2cb, 0x400000000000) r3 = accept$inet6(r2, 0x0, &(0x7f0000000040)) r4 = creat(0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000180)) sync_file_range(r4, 0x0, 0x40, 0x2) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000080)={0x40, 0x1, 0x7f, 0x1, 0x3}, 0xc) dup2(r3, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$bt_rfcomm(0x1f, 0x0, 0x3) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x0, 0x4) ioctl$int_in(r5, 0x5421, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1400f3", @ANYRES32, @ANYRESOCT, @ANYRES32], 0x14}}, 0x0) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 356.926943] audit: type=1800 audit(3448143039.165:154): pid=18855 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=16162 res=0 01:30:39 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r2}, 0x10) [ 357.011224] Process accounting resumed [ 357.025617] audit: type=1804 audit(3448143039.165:155): pid=18857 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir762563589/syzkaller.BADWRb/280/bus" dev="sda1" ino=16164 res=1 [ 357.116432] Process accounting resumed [ 357.199261] audit: type=1804 audit(3448143039.175:156): pid=18857 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir762563589/syzkaller.BADWRb/280/bus" dev="sda1" ino=16164 res=1 01:30:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, 0x0, 0x0) 01:30:39 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0xfffffffd, 0x9}, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(0xffffffffffffffff, 0x80044d1a, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x208, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x44000, 0x4000000000000, 0x0, 0x0, 0x0, 0x20, 0x100}, 0x0, 0x0, r2, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x55) fcntl$setstatus(r4, 0x4, 0x6100) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/4945], 0x1351) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000080)=ANY=[@ANYBLOB="6d616ef614934b921ddbf20280676c65732e00000000000000001000000000000000000000000000000016000000f5a7a4865f78fb8ca53b7f33"], &(0x7f00000000c0)=0x3a) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:30:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000024000b0f0000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b00000c0002000600010020"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@deltaction={0x20c, 0x31, 0x4, 0x70bd28, 0x25dfdbff, {}, [@TCA_ACT_TAB={0x70, 0x1, [{0xc, 0x17, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}, {0xc, 0x1d, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0x10, 0xf, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0xc, 0xe, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xce83}}, {0xc, 0x19, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x20}}, {0xc, 0x14, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0x10, 0x5, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0x10, 0x1d, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}]}, @TCA_ACT_TAB={0x60, 0x1, [{0xc, 0xa, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xc3f00}}, {0xc, 0xc, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0x10, 0x6, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}, {0xc, 0x4, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0x10, 0x7, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0xc, 0x1e, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xd2}}, {0xc, 0x14, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}]}, @TCA_ACT_TAB={0x74, 0x1, [{0xc, 0x14, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x6, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}, {0xc, 0x1b, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x4ff}}, {0x10, 0x9, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0x10, 0x20, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0x14, 0x1d, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}, {0xc, 0x1e, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0x14, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}]}, @TCA_ACT_TAB={0x4}, @TCA_ACT_TAB={0x48, 0x1, [{0x10, 0xa, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}, {0xc, 0x13, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0xc, 0x20, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0xc, 0xa, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5e}}]}, @TCA_ACT_TAB={0x4c, 0x1, [{0xc, 0xf, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0x13, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0x10, 0x11, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0x10, 0xa, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}, {0x10, 0x2, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}]}, @TCA_ACT_TAB={0x1c, 0x1, [{0xc, 0x2, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0xc, 0x1a, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x40}}]}]}, 0x20c}}, 0x0) 01:30:39 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000001c0)={r2}, 0x10) [ 357.252926] audit: type=1804 audit(3448143039.245:157): pid=18865 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir762563589/syzkaller.BADWRb/280/bus" dev="sda1" ino=16164 res=1 01:30:39 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000001c0)={r2}, 0x10) [ 357.357632] audit: type=1804 audit(3448143039.295:158): pid=18857 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir762563589/syzkaller.BADWRb/280/bus" dev="sda1" ino=16164 res=1 [ 357.386096] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 01:30:39 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r2, &(0x7f00000017c0), 0x2cb, 0x400000000000) r3 = accept$inet6(r2, 0x0, &(0x7f0000000040)) r4 = creat(0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000180)) sync_file_range(r4, 0x0, 0x40, 0x2) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000080)={0x40, 0x1, 0x7f, 0x1, 0x3}, 0xc) dup2(r3, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$bt_rfcomm(0x1f, 0x0, 0x3) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x0, 0x4) ioctl$int_in(r5, 0x5421, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1400f3", @ANYRES32, @ANYRESOCT, @ANYRES32], 0x14}}, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 01:30:39 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000001c0)={r2}, 0x10) [ 357.604653] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 357.614248] audit: type=1804 audit(3448143039.305:159): pid=18857 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir762563589/syzkaller.BADWRb/280/bus" dev="sda1" ino=16164 res=1 [ 357.647197] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 357.666548] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 01:30:40 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, 0x0, 0x0) 01:30:40 executing program 0: socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) r1 = creat(0x0, 0x0) sync_file_range(r1, 0x0, 0x40, 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f0000000800)) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x2e) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x4) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x800) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000), 0x8) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, &(0x7f0000000180)={{0xa, 0x2, 0x0, 0x0, 'syz0\x00', 0x7fffffff}, 0x1, [0x6, 0x400, 0x1, 0x6, 0x9, 0x3, 0xffffffffffff1ebd, 0x1, 0x3f, 0x2, 0x8, 0x21, 0x0, 0x7, 0x7, 0x1, 0x81, 0x3e, 0xffffffffffffffff, 0x799e, 0x7, 0x7b, 0xfffffffffffffffc, 0x10000, 0x0, 0x1, 0x3ee0, 0x800, 0xfffffffffffffffe, 0x6, 0x2, 0xeb1b, 0x0, 0xffffffff, 0x2, 0x7, 0xfffffffffffff801, 0x729d, 0x0, 0xffff, 0x4, 0x1, 0x80000000, 0x7, 0x200000006, 0x4, 0xfff, 0x7fffffff, 0x9d42, 0x200, 0x7f, 0xfb5, 0x101, 0x6, 0x77f8, 0xd4, 0x0, 0x3ff, 0x5, 0x8001, 0x7, 0x1, 0x1f, 0x6, 0x20, 0x0, 0x7, 0x1f, 0x0, 0xeb, 0x1ff, 0xfffffffffffffff9, 0xb6, 0xffffffff, 0x2, 0x0, 0xa34f, 0x2, 0xfffffffffffffff8, 0x7, 0x4, 0x6, 0x8, 0x10000, 0x33ec, 0x0, 0x100000000, 0xc8, 0x4, 0x0, 0x0, 0x4, 0xf7, 0xa3, 0x5, 0xffe0000000000000, 0x8, 0x7f, 0x9, 0xfffffffffffffff9, 0x8, 0x0, 0x9, 0x4, 0xd95, 0x4, 0x1, 0xd5, 0x8, 0x400, 0x0, 0xff, 0x7fe0000000000, 0x2, 0x7, 0x3, 0x1, 0x40, 0x0, 0x5, 0x1, 0x5d0, 0x7, 0x2, 0x38000, 0x7fff, 0x80000000]}) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x0) r3 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x30, 0x0, 0xa01, 0x40000000, 0x0, {}, [@NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_RULES={0xc, 0x22, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000740)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000710cec0efbdbdf250200000008007a005a00000008004000080000002c0025800500010007000000060004001f0800000600020008000000060003000500087da9297efeff9509000800010003000000080069003f00000008006a00030000000800400008000000"], 0x70}, 0x1, 0x0, 0x0, 0x800}, 0x80) r4 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a0500000000000071c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f477253900"/186, 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000300)={r3, r4}, &(0x7f0000000540)=""/243, 0xf3, &(0x7f0000000140)={&(0x7f0000000240)={'crc32-generic\x00'}}) [ 357.748359] audit: type=1804 audit(3448143039.315:160): pid=18857 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir762563589/syzkaller.BADWRb/280/bus" dev="sda1" ino=16164 res=1 01:30:40 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r2, &(0x7f00000017c0), 0x2cb, 0x400000000000) r3 = accept$inet6(r2, 0x0, &(0x7f0000000040)) r4 = creat(0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000180)) sync_file_range(r4, 0x0, 0x40, 0x2) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000080)={0x40, 0x1, 0x7f, 0x1, 0x3}, 0xc) dup2(r3, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$bt_rfcomm(0x1f, 0x0, 0x3) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x0, 0x4) ioctl$int_in(r5, 0x5421, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 01:30:40 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, 0x0, 0x0) 01:30:40 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r2, &(0x7f00000017c0), 0x2cb, 0x400000000000) r3 = accept$inet6(r2, 0x0, &(0x7f0000000040)) r4 = creat(0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000180)) sync_file_range(r4, 0x0, 0x40, 0x2) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000080)={0x40, 0x1, 0x7f, 0x1, 0x3}, 0xc) dup2(r3, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$bt_rfcomm(0x1f, 0x0, 0x3) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x0, 0x4) sendfile(r0, r0, 0x0, 0x24000000) [ 358.036680] print_req_error: I/O error, dev loop0, sector 0 01:30:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, 0x0, 0x0) 01:30:40 executing program 0: syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000240)='./file0\x00', 0x4000000000, 0x2, &(0x7f0000002280)=[{&(0x7f0000000100)="800000003804000019000300e60100006c00fec9000000000100000001000000000700000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000000140)="fcba5820c3ef1b77e8a23dd18b16961616356dd7fdeb89769b12def3b6cfd1ab4505524f78c1aa2bf4de120e650f04d278edd8006ad9f89c8b6d8ed96e63d878ff15074525d84e21090fcf500adea45e5683baf409b890f14dec72b7819a765b1f523b740006fa097ad63376050c8f865b5ffbd88b998d1665f951439c15e32429223f310ee8e4d1652b156fd2a1b1c7deec970e41e7a4", 0x97, 0x6}], 0x804803, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = dup(0xffffffffffffffff) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='timerslack_ns\x00') syz_genetlink_get_family_id$wireguard(&(0x7f00000002c0)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r1, 0x0, 0x4000081) syz_genetlink_get_family_id$tipc2(0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={&(0x7f0000000300)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="1df2b6773d133995ad032acbe2de3884610d50f62068eeb3b9c5ebbd7d11a6322aaff667a4149961257962a7267c6be17aef465c657dd9ebe7592cabaa4cd59691537f521b19b1f1a76e6866a66c403a3a799ecaccbe310246d467d15aee3ec911595be25a3e63e3440c56fd75641064d554264668d4b7153ac587c1d42e1b97329552277a5bfe0000004619da497010ee444ffc9f58f170c8a4e3c5127a699544d99315c508a69aa293973c022cb2b85dbe91380300000000000000cb1c3110cb53b5ebd6b6d05a71ceb0ec21fd9b54926a6b738e5018ae02a22475274d1177907be8eb99db47eba9096b161dc268f6c100"/267], 0x755040) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) dup(r2) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000200)=0x14) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 01:30:40 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, 0x0, 0x0) 01:30:40 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r2, &(0x7f00000017c0), 0x2cb, 0x400000000000) r3 = accept$inet6(r2, 0x0, &(0x7f0000000040)) r4 = creat(0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000180)) sync_file_range(r4, 0x0, 0x40, 0x2) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000080)={0x40, 0x1, 0x7f, 0x1, 0x3}, 0xc) dup2(r3, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$bt_rfcomm(0x1f, 0x0, 0x3) sendfile(r0, r0, 0x0, 0x24000000) 01:30:40 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0), 0x10) 01:30:40 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r2, &(0x7f00000017c0), 0x2cb, 0x400000000000) r3 = accept$inet6(r2, 0x0, &(0x7f0000000040)) r4 = creat(0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000180)) sync_file_range(r4, 0x0, 0x40, 0x2) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000080)={0x40, 0x1, 0x7f, 0x1, 0x3}, 0xc) dup2(r3, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 01:30:40 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0), 0x10) 01:30:40 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x20, 0x0, 0x9, 0x2, 0x0, 0x8000000000401}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x40002102, 0x0) ioctl$SNDCTL_DSP_RESET(0xffffffffffffffff, 0x5000, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000140)={0x2, 0x1, 0x10000, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) fcntl$setpipe(r5, 0x407, 0x3) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b005b0010000000000004140e000a0002000000dc2976d153b4", 0x2e}], 0x1}, 0x20000000) setpriority(0x1, r0, 0xff) 01:30:40 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0), 0x10) 01:30:40 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r2, &(0x7f00000017c0), 0x2cb, 0x400000000000) r3 = accept$inet6(r2, 0x0, &(0x7f0000000040)) r4 = creat(0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000180)) sync_file_range(r4, 0x0, 0x40, 0x2) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000080)={0x40, 0x1, 0x7f, 0x1, 0x3}, 0xc) dup2(r3, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) 01:30:41 executing program 4 (fault-call:5 fault-nth:0): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r2}, 0x10) [ 358.746237] print_req_error: I/O error, dev loop0, sector 0 01:30:41 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r2}, 0x10) 01:30:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, 0x0, 0x0) 01:30:41 executing program 0: openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) getrandom(0x0, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x1, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x6000) sendmmsg$inet_sctp(r2, &(0x7f0000000580)=[{&(0x7f0000000040)=@in6={0xa, 0x4e21, 0x979, @private0={0xfc, 0x0, [], 0x1}, 0x5}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000180)="aaa50147131afe35af0216208d9d520bf8b2d9c8aded7ca9376df5728c164559ca6c530c4c7172dc687b206b1a9ea3530e5e9c653e4e3926e944b5ecddebf90264977ec6af0be3a2a9af92d966ef31e7f558", 0x52}, {&(0x7f0000000200)="c0593b14c0c03f87285945040ddda266f8d5ab32b618d17434284d53348d10f8eaf5f5792d52e2cb1ffbde92505841a03997d5d0b384ad8ff1726b4e845edb7c7533f58cd140474fcaa86f366d3f57c75fb90733ed4570aaff9c6894062aafc11390a65756893a6510c0679fbad29443031b5190b898897fdc5e11b28dadae52cbf5412747d742fd203b4aafd3d748eb6a40fe9bb68ac9da702eb06831147c841946cef1193b513caa4f365e44df258e809aeb5a4047ab6000b9331cd52e6fc52d5a118df20c1b9e5a8a97bb56ec0dad9c1d29f88828f4f71b57cb671fcf4ec1586aa86ae9ea0d", 0xe7}, {&(0x7f0000000080)="e826aa55391c6ec51f93b072b503e6682fdba5215e3a2aa01405bc18372a50dadc4ed196d5552d65d798433489bc43020b0e73fab08fb14a", 0x38}, {&(0x7f00000003c0)="7ec7778bd121db4895777a1901c2c06bbc79704ab2ffbbf65aa1ff46b47a0ca2e99782bf0112c304be044b4eef0483eda54bd469b9072ad2e3fa95c5d3b1421faf822fd4f516b594b04b70199d4eeb2093aa85fb9f38320863d43d988d60d5d999442154c8fd695295019e20614b2462538491326f23bde671c028437f65cf59f0e8dc60aac6ddab7e82e07fdce76547eab9bddf98a020c583f1cd15f4444913cbf620ebdbc535ca076c81af0f4ffb29f947761a6fa4735d50eb6841b9ae241f40f71af53e12d63eaa9b20b8bd2918342189fa32c741553056464d8ee19c3d9bf57db75f3912d5dded3478395f50171bdca5", 0xf2}, {&(0x7f0000000300)="d28e289a43c2d2d69c448eb6c09f029ccc7762804621028db276be5d98651adfe07f77aed4c6b440eb0776589a656a4d169639bc09ade2e95d299e7c5086b4a6f76b0478a5c5a58904c4432c2c732daebd1408754af26b7005675b", 0x5b}], 0x5, 0x0, 0x0, 0x1}], 0x1, 0x40000) preadv(0xffffffffffffffff, 0x0, 0x0, 0x4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) migrate_pages(0x0, 0x5, 0x0, &(0x7f0000000100)=0x6) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:30:41 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = creat(0x0, 0x0) sync_file_range(r1, 0x0, 0x40, 0x2) ioctl$sock_netdev_private(r1, 0x89f2, &(0x7f00000000c0)="f803c43d250e0585a3b5feaf54b26a24be2d4ff6a914cfb67618d5bd8394948f49701d6e180d47dc03ffa31fb3bcd5f6f7c5a9e9fff2698997bc4445abc4ae3ef0401c92983b348fd4fc14ffa231fd61eed899f282b02c5fb91c37f35b85f04ed39b22a851790fc8030881adac3bd493413025f1f878bccbf496cbf97b942fed6014a43d259ef4ff2b626d59ac8bb208133d3916bafebf2d9cc1efa8b1955bf5cb49d2491819260135a026a12297d2c7") getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r3}, 0x10) 01:30:41 executing program 4: r0 = creat(0x0, 0x0) sync_file_range(r0, 0x0, 0x40, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r2, 0x23f, 0x0, 0x0, {{}, {0x0, 0xb, 0xf0}, {0x13, 0x14, 'broadcast-link\x00'}}}, 0x30}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000340)={0x24, r2, 0x300, 0x70bd25, 0x25dfdbfd, {{}, {}, {0x8, 0x11, 0x7}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4044000}, 0x1) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r4 = creat(0x0, 0x0) sync_file_range(r4, 0x0, 0x40, 0x2) sendmsg$NFQNL_MSG_VERDICT_BATCH(r4, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x40, 0x3, 0x3, 0x3, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFQA_MARK={0x8}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffe, 0xf7b}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x7}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x2}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x2}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000041}, 0x8800) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x1e, &(0x7f00000001c0)={r6}, 0x10) 01:30:41 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socket$inet_sctp(0x2, 0x1, 0x84) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r2}, 0x10) 01:30:41 executing program 0: openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000025bd7000fddbdf250200000008002b00feff5de0d71ab2aca54f00000800340009000000050033000000000005003000000000000800390000000000d931888a49030ed56d5d135a86293694bf1681c72d1176d215ee7efd8e53e379593877f1361d64a9a24e3aa2a591fd3e3920e14bb25214ca9be879c93fcc085b3f957025343eef8150c97d47375bf259c6f4e96785fd"], 0x44}, 0x1, 0x0, 0x0, 0x4000840}, 0x4881) syz_open_dev$ptys(0xc, 0x3, 0x1) r0 = creat(0x0, 0x194) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000140)=0x9, 0x8) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f00000003c0)={0xf, 0x1000, {0x5, 0x80, 0x0, {0x8, 0x1f}, {0x1f, 0x9}, @rumble={0x8}}, {0x51, 0x5, 0x7ff, {0x891c, 0x1}, {0x401, 0x1000}, @cond=[{0xb2, 0xfffc, 0x101, 0x5, 0x2, 0x4}, {0x5, 0x400, 0x1f, 0x23ee, 0x0, 0x100}]}}) r1 = dup(0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f00000000c0), &(0x7f0000000200)=0x4) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000180)='.//ile0\x00', r2, &(0x7f00000007c0)='./file0/f.le.\x00') sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000240)=@in6={0xa, 0x0, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7ff}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@init={0x18, 0x84, 0x0, {0x9, 0x0, 0x9, 0x4}}, @sndinfo={0x20, 0x84, 0x2, {0x20, 0xc, 0x8001}}], 0x38}, 0x20000880) 01:30:42 executing program 3 (fault-call:4 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 360.427857] overlayfs: filesystem on './file0' not supported as upperdir 01:30:43 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xb, 0x8000}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x20000000) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x10) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000001c0)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRESHEX, @ANYRES64=r1], 0xd1, 0x1) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) getsockname$ax25(0xffffffffffffffff, &(0x7f00000002c0)={{0x3, @null}, [@default, @bcast, @default, @default, @default, @remote, @bcast, @netrom]}, &(0x7f0000000240)=0x48) r4 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x0) 01:30:43 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x1e, &(0x7f00000001c0)={r3}, 0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x1e, &(0x7f00000000c0)={r3, 0x3ff}, 0x10) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={r5, 0xae9de06ebedd453a, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) r8 = creat(0x0, 0x0) sync_file_range(r8, 0x0, 0x40, 0x2) bind$unix(r8, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r7}, 0x10) 01:30:43 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r2, &(0x7f00000017c0), 0x2cb, 0x400000000000) r3 = accept$inet6(r2, 0x0, &(0x7f0000000040)) r4 = creat(0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000180)) sync_file_range(r4, 0x0, 0x40, 0x2) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000080)={0x40, 0x1, 0x7f, 0x1, 0x3}, 0xc) dup2(r3, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) 01:30:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r5, 0xffffffffffffffff, 0x0, 0x6000) set_thread_area(&(0x7f00000003c0)={0x101, 0x0, 0x4000, 0x1, 0x0, 0x0, 0x1, 0x1}) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r5, &(0x7f0000000380)={&(0x7f0000000140), 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x70, 0x4, 0x8, 0x5, 0x0, 0x0, {0x5, 0x0, 0x4}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8809}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x3c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x6}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0x5}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0x5}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_SCTP_SHUTDOWN_RECD={0x8, 0x6, 0x1, 0x0, 0x7f}]}]}, 0x70}}, 0x800) r6 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x100000}) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_S390_VCPU_FAULT(r7, 0x4008ae52, &(0x7f0000000100)=0x8000) 01:30:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1201, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff7, 0x0, @perf_config_ext, 0x4100, 0xffffffffffffffff, 0x800000, 0x6, 0xffffffff, 0x5, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value, 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1c542) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) 01:30:43 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000032003b2a2beb241b46111366d699dbc2af010009000100766c616e0000000004000280040006000c02070000000000000000000c000808003d0babd0000000d37c54cb5933bf1154d199074c68b6793fbec7975f82493d5f9672be9f9b7c00"/113], 0x48}}, 0x0) [ 361.189810] audit: type=1804 audit(3448143043.426:161): pid=19070 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir679071956/syzkaller.Xew1gh/223/bus" dev="sda1" ino=16213 res=1 01:30:43 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x6000) sendmsg$nfc_llcp(r0, &(0x7f0000000480)={&(0x7f0000000200)={0x27, 0x1, 0x1, 0x5, 0x0, 0x1, "7a79c5443677b5bdb7b8fec52eb7ad4e0d7469e1e4bfc6260602d263e2cf210f78061146fea08169e29995211c54225fe38a33bd1ba69f46ef0cd4c441ca58", 0x22}, 0x60, &(0x7f0000000040)=[{&(0x7f00000002c0)="fa64c98b1d0916e1d21f432e06a03308280d997bcf26738fdbbc82939da9cc35c3d63b93eb531b1e9dc23862a02e2c17716c516c157d6dbfa921c273cd78d2871138765d26416bca0504025d837b60e75ea76ad40e1f6436df65beb22cab7f5a795a5ca281cb4cf3c164f8aaf9338d", 0x6f}, {&(0x7f0000000340)="06b4ea4e2bd00952f3ce00755cb3c3814476843f90484d5576f7b8378cd0b5386d6c1941051f1e75199096b739177dab8531a888c630aadf484453742bc8190da6deaacfb6e484bf7aaa8acc97c5c94d8b4f3f701dc22a98588c837ba72eea6c37b65822b758c5bc93262b9e3471a543650e92809d783e880d135103f46d854392769b906aad2f2cb16843e655694bba8e5226f7f9efbd942406df47df5c6dce783e2cd8", 0xa4}], 0x2, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x80, 0x4000000}, 0x48010) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = fcntl$dupfd(r3, 0x406, r3) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000400)={r2, 0xa0, &(0x7f00000004c0)=[@in6={0xa, 0x4e20, 0x8, @local, 0x39e9274d}, @in={0x2, 0x4e22, @local}, @in6={0xa, 0x4e21, 0x0, @private2, 0x40}, @in6={0xa, 0x4e21, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0x9}, @in={0x2, 0x4e21, @rand_addr=0x64010100}, @in6={0xa, 0x4e21, 0x2, @mcast2}, @in={0x2, 0x4e20, @multicast1}]}, &(0x7f0000000440)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) r6 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x6000) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r6, 0x408c5333, &(0x7f00000000c0)={0x80000001, 0xfffffffa, 0x1, 'queue0\x00'}) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x1e, &(0x7f00000001c0)={r5}, 0x10) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 01:30:43 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r2}, 0x10) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x40) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) ptrace$getsig(0x4202, r3, 0x3, &(0x7f0000000100)) [ 361.314875] audit: type=1804 audit(3448143043.476:162): pid=19073 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir679071956/syzkaller.Xew1gh/223/bus" dev="sda1" ino=16213 res=1 01:30:43 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) listxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=""/85, 0x55) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r2}, 0x10) [ 361.593807] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. [ 361.658777] tc_dump_action: action bad kind 01:30:44 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r2, &(0x7f00000017c0), 0x2cb, 0x400000000000) r3 = accept$inet6(r2, 0x0, &(0x7f0000000040)) r4 = creat(0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000180)) sync_file_range(r4, 0x0, 0x40, 0x2) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000080)={0x40, 0x1, 0x7f, 0x1, 0x3}, 0xc) dup2(r3, r1) sendfile(r0, r0, 0x0, 0x24000000) 01:30:44 executing program 0: openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000140)=0x9, 0x8) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f00000003c0)={0x0, 0x0, {0x5, 0x80, 0x2, {0x8, 0x1f}, {0x1f, 0x9}, @rumble}, {0x51, 0x5, 0x0, {0x891c, 0x1}, {0x401, 0x1000}, @cond=[{0xb2, 0xfffc, 0x101, 0x5, 0x2, 0x4}, {0x5, 0x400, 0x0, 0x23ee, 0xd8, 0x100}]}}) r0 = dup(0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f00000000c0), &(0x7f0000000200)=0x4) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000180)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000240)=@in6={0xa, 0x4e21, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7ff}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="180000000000000084000000000000000900f8d70900040020000000000000008400000002000015e20002000180000000000000", @ANYRES32=0x0], 0x38}, 0x20000880) 01:30:44 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r2, &(0x7f00000017c0), 0x2cb, 0x400000000000) r3 = accept$inet6(r2, 0x0, &(0x7f0000000040)) r4 = creat(0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000180)) sync_file_range(r4, 0x0, 0x40, 0x2) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000080)={0x40, 0x1, 0x7f, 0x1, 0x3}, 0xc) dup2(r3, r1) sendfile(r0, r0, 0x0, 0x24000000) 01:30:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4000000010003b5621fa0e000000000000570000000000", @ANYRES32=0x0, @ANYBLOB="17460000df00000008000a00", @ANYRES32, @ANYBLOB="1800120008000100707070000c00020008000100", @ANYRES32=r1], 0x40}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(r3, 0x0, r2) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup3(r4, r1, 0x0) 01:30:44 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r2, &(0x7f00000017c0), 0x2cb, 0x400000000000) r3 = accept$inet6(r2, 0x0, &(0x7f0000000040)) r4 = creat(0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000180)) sync_file_range(r4, 0x0, 0x40, 0x2) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000080)={0x40, 0x1, 0x7f, 0x1, 0x3}, 0xc) dup2(r3, r1) sendfile(r0, r0, 0x0, 0x24000000) 01:30:44 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r2, &(0x7f00000017c0), 0x2cb, 0x400000000000) accept$inet6(r2, 0x0, &(0x7f0000000040)) r3 = creat(0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000180)) sync_file_range(r3, 0x0, 0x40, 0x2) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000080)={0x40, 0x1, 0x7f, 0x1, 0x3}, 0xc) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) [ 362.349479] overlayfs: filesystem on './file0' not supported as upperdir [ 362.496345] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. [ 362.514378] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 01:30:44 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r2, &(0x7f00000017c0), 0x2cb, 0x400000000000) accept$inet6(r2, 0x0, &(0x7f0000000040)) r3 = creat(0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000180)) sync_file_range(r3, 0x0, 0x40, 0x2) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) 01:30:44 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000040), &(0x7f00000000c0)=0x4) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r3}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) r5 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r6) r7 = socket$netlink(0x10, 0x3, 0x1) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r8) r9 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r10) fcntl$dupfd(r7, 0x0, r9) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="02010000010002000000ce7131017a00", @ANYRES32=0x0, @ANYBLOB="040006000000000008000400", @ANYRES32=r4, @ANYBLOB="08000500", @ANYRES32=r6, @ANYBLOB="08000200722555ca06b6bca70f2bd33fdbf6c9022fa7e3e7e2cbc24a822616e0c91d67bcf88a509dbc0daea155779f290edeee6e429913dca2d842a3d8c1be49290a1d98128df3b44354208fe0f14e12fa83", @ANYRES32=r8, @ANYBLOB="08000100", @ANYRES32=r10, @ANYBLOB="100002000000000020000600000000001b8fffac0883f1302512553a6e33101ce14ae193f57a0888bc39adcca358"], 0x4c, 0x1) 01:30:44 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x2}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='status\x00') preadv(r4, &(0x7f00000017c0), 0x375, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x0, 0x3, 0x3, 0x8001}, 0x9, 0x2940cec7}) 01:30:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x6000) r2 = syz_genetlink_get_family_id$netlbl_unlabel(0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x400, 0x0, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x1c}}, 0x20000010) sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4001}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0x94, r2, 0x8, 0x70bd25, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_SECCTX={0x24, 0x7, 'system_u:object_r:apt_exec_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x32, 0x7, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_virt_wifi\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private0={0xfc, 0x0, [], 0x1}}]}, 0x94}, 0x1, 0x0, 0x0, 0x8040}, 0x8000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 01:30:44 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000c00)=""/4096, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="2f6465762f6e756c6c6230004904440477c826"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000400)='xfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x488, 0x0, 0x7000012, 0x0, 0x258, 0xc403, 0x3b8, 0x210, 0x210, 0x3b8, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x230, 0x258, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'veth0_macvtap\x00', {0x0, 0x1774, 0x0, 0x0, 0x0, 0x2, 0x401}}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0x0, 0x5}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xf8, 0x160, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c3) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r2, &(0x7f0000000140)) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5}]}}}]}, 0x3c}}, 0x0) writev(r3, &(0x7f0000000100), 0x0) timerfd_settime(0xffffffffffffffff, 0x1, &(0x7f0000000100), &(0x7f00000000c0)) [ 362.793078] XFS (nullb0): Invalid superblock magic number 01:30:45 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x2, 0x4e20, @local}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r5, 0xffffffffffffffff, 0x0, 0x6000) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r5, 0x118, 0x1, &(0x7f0000000000)=0xa02d, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x140}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:30:45 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r2, &(0x7f00000017c0), 0x2cb, 0x400000000000) accept$inet6(r2, 0x0, &(0x7f0000000040)) creat(0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000180)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) [ 363.048443] xt_TCPMSS: Only works on TCP SYN packets 01:30:45 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x401, 0x488100) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x1e, &(0x7f00000001c0)={r3}, 0x10) 01:30:45 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r2, &(0x7f00000017c0), 0x2cb, 0x400000000000) accept$inet6(r2, 0x0, &(0x7f0000000040)) creat(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) 01:30:45 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r2}, 0x10) 01:30:45 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000180)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) setrlimit(0xc, 0x0) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(0xffffffffffffffff) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x2}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) sync_file_range(0xffffffffffffffff, 0x0, 0x40, 0x2) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={r5, 0x94b}, &(0x7f0000000200)=0xc) ioctl$SIOCPNENABLEPIPE(r3, 0x89ed, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, 0x0, &(0x7f0000000100)) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x800010b, 0x18) 01:30:45 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) listen(0xffffffffffffffff, 0x5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000200)="b949080000b80a000000c483315f5803320f302e0f947d800fc7196426ef0f2098c744240000800000c4e17d280d00000000c7442406000000004b0fc71a3ed01266baa000ed0f01c5b9800000c00f3235002000000f30", 0x57}], 0x1, 0x51, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xec100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x11268, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x2000], 0x100000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x18400, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000380)={'broute\x00', 0x0, 0x4, 0xa7, [], 0x6, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}], &(0x7f00000002c0)=""/167}, &(0x7f0000000400)=0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x6, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r0, 0xae80, 0x0) [ 363.248747] XFS (nullb0): Invalid superblock magic number 01:30:45 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000c00)=""/4096, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="2f6465762f6e756c6c6230004904440477c826"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000400)='xfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x488, 0x0, 0x7000012, 0x0, 0x258, 0xc403, 0x3b8, 0x210, 0x210, 0x3b8, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x230, 0x258, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'veth0_macvtap\x00', {0x0, 0x1774, 0x0, 0x0, 0x0, 0x2, 0x401}}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0x0, 0x5}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xf8, 0x160, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c3) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r2, &(0x7f0000000140)) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5}]}}}]}, 0x3c}}, 0x0) writev(r3, &(0x7f0000000100), 0x0) timerfd_settime(0xffffffffffffffff, 0x1, &(0x7f0000000100), &(0x7f00000000c0)) 01:30:45 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r2, &(0x7f00000017c0), 0x2cb, 0x400000000000) accept$inet6(r2, 0x0, &(0x7f0000000040)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) 01:30:45 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@remote, @in=@broadcast}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000040)=0xe8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r2}, 0x10) [ 363.593270] xt_TCPMSS: Only works on TCP SYN packets 01:30:45 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000c00)=""/4096, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="2f6465762f6e756c6c6230004904440477c826"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000400)='xfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x488, 0x0, 0x7000012, 0x0, 0x258, 0xc403, 0x3b8, 0x210, 0x210, 0x3b8, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x230, 0x258, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'veth0_macvtap\x00', {0x0, 0x1774, 0x0, 0x0, 0x0, 0x2, 0x401}}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0x0, 0x5}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xf8, 0x160, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c3) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r2, &(0x7f0000000140)) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5}]}}}]}, 0x3c}}, 0x0) writev(r3, &(0x7f0000000100), 0x0) timerfd_settime(0xffffffffffffffff, 0x1, &(0x7f0000000100), &(0x7f00000000c0)) [ 363.687461] XFS (nullb0): Invalid superblock magic number 01:30:46 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x2}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r2}, 0x10) 01:30:46 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r2, &(0x7f00000017c0), 0x2cb, 0x400000000000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) [ 363.904325] XFS (nullb0): Invalid superblock magic number [ 363.923624] xt_TCPMSS: Only works on TCP SYN packets 01:30:46 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x1e, &(0x7f00000001c0)={r4}, 0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x1e, &(0x7f00000000c0)={r4}, 0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000040)={r4, 0x6, 0x5}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r5}, 0x10) 01:30:46 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) 01:30:46 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x0, 0x0, &(0x7f0000000040)={0x0, 0x2}) r1 = creat(0x0, 0x0) sync_file_range(r1, 0x0, 0x40, 0x2) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r3, 0x23f, 0x0, 0x0, {{}, {0x0, 0xb, 0xf0}, {0x13, 0x14, 'broadcast-link\x00'}}}, 0x30}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r3, 0x20, 0x70bd29, 0x25dfdbfe, {{}, {}, {0x14, 0x19, {0x81, 0x1, 0x1}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x2004e800}, 0x20040811) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x4) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(0x0, 0x0) sync_file_range(r4, 0x0, 0x40, 0x2) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r4, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x84, 0x0, 0x8, 0x401, 0x0, 0x0, {0xc, 0x0, 0x9}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x82}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x1}]}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_TIMEWAIT={0x8, 0x7, 0x1, 0x0, 0x9}]}, @CTA_TIMEOUT_DATA={0x44, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xe1b5}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x1000}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xfd3}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x1000}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x8001}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xffff8001}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x400}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x4000}, 0x11) exit_group(0x0) sysfs$3(0x3) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) 01:30:46 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socket$inet_sctp(0x2, 0x1, 0x84) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x6000) r2 = creat(0x0, 0x0) sync_file_range(r2, 0x0, 0x40, 0x2) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r3}, 0x10) 01:30:46 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000180)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) setrlimit(0xc, 0x0) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(0xffffffffffffffff) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x2}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) sync_file_range(0xffffffffffffffff, 0x0, 0x40, 0x2) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={r5, 0x94b}, &(0x7f0000000200)=0xc) ioctl$SIOCPNENABLEPIPE(r3, 0x89ed, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, 0x0, &(0x7f0000000100)) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x800010b, 0x18) 01:30:46 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x1e, &(0x7f00000001c0)={r4}, 0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x1e, &(0x7f00000000c0)={r4}, 0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000040)={r4, 0x6, 0x5}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r5}, 0x10) 01:30:46 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) 01:30:46 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x100000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) fcntl$setpipe(r3, 0x407, 0x4) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg(r4, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:30:46 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) 01:30:46 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x0, 0x0, &(0x7f0000000040)={0x0, 0x2}) r1 = creat(0x0, 0x0) sync_file_range(r1, 0x0, 0x40, 0x2) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r3, 0x23f, 0x0, 0x0, {{}, {0x0, 0xb, 0xf0}, {0x13, 0x14, 'broadcast-link\x00'}}}, 0x30}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r3, 0x20, 0x70bd29, 0x25dfdbfe, {{}, {}, {0x14, 0x19, {0x81, 0x1, 0x1}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x2004e800}, 0x20040811) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x4) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(0x0, 0x0) sync_file_range(r4, 0x0, 0x40, 0x2) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r4, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x84, 0x0, 0x8, 0x401, 0x0, 0x0, {0xc, 0x0, 0x9}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x82}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x1}]}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_TIMEWAIT={0x8, 0x7, 0x1, 0x0, 0x9}]}, @CTA_TIMEOUT_DATA={0x44, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xe1b5}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x1000}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xfd3}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x1000}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x8001}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xffff8001}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x400}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x4000}, 0x11) exit_group(0x0) sysfs$3(0x3) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) 01:30:46 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x1, 0x101000) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000013c0)={0x1f, 0xf, 0x0, 0x2, 0x1000, 0x200, &(0x7f00000003c0)="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"}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) modify_ldt$write2(0x11, &(0x7f0000000200)={0xffffac8f, 0x0, 0x1000, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x10) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = creat(0x0, 0x0) sync_file_range(r3, 0x0, 0x40, 0x2) open(&(0x7f0000000140)='./file0\x00', 0x80a41, 0x2) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000003680)=0x0) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000380)=0xc) setuid(r6) syz_mount_image$hfs(0x0, &(0x7f0000000100)='./control\x00', 0x0, 0x7, &(0x7f00000007c0)=[{0x0, 0x0, 0x5}, {&(0x7f00000001c0)}, {0x0, 0x0, 0x5a}, {0x0, 0x0, 0x200}, {&(0x7f0000002340)="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", 0x671, 0x7}, {0x0, 0x0, 0x8000000000002}, {0x0, 0x0, 0x100400000000000}], 0x400, &(0x7f00000008c0)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',seclabel,dont_', @ANYRESDEC=r6, @ANYBLOB=',seclabel,3ubj_type=^}']) getresgid(&(0x7f00000036c0), &(0x7f0000003700)=0x0, &(0x7f0000003740)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000003840)={&(0x7f00000002c0)=@proc={0x10, 0x0, 0x25dfdbfc, 0x8860120}, 0xc, &(0x7f0000000340)=[{&(0x7f0000000300)={0x24, 0x3c, 0x300, 0x70bd2a, 0x25dfdbfd, "", [@typed={0x14, 0x4e, 0x0, 0x0, @ipv6=@private2={0xfc, 0x2, [], 0x1}}]}, 0x24}, {&(0x7f0000001400)={0x2254, 0x3e, 0x300, 0x70bd28, 0x25dfdbfd, "", [@generic="6095530d2cb6442306c91f85c0cf4fe3a0aa40dd5b05278fccb8f1585b0c15ad270f436b9317dcba49449046dbe934dbf0e20576082d45f3", @typed={0x8, 0x37, 0x0, 0x0, @ipv4=@multicast1}, @typed={0x8, 0x84, 0x0, 0x0, @u32=0x9}, @generic="0be4dafda7ca20ebe72d327d01e21fabc46d9d8cc272e86bb025c47fe227f7aa8e49aa99ad2a5ec1359c3832e315226e16536e17b35a173d91436de601227c0d9b5903329db33790ff09581253ce30e84be59cbe4dd983e5f713613ca46d7769806676145365062edd852f61a333f2f52b99f272eec92ecd6743b6456acaaf2390be5c69dc976740d5846e877b2de0feea1ecf3474a64ad9843c2d1f64b2e0cfab7716ec1cf41dcb548d84532900018a9b83e445aa2817611d74ee8cdb7b197ba3967ba0a87a57708d637cd2105315a6fcff4c04d0b2a9841de212d310e044bad1c38c1010f7dc65d22b31aaa1860d54a76fb0", @typed={0x8, 0x6f, 0x0, 0x0, @fd=r3}, @nested={0x2100, 0x2d, 0x0, 0x1, [@typed={0x14, 0x2d, 0x0, 0x0, @ipv6=@mcast1}, @generic="a72476b312e6714facd7395bdf9f9b68e5dcfd2d5d5ef245fc63356b7cae840a4076169d33f0538d846e6c617a0b21b516d096dcace1bd87a4fca38b15e8ebe9083d", @generic="3416f6f67a1c1966357b9d773125d57f5baccdf50d7294bdc03ed2301ec90b7ab540496f47a766cf06415bfd08b0b53379a8c46d1166e5e1eff9b98a5a1531c1bcf62d7b086d2f841d46d4ab42a543932ac1d3e282540caa71e758c979bd39b7bf564407b786b7cdfa4a2aca64fa5d82efe17ee9e56b0da74178c80888c9d24aa40ecfa4220e7456b3a7fbdb3c3fa8797e8660a0c92e575ad48a02d1ef748c9af6637131ffae9d92017ba168dfdf08f93b7b963b4e0ae5ba2d8520904540d3331a701c1fa8cb99de4bb215d5be0031fc5676b72b950c154bc2a412701221f0c1c2a31723514c71f82efd33bd53141c9c11eeb97e4df4531c6c1dfb722b008ae890bbba2e6e1d8e72421a68ebea5d348431d1a2b8686388ca8cfafa7f9e29d063c805457b1f6c34ca59f870b546413721ce2358fdca5ee5f81374285d1f84be508d7cda622048f7e4ea480c0c588afd7ca758b47b548c5327987f827919ba0fc3f9a0d526488882ea30a148fcfd6bb26451b1c832d0e5531f10b08f9494131eee404c4a5a814dabe32bb0ff443669c8bc687442444a6de8f892e1c75f8d1d0e54f194727c95e6faabe859de2cd1f1ff271edaa81b5a160fbb07ef077de3f85bab90b61b3fb5a57a721daa5730e35be7cf336674ecd2524fb7c15d8525b603ba02c0e287c8227271e876f44eb3f72075983072ee1d8983b8988d6a26cfa2478678ad8c6d73806777985fa15d14b5926109ab5457701a2558fd1c84c28c619d701af5817e79f2c4422765f5e0d77dcb862e560e02a9b18ae9e24f6338e7cce47428745ca7c6692bd8f119c88af8f4fc319f0e1421d706ac5ddfcfd4504a95184e32939d4f2f976ef289a335f6b49fee396b70c796e399dc45432802d267c508e667a59a2110da37b459616cae97454a47979705b95cc1662f9bdce53b595a672a85b396ef4bb27af2053e678d0905d0b03916c477f5d0a1916c93402357e90aa8be7e62e160a112e30a0632ba6b78417a4a8c0ea001aac34dbceae6b3dffab5a58bdd030b97fb46a8025fbc39c1655f7c3989208350f679cd467379c53e2883bb6bfba2a4edcc2715b9132fd206afab41c1f344c8bb7d6521a41d7f32a35488c67b7ac874003bb404a4b0315a808d939ac790adac1485070f05cb7766f3f86d8d49d26d3253f5228318df83218cfce98086172ddaf4bbbd48450e153bb5f97ee4c25ac9438ff5941ea0fa38bf3ba7c99c80033556b89220387e849eb595dd6f520270b642b54fcda79f3b99b818a8fd29b48afd98eb6ec02fc7ce8ac9cd1c049ad4147168daa4b84a19e3e9f194e458e4d2dd671144d705a18a84c1e1a6c31494aad9eceabf7e538bc20ddb3c20c39b6ff9704795b145f531f4ba95c74f7f962fba96d669214f56a6796cea2ae949c3720d0020485505e43f3be4261bc6df74b46dcefb9d1937f125b5a051a5962f28abd945a3befe04dbe21da91bacb6ff0a56d1780e837e61f8d83f4f74af15fe3c57f9e2eeb447528a6bc5013557108347955aa91775ce87f7ef85f91a2b5d136e05bebbc18bbbd6adba10820653c4d482612d1384a15b5c3255a7e76c29f0485b889017b2395eb54d923b24bcc521d918e3910182af487cd5479e7464753261649ea810735ff33f38b0f603738085fc1d259e1032c4021747b149905883bdc94ea3a9e935496e8602971aee343386ac338a776f2c97a9b2ca8f44bf7b758095fd7f057170cf849cc496b3c5df420229a9031494915770e8fa4f9360692d0d99c62dc6c050322a877ef2835ea8438450734825a3f06bfacff7ea7da2712f21978fadca3245f16ebac85db8f6c4a98ea1d8e6293c26046010e8e6e950638624f77955e2e018102e41afb5c2250254aacba3c835fded86b08dfa8dca823af7bd7000811e7b2d686c48553d63ffbe5853e1cfda016060ae57e2ec67ce3f550c026f15445571db401fc07dd77226190f7d790ed603588bb27513b9f1426d7f3d52b473df743fad9635508bdb1315da586ea0eead701642c65416c350907a24007d6e7ca33dcceb277fbf5f8dc05ecb0e7c3cae10fe722cc53e03a5a39253ae6fdb5048b38dadc6e52ac9eb4913e3741052efe700f0bbb4251e524363d24c7ef7ebff525e8e122c7dc63018c21d1d2a364a11349b4138282ad7e2d298d56c503c27dc3546258db534430071816f3f8318f3352c3987b61d056fc1468b6b9332e46c2a10d25770d2d8495542dca17f17b206ba2734ebb949395f84e72921ac50ec9d6d3eb1c85546438b94cc3572f09e01d632246e4f1a18479f5d6d0bdeb4a455887b8ca91fa51e5fb333c50911e9eb0c0b0dc5e7bc64f559a11898bd26e6d52f0dbad107b9f10dd304007e7ff378c490c19a4ace898cb47c1e2c4011d52d41376cdca6ac6832a2fe9c02d0d3d396cde9d400cfaab6c16d4683b11506742c87bc56d7c53e27b1ac8b7a8c95e0c74f18cf48f433dab4105c0e61001189bd7758a671b68e9010631aa8655703396745cd03f40825f06fc0d72f940de1615276a1e70098b5dd85778296b0da7aed860aa0d7e95a67acb652255ee70e8fb640eab404adf0b531abf785a1a13358fa514ad6350d162e2566e8c842c144a4d63d0aac244ccde7eef43cec73c1dd776b87c9f0d53c10b56355b8c14013837e4ad8e320bf9866e0efa0950b860168bb2601a25e33f76062b6e546a97f6f9b19ae5974700f048562a8c7d474239b51cd5be2293a80fbb0820705a778bd60ff8e49012e708200c21b694ab7f420c4736aa310938694183bb6a70dc9e1f9e088699f1329a3cf58ea44251c92028d070189882c8e3b053664aec897b363229e347ed84d478d6a84bcd3a81a62a7925eeddb249f97d0c6476063ffa7532a6fbe28a793b38c464b7170ac62bc5be857eef49ba2bf1e841d24aea9b450b23cc199567d0d4034797c27310ef4597c384f28d357a299b5fa07f495f1a5ec5f1da4f4e4972a47cf42c1346075bd3893658e72da06c1f46740f736806829271d66c45593764cd8d80618b27257dbf10aed05418404ed895cfb14f5c4a068a6bd9a7a4848f326b93487ca5e0832b927b81ff3d4b278ba2d712777ca2bba4e62110ed3a8827aef083315d7ed39614a5d4bea04522d35003a9f2f47b425316b8362fe937e317e4957b4e90e0fa5e4d64d2c28942da5927b89fe36afdd1ed2018911eba4a5a0beaf6f02bd48bf086c67baa48668221db3715012d74f05cf8b5c34cedec5bf9ffeb051e0cf3ca3ed0ccc314951c6728ffb7b2a81751b4b411b63242aa26b0904fa0fce47dadbf4e9edd165fd3db74d2f36455c5804c2705b0cc205b68b9950395c141af25c6cbe82260109070782fbf71efe7015d237ca5a51e47d0fc2fa9c543b5937954f4190eb5eeda1a9b3179ed080fc5778afef73191e0d2e1669d513d13a45d83e60a904aaf54b5f2c5f3baea1434570906995e18c2d99a2effae1377889b5c5d9967344b21aaf8a4e84cfb11fee02b9f80952e8a29db7031e8cfd87d1770de45b5ec7ad9414d1008fe900fb395780ebb6e8e06e725bca1df6ab982f4753eceffa0e3a3440c69ad6fd3486f573fca0d8aa82b9f9410f720f3262e767b167b49fc095d7112038d51328efa2392a420e44d874e8775a951a961243324fdc2e0ea5cd50cd05906637f526b8a96c928c279d094c1140a2b18484c81fdbebcb07848ceac3897e43032624ac49ea872c5dfbaceab9a3cc2281ce553376c5aaa38bd28ab76044a777bc0e3f6666b1ee37f6fb78bcb273f0399fae9fdd6b4c6d1cddc131d1f5d721810e788a666591a86a74d4fad346543ef550e2ab7dd0532045cc8a14b3529ef55649662c087d6dbb3e3a7d1d05d1ccf4addc41ccf112da62276cc6dabf10bbc4407e8ec1f123cd828bbf0169e06f538b4efdbb8f9a0a3248ef5f11b4728146e8a02c82823ce97f4aa702805d1771d866ef8e28abe4d1dd096f6204d4ee8270f25b8c6cbdf937b4149cb1a153cf084afc438bbc3811bc6ed4b7739ac32ee6848d5b30e246bea671d7e257b80ddb7d2eebd791f048e1ca5e4a2a41fb2a5b520b19ad0a6b290b3042f99e3d58976339c8580aa038f50371088985ddafdc7b265c91d9efb217a7fae854a61fb553ffd2ac86c3dae139e2d16fb5e847c4425298a75ddd0a04acdd95b87ba4613919369366332e44132f1500b6cb057f8ec6563f05d665f759e9b2ffcc4b3f443d9fe7ea1cf8463bc776ef021ac1f69772126d4761b7529b7deb7f08b1aae324c33f8aaf83d5e34daca42bc6379fbdd19740c98974fe81995de7eed6b8d48b34d0a21d0862d31639ce717d1e21f8d45dc75af48bb68b809e19772fb483fcf8711bfddd406a1390128f8b49f7be868ca996fdb296b5de11158c4c2211b8a72c385e50ab0f54f7e9264dd8f156d6b82ace46b21c15b16eb27168ee7d67c0d146cb1aa6ad154c4d281f199e8bf298f36052dd192c3b4be891dfb461e5a5aa32cb94228750649eb626f385c45bd949c483b5c483a4cdd73cedfacf07f18c3e024210e5ce8e63d84a0e628fcdcbb880848329ee24ddbf12a9365469bf78ff87e228012c797ffa0c2858334d8d6078aa70d611cef4002b9293b4557b2ddca0f051b8f10f2fc5e1379a57013a5b57cc75cd88a556943461d005e35bd7120abc6fa11391cb6a871ec86a4e6344dab842f7fea0164883f4bbfdb91d7c66d6efead95f32517acd2bc07f6367c26a0a8a0a17aa68be4cdb0e9904ab911ed480af177a4a458e13766c052203dccca42656555aa7073decd1d1f2f7f5236ba88ac270a17dbaab2c5e24f57ba0fddb1d4dbf5a7130344ba008281d08a7d995dc13d53f0734a501a5ac2176378e744d17c51d537a62a66557506ed5f1fae70939436bccb12b1b3cc39f00d2b9afcedd42b0d24fd669443e3a41219a7d8554798b9afe0eb11ec1dbc0515da5171c4a6f4a6c3181880cbfd8dda8a0dc8be6170b4bf58749cd518f8c64cec6acb1556d958e5dff4c56d9997c3362c76c3e15a55bad18f00f481a2fc2bf8c279b95fe49f78bed12c0877421a15822aa8cf52d62a84df7da848e3642ddb6306e10b444f4e5f255d909acd0f7a564e8148c78d2fee4aee9133bb5fbcf2cfed68a926ee7f83ec2ff47e6b6371bddcedcffe104a49d39b493fd0f29e6dcd8df0ad933c60e2ff1dd25a8e36975db810520e9db80fc3f16524c01425669a250487e49923098ba6921260b94c693de3bff5843d65549a3009a3ad7d5fba69b05b5035fc3ccda2034e12b9a4185dcfa62efdfb5b2416b2136cbbf1893201d345ee4e8566de7a6a46e17168c960212719ff4ed8ca98ea9fbfed03012dcb454a0e1602e0c3e92b2da9dd0a6cfd10d5106540f089b9ee89f4f3d9d7fe93d4f98ea7e4bc2c6a0b64c77342979d17094cb431de69c4b3a44cb53b2b704ec99a2b0754d1bd81db7b54d60af36ad7084f4644711d2b65b00a468997013cff6ca5b64c207d429c94b27cfd3393f05b688093da025c033385a975243d050cdbcb788cac9e74856fbc74b5208e2136cd6f50dcafc245cd3c6d7ede38b96c8cd1081439bc7564e31e1693fe7bfa921dd5718edbf28ee2b56174e3ec2b68ee9d13e85de0b21f2b26b5d66da31164827f08f317d03e488d687f657b8ef46c8bfa49c3cbf3f8727c114d431533e463e838b1a8ac35569d5670c055e15c13b8182ed5693cba714174b1564c43703f613c4ee838c3f5abaf832ce03fd397abb14e03b7380fd298dc9f410db544eb77c92ee6f", @generic="93d725bf6d5c43250bc603ce2787838f56a6046e434163568f3a9d1ee88575a6628952f5bbb4a89ecc58aba5bdf63ed584f1acdf98630d5511fe27cd121c4da3f4e1f66a9b960760cc2b81512f15fea338ff5fb2e8cecd59e049cebe638d432ba96b2109f2e3f0f4adfb55daedf0642b50a8b255cae47a1be2c87deca1d7bd523b402b3e63bd593c3ecc6e9334190c13bceb26c4b6e986353700798d31b7f5bdfae8f0cfb14d", @generic="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"]}]}, 0x2254}], 0x2, &(0x7f0000003780)=[@rights={{0x2c, 0x1, 0x1, [r3, r1, 0xffffffffffffffff, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r2, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, r1]}}, @cred={{0x1c, 0x1, 0x2, {r4, r6, r7}}}], 0xa8, 0x20000080}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f00000000c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f00000002c0)}, 0x21) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x1e, &(0x7f00000001c0)={r8, 0x40000}, 0x10) 01:30:47 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(r0, r0, 0x0, 0x24000000) 01:30:47 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x9f9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000c00)=[{{&(0x7f0000000380)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, 0x0}, 0x8}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}, 0x9679}, {{&(0x7f0000001000)=@nfc_llcp, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5, 0x103, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$EVIOCRMFF(r2, 0x40044581, &(0x7f0000000140)=0x401) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9a39}, 0x0, 0x3}, 0x0, 0x1ffffe, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) ioctl$SIOCX25SSUBSCRIP(0xffffffffffffffff, 0x89e1, &(0x7f0000000400)={'vcan0\x00', 0x9, 0x400}) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x1c7) sendfile(r4, r5, 0x0, 0x8400f7fffff8) syz_genetlink_get_family_id$fou(0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) 01:30:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, &(0x7f0000000240)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f00000000c0)={r1, 0xab, "c8c514582d8726c51d0f5ab71720d0b8b80d0f095374357c7126583dd7340c2684eb421bc20014a32dbe38062279da75d0ca97393c4edea827367d4a2853dbabb1a7fb99c9e82cd5a13f62b8106778b2490b188a31c99be7c0266cb86d3d88508cb2e02e2e8dfc585326cb4f66f65e55d08e62cf415d08b3ef05e9acfbcf947c6e0b1282ad2362563f04bd53097210346527120318cb73ba657f848fb9609f73fda094d25e5d26ab5337c2"}, &(0x7f0000000040)=0xb3) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000200)={r4, 0x40, 0xdc4}, 0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r3}, 0x10) 01:30:47 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(r0, r0, 0x0, 0x24000000) 01:30:47 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x100000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) fcntl$setpipe(r3, 0x407, 0x4) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg(r4, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) [ 365.405101] audit: type=1800 audit(3448143047.636:163): pid=19370 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="bus" dev="sda1" ino=16195 res=0 01:30:47 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000180)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) setrlimit(0xc, 0x0) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(0xffffffffffffffff) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x2}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) sync_file_range(0xffffffffffffffff, 0x0, 0x40, 0x2) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={r5, 0x94b}, &(0x7f0000000200)=0xc) ioctl$SIOCPNENABLEPIPE(r3, 0x89ed, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, 0x0, &(0x7f0000000100)) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x800010b, 0x18) 01:30:47 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(r0, r0, 0x0, 0x24000000) 01:30:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r2}, 0x10) 01:30:48 executing program 1: r0 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24000000) 01:30:48 executing program 1: r0 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24000000) [ 366.068240] audit: type=1800 audit(3448143048.266:164): pid=19373 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="bus" dev="sda1" ino=16195 res=0 01:30:48 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x9f9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000c00)=[{{&(0x7f0000000380)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, 0x0}, 0x8}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}, 0x9679}, {{&(0x7f0000001000)=@nfc_llcp, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5, 0x103, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$EVIOCRMFF(r2, 0x40044581, &(0x7f0000000140)=0x401) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9a39}, 0x0, 0x3}, 0x0, 0x1ffffe, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) ioctl$SIOCX25SSUBSCRIP(0xffffffffffffffff, 0x89e1, &(0x7f0000000400)={'vcan0\x00', 0x9, 0x400}) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x1c7) sendfile(r4, r5, 0x0, 0x8400f7fffff8) syz_genetlink_get_family_id$fou(0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) 01:30:48 executing program 1: r0 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24000000) 01:30:48 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x6000) write$FUSE_DIRENT(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="10000000daffffff010000000000000056efbf"], 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r3}, 0x10) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x10002) 01:30:48 executing program 1: r0 = syz_open_dev$loop(0x0, 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) 01:30:48 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x100000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) fcntl$setpipe(r3, 0x407, 0x4) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg(r4, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) [ 366.376681] audit: type=1800 audit(3448143048.616:165): pid=19412 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="bus" dev="sda1" ino=16227 res=0 01:30:48 executing program 1: r0 = syz_open_dev$loop(0x0, 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) 01:30:48 executing program 1: r0 = syz_open_dev$loop(0x0, 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) 01:30:49 executing program 0: open(0x0, 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x147382, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x113a80, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) socket(0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket(0x200000000000011, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000), 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f00000000c0)={r2, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x10) getpid() syz_open_procfs(0x0, 0x0) 01:30:49 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x100000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) fcntl$setpipe(r3, 0x407, 0x4) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg(r4, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:30:49 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) 01:30:49 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) 01:30:49 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = creat(&(0x7f0000000000)='./file1\x00', 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x6000) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x10, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x41}}}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) r4 = accept4$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev}, &(0x7f00000000c0)=0x10, 0x800) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, &(0x7f0000000180)=0x10) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x1e, &(0x7f00000001c0)={r7}, 0x10) socket$bt_hidp(0x1f, 0x3, 0x6) setsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x1e, &(0x7f00000000c0)={r7}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000002c0)=[@in={0x2, 0x4e22, @local}, @in6={0xa, 0x4e21, 0x7, @remote, 0x1}], 0x2c) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000100)={r7, 0x3}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000200)={r8, 0x904}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r3}, 0x10) 01:30:49 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x9f9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000c00)=[{{&(0x7f0000000380)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, 0x0}, 0x8}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}, 0x9679}, {{&(0x7f0000001000)=@nfc_llcp, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5, 0x103, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$EVIOCRMFF(r2, 0x40044581, &(0x7f0000000140)=0x401) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9a39}, 0x0, 0x3}, 0x0, 0x1ffffe, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) ioctl$SIOCX25SSUBSCRIP(0xffffffffffffffff, 0x89e1, &(0x7f0000000400)={'vcan0\x00', 0x9, 0x400}) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x1c7) sendfile(r4, r5, 0x0, 0x8400f7fffff8) syz_genetlink_get_family_id$fou(0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) 01:30:49 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) [ 367.265266] audit: type=1800 audit(3448143049.506:166): pid=19459 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="bus" dev="sda1" ino=16206 res=0 01:30:49 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) 01:30:49 executing program 4: setxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="05020d000041a900568859e4bca7ef5ed7afaa85e97c8fced8dcf4a9ea4faea34e44c553a2aeff94f3a32a9e34294928fbfd1f362b66c238dfdbe5802b8836fad12d8b6b18d458e8cbc4a25591dbdd61bce0d427224cac707dcfd2eb75bf770f0578a61f1d664a055fd7d60f3eb3b2c9828597f01abb47f9338f131c861dba47669559dedf7f8686d1e83bb063447db1c4dbff1d3498f97b331aa8ef588c969bbb38b55c97d565e27c899dfa82f401c4ade57155ebc9d2f42420b42de0dbd2809240aaa567e927377d96c94c19d39ad1ebab058cda0e14750c1b5af1dc3f32c818c184a100000000c8724fcbea81e0c5854f3b5e661e1550df80cd7fb19bb4cf89784a9266ede0e7008409f23331b2a09c1d7add007a49a34169f9996aa5c22cd027cc094b311f70774ef6c253e5f877a6e0a40000"], 0x5f, 0x1) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000240)=0xffffffff, 0x4) socket$inet_sctp(0x2, 0x1, 0x84) r1 = creat(0x0, 0x0) sync_file_range(r1, 0x0, 0x40, 0x2) r2 = syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x7, 0x608000) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f00000002c0)=@assoc_value={0x0}, &(0x7f0000000200)=0x7) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r3, 0x0, 0x0, 0x800}, 0x44) ioctl$SOUND_MIXER_READ_DEVMASK(r2, 0x80044dfe, &(0x7f0000000100)) 01:30:49 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x100000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) fcntl$setpipe(r3, 0x407, 0x4) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r5) sendmsg(r4, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:30:49 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) 01:30:49 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) 01:30:49 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) 01:30:50 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x100000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) fcntl$setpipe(r3, 0x407, 0x4) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r5) sendmsg(r4, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:30:50 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) 01:30:50 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) 01:30:50 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x100000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) fcntl$setpipe(r3, 0x407, 0x4) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r5) sendmsg(r4, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:30:50 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(r0, r0, 0x0, 0x24000000) 01:30:50 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(r0, r0, 0x0, 0x24000000) 01:30:50 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x100000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) fcntl$setpipe(r3, 0x407, 0x4) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r5) sendmsg(r4, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:30:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x40) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x14) r5 = syz_open_procfs(r4, &(0x7f0000000000)='net/rt_cache\x00') sendfile(r3, r5, 0x0, 0x80000001) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000001c0)={r7}, 0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000000c0)={r7}, 0x10) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000300)={r7, 0x3}, &(0x7f0000000340)=0x8) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000080)=@in={0x2, 0x4e21, @loopback}, 0x10, &(0x7f00000002c0)=[{&(0x7f00000000c0)="18c4a7736155ba84d435f625b3ce4cd78a063b787e4eea1cd9d2cf3cef4b5c00015650dbfcb3fbef7d9821196c97ba6862119a7ec607611d5234a385001053ab96215114811684c304a0eb81744b4739f1f5e9dee20f258fa52ca99acf6cf8a15db5bfaa74f639e4b1dde6c5b62b03db9a09467a88bf2fdceea919ddad34c9b3fabf10182ac0f3d55405203e5ba49465979c8b236efd37d45e938bc1d83050a5e5f71012a59f72ab038618fcd017bb6e8ddf06c84f1b1f7e0cfacb9e482d", 0xbe}, {&(0x7f0000000180)="bfdeca5f00d534026688f5f135988e7db80fa5fa292ceeed9cca565073c45b4832a415a43b32740a0b594f9829479fe2d38c9eac65b29be82f66de83ff1cdaf25531a50b6235cc22868adbddf58c026ed4809c3bf74b9699819e190b67180b165ac57e79b0e4dd26ad3465180726f747fd4d198186a9a85d92f6237482a8b526e42ef344889d8f3d626c2e1db072384f2e90bfd38998a131b09623310f371fb143e01081132605057d599088cd8b89d83d289e", 0xb3}, {&(0x7f0000000240)="54a462cfb335ec12fb323dd3057fcbbca432ad58f89c957a00214903a49b56a19e7dad5181faa1b3cefb1b8974db38bdee47ed923377e962c1693377b436f14dfd2ca6a8cac716eb16ce78be27b185c566194132989993db1fd71245506d307df949d45de25a88cb64dcd2349303492a087d51d1e131cecaabbd8b2765438ee0", 0x80}], 0x3, &(0x7f0000000380)=[@dstaddrv4={0x18, 0x84, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}, @authinfo={0x18, 0x84, 0x6, {0x2}}, @dstaddrv4={0x18, 0x84, 0x7, @broadcast}, @init={0x18, 0x84, 0x0, {0x1, 0x8}}, @sndinfo={0x20, 0x84, 0x2, {0x8, 0x820b, 0x2, 0x7ff}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast1}, @init={0x18, 0x84, 0x0, {0x400, 0x5, 0x1, 0x9}}, @init={0x18, 0x84, 0x0, {0xe97, 0x9, 0x6, 0x101}}, @sndinfo={0x20, 0x84, 0x2, {0x9, 0x20c, 0x5, 0x80000000, r8}}, @authinfo={0x18, 0x84, 0x6, {0x6}}], 0x100, 0x40000}, 0x8800) 01:30:50 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = creat(0x0, 0x0) sync_file_range(r1, 0x0, 0x40, 0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x4e22, 0x2, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x40) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) r5 = syz_open_procfs(r4, &(0x7f0000000040)='maps\x00') ioctl$DRM_IOCTL_MAP_BUFS(r5, 0xc0186419, &(0x7f0000000640)={0x6, &(0x7f00000000c0)=""/6, &(0x7f0000000580)=[{0x800, 0x8, 0x20, &(0x7f0000000100)=""/8}, {0x2, 0x3b, 0x2, &(0x7f0000000140)=""/59}, {0x0, 0xd3, 0x0, &(0x7f00000002c0)=""/211}, {0x3e, 0x8b, 0x81, &(0x7f00000003c0)=""/139}, {0x2, 0x53, 0x3, &(0x7f0000000200)=""/83}, {0x6, 0xce, 0x2, &(0x7f0000000480)=""/206}]}) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r3}, 0x10) 01:30:50 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(r0, r0, 0x0, 0x24000000) 01:30:50 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x100000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) fcntl$setpipe(r3, 0x407, 0x4) r4 = socket$inet_sctp(0x2, 0x5, 0x84) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg(r4, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:30:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0xff8d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2fe00000000007}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="baf80c66b81fe4498b66efbafc0cb00bee660f383d050f23290f00d73e0f1802f609013e262e0f3266260f004208ddc765672e0fc73a", 0x36}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000002540)={0x0, 0x0, 0xbe0, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000001080)="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", 0x0, 0x0, 0x0, 0x100000, 0x0}) 01:30:50 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x100000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) fcntl$setpipe(r3, 0x407, 0x4) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r5) sendmsg(r4, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:30:50 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(0xffffffffffffffff, r0, 0x0, 0x24000000) 01:30:50 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(0xffffffffffffffff, r0, 0x0, 0x24000000) 01:30:51 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x100000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) fcntl$setpipe(r3, 0x407, 0x4) r4 = socket$inet_sctp(0x2, 0x5, 0x84) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg(r4, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:30:51 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(0xffffffffffffffff, r0, 0x0, 0x24000000) 01:30:51 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x100000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) fcntl$setpipe(r3, 0x407, 0x4) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r5) sendmsg(r4, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:30:51 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, 0xffffffffffffffff, 0x0, 0x24000000) 01:30:51 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, 0xffffffffffffffff, 0x0, 0x24000000) 01:30:51 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000002c0)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @empty, 0xfffffffc}]}, &(0x7f0000000300)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r2}, 0x10) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x6000) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0xd2d1c9d5a73910fd, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x5c, &(0x7f00000003c0)=[@in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e22, 0x4, @mcast1, 0x3ff}, @in={0x2, 0x4e24, @broadcast}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x13}}, @in={0x2, 0x4e24, @remote}]}, &(0x7f0000000240)=0x10) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r7, 0xffffffffffffffff, 0x0, 0x6000) accept$inet(r7, &(0x7f0000000140)={0x2, 0x0, @initdev}, &(0x7f0000000200)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x1e, &(0x7f00000001c0)={r6}, 0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x1e, &(0x7f00000000c0)={r6}, 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r6, 0x0, 0xffffff36}, &(0x7f00000000c0)=0xc) 01:30:51 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x100000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) fcntl$setpipe(r3, 0x407, 0x4) r4 = socket$inet_sctp(0x2, 0x5, 0x84) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg(r4, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:30:51 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, 0xffffffffffffffff, 0x0, 0x24000000) 01:30:51 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = creat(0x0, 0x0) sync_file_range(r1, 0x0, 0x40, 0x2) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r1, 0xc05064a7, &(0x7f0000000200)={&(0x7f0000000040)=[0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], 0x3, 0x4, 0x4, 0x0, 0x9}) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r3}, 0x10) 01:30:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x40) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000300)) r4 = gettid() ptrace$cont(0x7, r4, 0x0, 0x6) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x1, @thr={&(0x7f0000000540)="b2141d731321adc7b51d71aa6d03523292acdde4ace550a6db1e4492efcea989f06871b39603ac89bd05493952bafac12fd7c0f87d58fac86db965959e5277c68072797ac2b9de9ba019f5dd2b7089406ea869efbdc509d3454c2100b4faba86e7e85b5786ad39c55959229dd002d0a7a0c7fce1bc2984316206ab74dc322648846c5783411b3c71d5fc64b8e7db76610a4fcbc96e78f8b0c110aec60bfc6c728bd5b2467bfd184ac5a3e1d1d1727d79339d6390506bcc0e81123677ec516e3c6943ebcba50c208b3ba0a6fa3d851625a106daeff21caeffcb02a975ad941ef9", &(0x7f0000000280)="421d6690efce6d4dbd2b516b3da66dffb4055f1d4839e49677160d7fc929f42d81b231d07682"}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000040)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000240), 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={r6, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000380), 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r7}, 0xc) 01:30:51 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x100000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) fcntl$setpipe(r3, 0x407, 0x4) r4 = socket$inet_sctp(0x2, 0x5, 0x84) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r4, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:30:51 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x0) 01:30:51 executing program 0: setxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x5f, 0x1) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000240)=0xffffffff, 0x4) socket$inet_sctp(0x2, 0x1, 0x84) r1 = creat(0x0, 0x0) sync_file_range(r1, 0x0, 0x40, 0x2) r2 = syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x7, 0x608000) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f00000002c0)=@assoc_value={0x0}, &(0x7f0000000200)=0x7) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r3, 0x0, 0x0, 0x800}, 0x44) ioctl$SOUND_MIXER_READ_DEVMASK(r2, 0x80044dfe, &(0x7f0000000100)) 01:30:51 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x100000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) fcntl$setpipe(r3, 0x407, 0x4) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg(r4, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:30:51 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r2}, 0x10) 01:30:51 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x0) 01:30:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400204) timer_create(0x6, &(0x7f0000000200)={0x0, 0x4001a, 0x1}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, r4+10000000}, &(0x7f00000002c0)) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x1) ioctl$KVM_RUN(r6, 0xae80, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(r3, 0x1, &(0x7f000006b000)={{0x0, 0x989680}}, 0x0) timer_create(0x4, &(0x7f00000001c0)={0x0, 0x16, 0x2}, &(0x7f0000000040)) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000140)=0x8) ioctl$PPPIOCSCOMPRESS(r2, 0x4010744d) timer_settime(0x0, 0x0, &(0x7f0000000100), 0x0) 01:30:51 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x0) 01:30:52 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x100000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) fcntl$setpipe(r3, 0x407, 0x4) r4 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r4, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:30:52 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x100000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) fcntl$setpipe(r3, 0x407, 0x4) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg(r4, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:30:52 executing program 1 (fault-call:3 fault-nth:0): r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) 01:30:52 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = creat(0x0, 0x0) sync_file_range(r1, 0x0, 0x40, 0x2) ioctl$vim2m_VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000040)) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r3}, 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000001c0)={r4}, 0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000000c0)={r4}, 0x10) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x1e, &(0x7f00000001c0)={r7}, 0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x1e, &(0x7f00000000c0)={r7}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000e80)=[{&(0x7f00000000c0)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10, &(0x7f0000000680)=[{&(0x7f00000002c0)="61178172e71296023e55bedf590abd692bd7842873dd29f6ea42f6af141f5c44e012c2d8689c447de094e82706419c6489d08553312b9aeb820ea04520ad38bc45cda62d7edd73c45ad455cb1e88f6b5b094e789573b710f7b4f6b3e3d80e9855a7d84845476872a33ea4701000047616054c60e9d9b83920c63c6c20ca38b96a4fd33b646b8", 0x86}, {&(0x7f0000000100)}, {&(0x7f0000000200)="6a947ebef3c5298b8165f78febb99ff1f022e4a5037853ec67ad7389229cbbd728288b6acf386e0ec0554078d96b356067443046cdca4114d61f0adbfe1c9f2906630ce2d44039e4767572876c4341a0", 0x50}, {&(0x7f0000000140)="847011185f51b9", 0x7}, {&(0x7f0000000380)="c5634adcd2b0ea49169c368ab2e071e0406327cd93c998a9b9f74015", 0x1c}, {&(0x7f00000003c0)="e236bab4abcb9e1eb7eedee45557ae", 0xf}, {&(0x7f0000000400)="e41035088bb6194eb33bed8100abbcec46bcfe94e98355fe58a77b89fbc94a69ee1f3aaa79684716e89a6cd77b20f4a49d6d7d0201410de7061673f1734a76727d37fec3e783b02c38ee333ba793f729a40614e7d753a4a596e8e2cfe195e48e572a31b3902e867768cab88fb6d27bd00ee024c30ce822727c9dcad0257f14043c3a89799ae5e638aac24099aab5441f0ef54888b83c2996e2ba6681219e02f896ec7f3e5498ff613452fbcff37e2b2d23dfc2ca9f9c8defe4afaf", 0xbb}, {&(0x7f00000004c0)="a7bd99031a65cb6d0fa1abefe07cf3c6749053f56e7e6feec0708579716e504067c4a6342452963d382468b6e58218b1e150e2789aebbf55d79baa6962c1037b7035f82e2dbfdbdb662a1ccce27e6ab22bbab67684089affc21e06f67567a0d34cc87baea7b91a985b6b95b39ffb057068dabc55eba5e703515002107a757c56642e3fd6e9618863588e5aed2809f4b1a03551d741bb2c135a3454accc5d3192d6edd8b826702cb866667eff85264dc22acdb55d6ccd171aff0ccb99f5537b38e11b152f8d5c7f52b6c9a0fa7b3d94805369cf5ac37f2f4b7acec101", 0xdc}, {&(0x7f00000005c0)="2504af5e4c76320e13baae1a3631edac558949f997ecc79fb4ecc670d1ed7f6100e1f2f030824d61439ac0a62a68c0856ef24e0d03979923be32392d2c55d70bde801481431753237266145dec26e4f773dc239bce5cb0bd6676a632290c25fbf21c16b049bdca318c1f19af80886d9d0198105efe9139a2af1c9f0f93425505d7f56d5ab5598b8c0a11da7d58afed27bd98af13588157a464aef8a11f65806de5b0cc028ae9b43d90", 0xa9}], 0x9, &(0x7f0000000740)=[@sndrcv={0x30, 0x84, 0x1, {0xffff, 0x7, 0x8002, 0x3, 0x9, 0x6, 0x80000000, 0x8}}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}, @sndinfo={0x20, 0x84, 0x2, {0x8000, 0x820c, 0x8, 0x52b5, r3}}, @init={0x18, 0x84, 0x0, {0x69ad, 0x8, 0x2, 0x9}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast1}, @init={0x18, 0x84, 0x0, {0x4, 0x4, 0xff, 0x4}}], 0xb8, 0x40011}, {&(0x7f0000000800)=@in6={0xa, 0x4e22, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8001}, 0x1c, &(0x7f0000000a40)=[{&(0x7f0000000840)="7f23cd1cf48403615477a6c31cf9e72520ef08258e18a79738ab3b946468db32a3bdb666938fd85a748b3eeb32791ba11cc191123be520461be23ce6b848a5333b5887f85357da5e54f88201a20a9c43c9c6778a762e1f1c9cb4e3895658a7645580296133bf7dc4f59e0c6991de434753c220a19df43d0c843275bc1477c03c46d7402dafa71f682cfbf99a01754abe9f98a0e2358a69b7f80ffb8c2a163bc384dc32438ee509f0fe13143bbaf74c3f7c99f7d64bf18edb5eb76b1cf94a7746bdff9a96c91a765d9ebf121862db05cd07d652a6ae16124b9bd7441789ca238ccc67d4eb0856d2442f9a7962e5f7286944736784a606cdd8c0bd3b824da278", 0xff}, {&(0x7f0000000940)="14827793a2515887e398be69a06a5a907d164f6c578c9d6f6a91e8a40308051287f2dcaaaa90792403961d86bc139aced10ffc476beb245c54c10130e57dc0bcffe863fe42050a47a0565e5277b1e2912f18f00bd10c9d2310555c98bd05facedabb3a4dee7ee07fce8678ddfc6bddf50c477d5ed3f7e4a2a49eb9c35707b803aa8a5905f98b8e27bdc32237df303b60b1e825798ca612a53fe42943720a23cc29c48364c988e1b52c9fc9d84a632d680e28b3d78bd42a179adfb97cfc25d7d8067d48f7c1fd6f96542b7ad3c1469e8c936d13614c3097da7abc75c09f8ffa1ae6ef8e66d2e1a49f4cfcd208fd525fa3a1ff", 0xf2}], 0x2, 0x0, 0x0, 0x2000c801}, {&(0x7f0000000a80)=@in6={0xa, 0x4e24, 0x5, @loopback, 0x3}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000ac0)="f78a2c645c80cff996b690303e104c8d774e8d59035e07213b8de2f9e2621f3fe2426b266a8687005f5795e989994f58bafd6e218ef93ca1727cdbd10241c24f9f51f6d5b0ad239cf36d268443e62c4e43beddf402f469d3e2e4272a1b1433ee540f9f28935ba0d655b84883228ed617d56573c94a15e570794b156ecb0e760cc76a1b88c2590440ffd8e19f94a7e2efc6863bd19a579ff3a280663dc53f82f7703c9fe357ca42e7319c807237812cbdfdc44fe8f87aa47285044630e55268a23b0f", 0xc2}, {&(0x7f0000000bc0)="b9431433c9782c90747b32c07e3e289afd1c7af71dcaf1a02c76120ecb822e91e62fe5af329a2436567dd0e1c5697a5644bcdad14a67e6e1092c9b9863d96c16866a7e8bfc9e33f5645318c8c59103b6032fe60be2516775569916b0031bf42eee675df47fbd7d72454717674c87de8eee2c8dcd381753250ce6f1d0ff6161361071d044c3d563b49b002cf00aac8753c6fd90f4800a95eed5cfd1524bc4f07cf4d0137e725d4c2db131b9ab68a96efaa358e84141dca4d7e38f07fd522630c83278e4b27f565d0f226cc884794dadb7db4910120c7504afea037aaccb80", 0xde}, {&(0x7f0000000cc0)="91ece22161e50b4cb85ff4db1a95ef9e47a0bb28812317d53af014047c529382d4a96c10926deea8759f826b4b67cec7debda1dadb1e6b759dbfa4caa20b515f81814380ff801d3ff54f5d72f9eb3db99a0671835d", 0x55}], 0x3, &(0x7f0000000d80)=[@dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, [], 0x3c}}, @sndrcv={0x30, 0x84, 0x1, {0x200, 0xb7, 0x8000, 0x4, 0x9, 0x1, 0x800, 0x8, r4}}, @authinfo={0x18, 0x84, 0x6, {0x8}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast1}, @authinfo={0x18, 0x84, 0x6, {0xa3e}}, @sndinfo={0x20, 0x84, 0x2, {0xff2e, 0x6, 0x8, 0xfc4, r7}}, @dstaddrv4={0x18, 0x84, 0x7, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0xd0, 0x20048804}], 0x3, 0x80) [ 369.954590] FAULT_INJECTION: forcing a failure. [ 369.954590] name failslab, interval 1, probability 0, space 0, times 0 [ 369.989339] CPU: 0 PID: 19651 Comm: syz-executor.1 Not tainted 4.14.184-syzkaller #0 [ 369.997261] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 370.006619] Call Trace: [ 370.009229] dump_stack+0x1b2/0x283 [ 370.012869] should_fail.cold+0x10a/0x154 [ 370.017024] should_failslab+0xd6/0x130 [ 370.021003] kmem_cache_alloc_trace+0x2b7/0x3f0 [ 370.025674] alloc_pipe_info+0xaa/0x380 [ 370.029656] splice_direct_to_actor+0x581/0x730 [ 370.034332] ? avc_policy_seqno+0x5/0x10 [ 370.038398] ? generic_pipe_buf_nosteal+0x10/0x10 [ 370.043250] ? do_splice_to+0x150/0x150 [ 370.047230] ? rw_verify_area+0xe1/0x290 [ 370.051299] do_splice_direct+0x164/0x210 [ 370.055456] ? splice_direct_to_actor+0x730/0x730 [ 370.060313] ? rw_verify_area+0xe1/0x290 [ 370.064385] do_sendfile+0x469/0xaf0 [ 370.068114] ? do_compat_pwritev64+0x140/0x140 [ 370.072741] SyS_sendfile64+0xff/0x110 [ 370.076634] ? SyS_sendfile+0x130/0x130 [ 370.080619] ? do_syscall_64+0x4c/0x640 [ 370.084598] ? SyS_sendfile+0x130/0x130 [ 370.088580] do_syscall_64+0x1d5/0x640 [ 370.092482] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 370.097702] RIP: 0033:0x45cb29 01:30:52 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x100000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) fcntl$setpipe(r3, 0x407, 0x4) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) [ 370.100892] RSP: 002b:00007ff3ea891c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 370.108610] RAX: ffffffffffffffda RBX: 00000000004fd880 RCX: 000000000045cb29 [ 370.115886] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000003 [ 370.123160] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 370.130458] R10: 0000000024000000 R11: 0000000000000246 R12: 0000000000000005 [ 370.137742] R13: 0000000000000905 R14: 00000000004cbe3c R15: 00007ff3ea8926d4 01:30:52 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x100000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) fcntl$setpipe(r3, 0x407, 0x4) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:30:52 executing program 0: setxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x5f, 0x1) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000240)=0xffffffff, 0x4) socket$inet_sctp(0x2, 0x1, 0x84) r1 = creat(0x0, 0x0) sync_file_range(r1, 0x0, 0x40, 0x2) r2 = syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x7, 0x608000) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f00000002c0)=@assoc_value={0x0}, &(0x7f0000000200)=0x7) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r3, 0x0, 0x0, 0x800}, 0x44) ioctl$SOUND_MIXER_READ_DEVMASK(r2, 0x80044dfe, &(0x7f0000000100)) 01:30:52 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x100000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) fcntl$setpipe(r3, 0x407, 0x4) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg(r4, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:30:52 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket(0x10, 0x2, 0x2) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) syz_mount_image$hfs(0x0, &(0x7f0000000100)='./control\x00', 0x0, 0x7, &(0x7f00000007c0)=[{0x0, 0x0, 0x5}, {&(0x7f00000001c0)}, {0x0, 0x0, 0x5a}, {0x0, 0x0, 0x200}, {&(0x7f0000002340)="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", 0x671, 0x7}, {0x0, 0x0, 0x8000000000002}, {0x0, 0x0, 0x100400000000000}], 0x400, &(0x7f00000008c0)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',seclabel,dont_', @ANYRESDEC=r3, @ANYBLOB=',seclabel,3ubj_type=^}']) r4 = creat(0x0, 0x0) sync_file_range(r4, 0x0, 0x40, 0x2) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x3) sendfile(r5, 0xffffffffffffffff, 0x0, 0x6000) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f0000000200)={0x8, 0x3, 0x4, 0x100000, 0x3, {0x77359400}, {0x4, 0xe, 0x1, 0xf7, 0x0, 0x55, "63d9c4b5"}, 0x9, 0x1, @offset=0x7, 0x1, 0x0, r4}) ioctl$sock_inet6_udp_SIOCINQ(r4, 0x541b, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r6}, 0x10) 01:30:52 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x100000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) fcntl$setpipe(r3, 0x407, 0x4) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:30:54 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x100000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r4, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:30:54 executing program 1 (fault-call:3 fault-nth:1): r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) 01:30:54 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$rose(r1, 0x104, 0x3, &(0x7f0000000140), &(0x7f0000000200)=0x4) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) sendfile(r1, 0xffffffffffffffff, 0x0, 0x6000) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = accept4(0xffffffffffffffff, &(0x7f00000000c0)=@nfc_llcp, &(0x7f0000000040)=0x80, 0x0) setsockopt$inet_tcp_buf(r4, 0x6, 0xb, &(0x7f00000002c0)="dc15f678b86796f03f3607c86fc356b48c8541a2d64f80b85a0f8362a72b0def61a4b846366ffc96a7719ee1eafbbadcc91b28a683cc07eab462c13367fcab0a6b638ec984a36ec68661e422ef3ed91a921e9fb5e04ebbc57fc96761a28681575eef2be20ef823ce96e40d18bd1dd31a998323b50cdee4225dbc053f9db0fb316fa1c3a80aa4a3ff39854630a20464540dc195f2d7b9c813a24d6c4df0568bbcd0a958cff948541ba262edf21963312c4231786844134db68aafb57d4b4bb6feab20e50e4012c2a3f24381750a08dde7", 0xd0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r5}, 0x10) 01:30:54 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x100000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) fcntl$setpipe(r3, 0x407, 0x4) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:30:54 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r3 = creat(0x0, 0x0) sync_file_range(r3, 0x0, 0x40, 0x2) ioctl$TCSETSF2(r3, 0x402c542d, &(0x7f0000000100)={0x3, 0x6, 0x4, 0x5, 0x38, "b5491d4822b252459fc7bab9ad1f532a5598d4", 0x8, 0x3}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 01:30:54 executing program 0: setxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x5f, 0x1) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000240)=0xffffffff, 0x4) socket$inet_sctp(0x2, 0x1, 0x84) r1 = creat(0x0, 0x0) sync_file_range(r1, 0x0, 0x40, 0x2) r2 = syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x7, 0x608000) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f00000002c0)=@assoc_value={0x0}, &(0x7f0000000200)=0x7) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r3, 0x0, 0x0, 0x800}, 0x44) ioctl$SOUND_MIXER_READ_DEVMASK(r2, 0x80044dfe, &(0x7f0000000100)) [ 372.762201] FAULT_INJECTION: forcing a failure. [ 372.762201] name failslab, interval 1, probability 0, space 0, times 0 [ 372.813457] CPU: 0 PID: 19703 Comm: syz-executor.1 Not tainted 4.14.184-syzkaller #0 [ 372.821387] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 372.830746] Call Trace: [ 372.833347] dump_stack+0x1b2/0x283 [ 372.836996] should_fail.cold+0x10a/0x154 [ 372.841168] should_failslab+0xd6/0x130 [ 372.845146] __kmalloc+0x2c1/0x400 [ 372.848691] ? alloc_pipe_info+0x156/0x380 [ 372.852936] alloc_pipe_info+0x156/0x380 [ 372.857041] splice_direct_to_actor+0x581/0x730 [ 372.861836] ? avc_policy_seqno+0x5/0x10 [ 372.865904] ? generic_pipe_buf_nosteal+0x10/0x10 [ 372.870760] ? do_splice_to+0x150/0x150 [ 372.874741] ? rw_verify_area+0xe1/0x290 [ 372.878811] do_splice_direct+0x164/0x210 [ 372.882974] ? splice_direct_to_actor+0x730/0x730 [ 372.887835] ? rw_verify_area+0xe1/0x290 [ 372.891921] do_sendfile+0x469/0xaf0 [ 372.895648] ? do_compat_pwritev64+0x140/0x140 [ 372.900246] SyS_sendfile64+0xff/0x110 [ 372.904158] ? SyS_sendfile+0x130/0x130 [ 372.908137] ? do_syscall_64+0x4c/0x640 [ 372.912114] ? SyS_sendfile+0x130/0x130 [ 372.916101] do_syscall_64+0x1d5/0x640 [ 372.920007] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 372.925198] RIP: 0033:0x45cb29 [ 372.928387] RSP: 002b:00007ff3ea891c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 372.936105] RAX: ffffffffffffffda RBX: 00000000004fd880 RCX: 000000000045cb29 [ 372.943377] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000003 [ 372.950653] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 01:30:55 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x100000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) fcntl$setpipe(r3, 0x407, 0x4) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:30:55 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x100000}) r4 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r4, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:30:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x6000) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000100)={0x9c0000, 0x6, 0x1, r0, 0x0, &(0x7f00000000c0)={0xd58fa0, 0x7, [], @p_u16=&(0x7f0000000040)=0x48e}}) sendmsg$inet(r4, &(0x7f00000015c0)={&(0x7f0000000140)={0x2, 0x4e22, @private=0xa010102}, 0x10, &(0x7f0000001540)=[{&(0x7f00000002c0)="ab980f1adc6acbb126428c3fb1047fb9e51cb585afa1c394cd17a3e52ee111870bd7292fd8315d233d16b31efc87806bc9612054aea3210887dedf55a5019a308bd71ecbe82f835f649b8cc928d3e416410996923ee9c1c82c521d791a7dad5c2f71ace6ec84938f33f62abed6b3c57aff3f965d9c0b126edbb46a972b8024b81b20b90ba25128b935333be21b6a4ab7b93beea61722389a06d04328d7615fe6848cdd2c164277fdb9a593f619fea07c6b85c8a4c9c3494fc104a00618e96429940293522c", 0xc5}, {&(0x7f00000003c0)="e3d1da8bd4d59725f4bd0b594ce3f79e2e597f8041878d391cabfd6673f491a7555db0b18f70aa51168284d158f3603cc6aaca3379bd6c392191f269c4fed3b91da5da7ace2abd95e2a9bf14c2f23fed65743f1b50da0d14116a8418bf6115f6153725a2b76716b767f80dc47eae1a862c6d98abc6bf67e44cde8bd25a14f34b17b31846097d9657b7005131ff3d93cf34070d92baea18c64ca0dd679fbc3f3c6dfc49b3c6518615d02396", 0xab}, {&(0x7f0000000480)="44701e20e33f8580817f70a478c5d6a5bdee9b235ce432cc0cfce963b7f88cdbaf18c677ef0cd1962191be37cb2273044783b277fb7e70f11ba50861e3b999f57206c93dc30ca9d33a55d5a4ee4093877b3fb9fadfd9e6c3a719f7740ebbf84d10b9258bf78f4f20f3c9bc0c252695868370ce27ff6042d45fe6ac95f1968a30f03cefd6a7", 0x85}, {&(0x7f0000000540)="ba106d98f53c3b857538574ddc6565ef93ad0b0d41213f6a0144002e8fd35806770585c91d86cc809cf2ece077071751fb32a29562aba224f7ff4525ae74246aa62f8efc047690db3be09a28ae5622a8be6d96de0917f5d926347f5a5d3a61424341f0c61a2d9bcbeeba12c147bf9639a4fde201258d0863500d5311e17895d7d892edfa536e1007a98286d23edfc706ec4be091f92669f8ae44cd7b7801e5cdfd97d3072e9f27103b14b3534017e0b5ad629a54c9090c35cc73d6d0f116fc1d4e4b17b548d03e2d84a5fdf3fc99bf6f4d3a946c018a4ca6f657f323920a5a0b7cc239b07fb10d200646ed616e13fa99d8ac05abb23c49cd2089411150d6c1a1bbe47389c208d8022da9e282ccc0cd56902595363cbe0084d4363cf854f44fca1827af9e5f6dc8dd15e416dbba64a9f02c6bc390226a69c41eca4c6c60b88fa48b17dd9ffbd6a034cb4d5df5d63ee4cebcbcb212cd5c6af018028b655c27138fe1dffe8847ce15c99243da5ad42b651ed825eaafdbdd20dbb9542e51dd989aa44eb5686719e5ee1d59654578b398dfab8f408afabfd11d2b8dd5ef1e7e059f2eeb38296c63533b5c43c5f8e6c1827f7c25b49824382ddcbbe06f1bc1e5fa02f87bf90278bb69c64c713a6f1f84b76782331f6fae94f255829da3c6e033821a41efbdde0c31d7300a94927b5008c5d766076525f1a80c8dbc38cdbddd6e3fa91b2b96e3d1cd26419051d3013d90c0c7dd47c34557435bfd4b08f7e6a68e769308ab66ca8477d0467bc38e311cd23ab7f6e3109bbe5a58bad9973a700d6a09859cb9e977e8b7b8f0ed34edf14bcca28dee8b37adcf3686069071bb2404c48c529ede2a55a74f08e2df296f5067cac117a63ceded3faa8738160e93726a2d2d32dc245dee0835a75dbccea534a559f4e996d6f14bca13bc0ae61d9f8af4edd80386da1d3c8e714fad590b28fe9e75a0ad5d9b81173383592c6191c220562022c4c2bd167bb352d4f9cb75f23163817b34a6f55efb2805c4cc165ac54b51971a8e40152019c21ca4f9fe04247505c0fa88068cd04fd8339bd0de4f620df451ee93d4feda6d5390cf1dc8d0ec20fdf44ef5567dc5eaaddbda5b0e0427a4f2538cde16285f798e27818981f105ebe3404ee6e1423fd3cb0fc4763cd3b7b1c4272c4534b91dc01a6f6778c11f849cdf2064a35d49bf942a240185117675fe42228e4448d3fec16fd70f883339533df0c492e2e3c4746092664f8db7166567a45b1a8c30cdec8c4dad73654dfb246e2cced61d5f48e7ee10729f6b7c871b12945ee89874adb49146a0b3f0d6347a946133d2a6bf438d3009ebdb40c55b968d5ac689308f3d9a0a5f019822bfa56c1df58286419ce7a8c6569073b0b21fa3440efb1b1f825c5ec6150ef4e2267ca03effe977c51d809f1bd8933ad087d4f442f40b6029733fb63cb22b6ef813a34748ce76d16ab98996ffa5816d8afd37ecae05f8f6467150803ea616a126cd48744728aabb0f1135970d0d807d042625b8e61f655b8fd59e214c05a33fce0bce4e08b98aff934d99df0e6927fd23b18edc610a1fca80cef32c9062516592d7e478b28f02e96c8b0c185504cad45b902b20facc66589b8e498ff8d862adcb514547823adf1310704069aae6a5684cfc886c32d9355373d748c0cfa5c9638ca0697966df37ecd723ac5a83c7cda6446291587e59ed857085e998347f12cebb6935abfe581cdd306d7c2adab4e639af315318d64a22b46266fad6b1fcfeee307e5854499d02e5b1f573a728d9d118dbffc507942bd7edfea03abc2e8c284093dcafd392b894b9bec5f456e9c00c58d089d6c49d68f13a9327cf044a527a7b3800ef68502f812c9c3ccf4ba8436ae3b8819294c5df4338fb24324e592ab27a7c094a9abda619ed621ba5eef980a0731d1d6ddc4259a71dd4912806329f3844c5f49daeda56581421fe93ded96b3cad7496fe886b061be00095ea85a77d8653564d9616033b1a4d39dece1c5a079cd9ea9e09f70caa662547c98d01841a4d1d296c81244b533dd8b1bc96ddeaf4a74e74031668bb886e7b35aa226dca5bd755da7db6ce4843eccf6835fa492a9acea085d1cf9d505972a90efd59087787274b87ab55c244a5213f14ab4de8e7249b6a6bb7996ae9a8869b5a5fa905eec98cc2ee0f7a5a68c7fd7eac412d6ac61a686806ee733d2e5841c548fb5ffeb6ea592f1876f5f3b920ef33d77bd0965adbc62a2d58a434774c4ba0aff99a9560b6384d093421d093af5708567bc34d27ed64820150fd8d8ec9074361a1d2e2a025ee9887c165b5abb92b11d75d2827acb40cc341fde14cb4d34c9e86717ed185f00c637abc0b45b115c12bf2352cf79328fa8a7a7b057d356896aa22d8ff1a21fe466ae4b9ed11b196a9f972e1a89c6aab1771cfb849e32f6b1dbea6a5e9273f3c5a3926597bc9f7bd72da0741c37872943032e6069eb09baf9b875db2c4f2218d4899f1ca1951d72f6d83194e6703ef1cf074481017879b79f995165c6b1d8eb087270ad530004a20945ebf06ba2dcdbb6fd1247f67f9b4554d6e0395da62e9d9e823d13b9a71964a367132c5253ab39c2409606c8ecc3edbd55299d151819259c9f6a986acedd17931fd9623a0c36f32cf134dcf3bb5fc6b9c55a99138f2da4f2ef75eb12490452382c50956f8bba2ac7ebf215d85031e9cf3be39a762737a273045c43165317b3500e9da55bd2715f0d3c4e40d51d025f44ebd4f2484862145a27693c516c3244f56f8c6c8c6f99ac171648852952f6b58b47d8b9ae7db3ca3f0dc656c67233987803fbc3a83c3927ce9ced024e1e6cf139e736ff1c76bf5f8e887807d1ca1ecb6fcd4662cce1ffabe663237fac225fb3e54b44da74feb1d3d3a1ae0c93563dad952aa51ad3a551135fffc2a213eeb89b89cc909e1748489a4114a4fda4eb03ca025b6a4fddf04fdb8796df5a1d9eacb09f4446f8bce9cc2dae8abb4b52ed271601be9fde6ba38a62dc335ad43f1959658158c5c40288f8cfbf4bd22c72aa37df9e94896d7fcff0c43b834e6d1ef52e987e9cac06855aea6fcdc973617513e230dd0cb3a0a3dbd4e40515e9d6865dd7dc6d6b0e375eb1dde4d3ddcf905dee4807cfda5381372ab7486c7a3c79152a58c2b93b79a98aa671f895af925ed0740e8966a8bdbb4c29490496631d947b81bf7862506b13b0c09b39fdf648bdb6a93fc913e90a89ce95a93f082630385fa520a82601fad6546f01d41284beb250b73bca537c795f644ba9634ae09d229ad64cef897f94f3bd479926c6f2555a6ea35a9fc92a30bcc5ae619bad7f750ed8be960d828826868f0019145516a380ef3b019388c0d93d68fbdb9b24e31bccb3dc94c6bf63246680348e92d55ce0ade443bb62ab6d492176ef54bfccd193d8ac0def9cb68edde7039e5d8f4668a6f8042859d1ff91b8fe6a3084bca053c03c5e4901af85f699c8c8ccf161836fbe449563757afc36cd384385a50ad618aac35bbda501cd1a63671054dfba27d2655eb2198c90ef09c0d93544d149e497c56aaf026dcdc55a4333d273cbbc08e2a633f783450f770005b6e6222f98664c371dcac90884b4e8eb52c220ba0356616281a481ea2617b26e7735fe1b28fa5b19d805577cc7023c3617dd2805d86111476394de7eb4e375334d3fe67f57b3a3f4a378dba49476f0195d33750de014157746d8f77a05dad8eae3788eabff8778965fb34efee6eedd9b5e3c1acfaf3cc2ffaf12e18a29f1547df80be157ee82a80ef48c9cef352f4bfb6079bf79a5c461cf48b3afd7f1e820ceabd75369e52625c2b486a0e8e916468a75e8265e33476b9f1329855f135e15c5057c532fdd94de43ed5dfec8f6c3b20adfc13c456456b8352d6d839d43965687e32711190b4d663f8443d0b20b3d8b1056342fa49f0367f93a8e91333ada88faf70fa757d0d1e2c93c81cf5fa27a75375478c407037635ec850c12c0c85f087a127d8979168d92da77ac0d44a351916bf92da7f6b0c88cb9ea4c03e0d36fcfe77241162cac3b8ea5b2f54446d1154e88e40ddb107d5dfc51bb5cb894b87d7189e7e2ecb40616545dd6fc09afa017c5af4f528a52ce84362ae716ef094263583d0f99d58e1a9fd9f58a856fd1039986583b4fa5081ed0d7f26da7e73ca85f6ff8c10edb4b2725397097f759ad5a8a1eb75dbbf077cefbd9b6b1ef984461b9ff73f361b3c17326532852ffbe4c0e76728c4549fae6053a757c2831196164540ce371bf25ec0235ea80d12b5d2043d2643d9b7184906f73e46e33bc9db2a19cf6897a86b8dc54f2c39457739030b9316451b3b40108db4080376e90073a5be947bd7aea2dcedd1c10f93842a1149dd2c26f8a775d4390e8e2e19c9138ae33bd127a913e0ee1db488df758eca9d1a62db2f3c9e60cc2358ee1b2ad463a53cde12b057f163d6386c9851a2c74553d499158c44c18ace00a7778d5f258e62fb752764cd54d7da35d199e0e303e83a61b7e99701a279fadff3be73d8a58f414b488dcd39811cf0cbbc2d57b6b494c7ba3a878bd3c461ccb6f4c9c80599f615f882375022fdc67efff37922969f0de7f334f554da01e31630e4616024b3479d84d62f47a982691d968ad397a08c5104e80b05f6d5d3138dba07405233480f35f0864911014eeeb69c69536a8f4e49586d8f8276c71a0d4fc13c081e6cddcd2a39edef669ce06e3eeada9847d955d68fe0e0de4178eb72f921585413e66cbdff4bae46aa5969b905880f72877257d4333dbcecd68aeb0d29df53341c885fa1fe4ac2f28a9f3713ded9428582e446ca5ecce43287f7e331d30d9bca61a163f451d9c420b7b41d581b36dad51f0820fad897148ce6f7a8d342e7bd9c3785a441f5715db660bb120543be98de1aa22deafd53a0301c0d163223c5ab82480d823ddf4f9252250a018fa22d1b39a637c533f11775dc2b454ba3f266425627930490a20e29b7c54d785ac5c02d83b9087ab157d71c3bb2fca3d3eb0ba309fa711eff1c8adf0b9107c387c6ff0e9f49d2a9e3e4de9171beedc0556aa55904bf8888d38f740c86c1ade2562581266f8d4d67c18e11a116b4bb3b8ece9192325bcaeaebedd520ae165d6a4a331d800162269c3ec13c72f21f6271b3bffdc65556c23c32ff4c0c25837ff579d3780b8d7994c163ad9161080ec6e048a192e246fb6be5ba6f1c615f0a369abf1fa4cfaa5de5cc753d2f06eb195e29f1912ac508eee81baadd13693b35fad797f0f76f9d12c650415c584c8cf2ff1cdf299cadb408ee06d326dc6550880d70ec6a905efc241052d51279651e97e794cf9049a5a999ccc6282e673ed9aa801d25d9c30022392b7c3ef259f7c0b868c77339b97ea15c5f97bcfc9f65e9753318949ea838fbc0ae05e6ba57126bde55688f3ebac8d7a4e2c9bfdb6715e194bcb33f545e1f7b9a5e9670c7c3696161c291f9870ae28693419405466441e9bf37255925596529d2e81cefd4f8da1783e971f8053b5dd234aa36d22e488684f46e502750285130e4a50b949f8ecf83ec9e8c453a0f8129f95661eb9c9b81c8a4ee341e327c2a291f5141749a4ffba2d8f5a993e178f8e391c9a2cbc0eb75b04483172f7aa09c4c7b45bc4fe79a0040c521080076442c8b2571684e8c1f4ad72c2912fab96c212f984fb864a00a0eed486b3f44fa065abf9d8805a3aed69a1cd3b43fb0066a1ec4b1b9c79ec043f325d05253600c966037a7de6d72b04f10587bcb6d0b31d19798448a49950f9cd081f78b66", 0x1000}, {&(0x7f0000000200)="2a810843ece5354ca93875dfe50abd5af36f0f6a16bad650434127df60a5a697b4460f9fef387ef07b2faed91c57bab58e9c8e0ef2ecdd62a0f3e5630a1064c963609af1e8387ab4036c", 0x4a}], 0x5}, 0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r2}, 0x10) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r5, 0xffffffffffffffff, 0x0, 0x6000) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000001600)={0x2c, @broadcast, 0x4e23, 0x1, 'dh\x00', 0x2, 0x6, 0x49}, 0x2c) prctl$PR_SET_DUMPABLE(0x4, 0x0) 01:30:55 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x100000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) fcntl$setpipe(r3, 0x407, 0x4) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) [ 372.957926] R10: 0000000024000000 R11: 0000000000000246 R12: 0000000000000005 [ 372.965198] R13: 0000000000000905 R14: 00000000004cbe3c R15: 00007ff3ea8926d4 01:30:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0), 0x10) 01:30:55 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x100000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg(r4, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:30:55 executing program 4: r0 = creat(0x0, 0x0) sync_file_range(r0, 0x0, 0x40, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000140)='security.evm\x00', &(0x7f0000000200)=@v1={0x2, "a10421bc85a2fbd5696246249c"}, 0xe, 0x3) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f00000000c0)={{0xa, 0x4e21, 0x2, @ipv4={[], [], @broadcast}, 0x9}, {0xa, 0x4e20, 0x7, @local, 0x1}, 0x3, [0x4, 0x4, 0x7, 0xfffffff8, 0x7, 0x8, 0x8, 0x80000000]}, 0x5c) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x1e, &(0x7f00000001c0)={r4}, 0x10) r5 = accept4$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80000) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x10, r5, 0x219af000) 01:30:55 executing program 1 (fault-call:3 fault-nth:2): r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) 01:30:55 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r3, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:30:55 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x100000}) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg(r4, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:30:56 executing program 0: setxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x5f, 0x1) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000240)=0xffffffff, 0x4) socket$inet_sctp(0x2, 0x1, 0x84) r1 = creat(0x0, 0x0) sync_file_range(r1, 0x0, 0x40, 0x2) r2 = syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x7, 0x608000) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f00000002c0)=@assoc_value={0x0}, &(0x7f0000000200)=0x7) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r3, 0x0, 0x0, 0x800}, 0x44) 01:30:56 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r2}, 0x10) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x40) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) sched_rr_get_interval(r3, &(0x7f0000000040)) 01:30:56 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r3, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:30:56 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x1) 01:30:56 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg(r3, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:30:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)={0x1c, r3, 0x31905e13403123b7, 0x0, 0x0, {0xb}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x44, r3, 0xe7bc25d90eecd19d, 0x70bd26, 0x25dfdbfe, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x10}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x9862}, @BATADV_ATTR_HOP_PENALTY={0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x20004000}, 0x4040000) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000040)=0x0) timer_settime(r6, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = creat(0x0, 0x0) sync_file_range(r8, 0x0, 0x40, 0x2) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000300)={&(0x7f0000000140)='./file0\x00', r8}, 0x10) ioctl$sock_x25_SIOCDELRT(r7, 0x890c, &(0x7f00000001c0)={@remote={[], 0x0}, 0xd, 'veth0_macvtap\x00'}) 01:30:56 executing program 4: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$KEYCTL_PKEY_QUERY(0x18, r0, 0x0, &(0x7f0000000d80)='#.\x00', &(0x7f0000000dc0)) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000001c0)={r2}, 0x10) r3 = creat(0x0, 0x0) sync_file_range(r3, 0x0, 0x40, 0x2) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f00000000c0)=0x8) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x100000}) ioctl$KVM_RUN(r6, 0xae80, 0x0) write$binfmt_aout(r6, &(0x7f00000002c0)={{0x10b, 0x6, 0x4, 0x1b9, 0x1f2, 0x3, 0x3d5, 0xb7d}, "97773f52acbbdcb00ace3506dc89bc7cc7659cbb2d3f0787379c88681fa8eefe85e3523cb29e0902a23b129bb1be8752f87b5967e29d96bd11d8cd4e69795f5d88f737e7f8ad4ce887ce5e7bb2cc7ca6c345a753bca755a3179bea473df753718d60f2a534a1bd8a5e788e6bb6f7de4998a0a319cc5e9f24eb61aab29c45be28", [[], [], [], [], [], [], [], [], [], []]}, 0xaa0) 01:30:56 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) r2 = creat(0x0, 0x0) sync_file_range(r2, 0x0, 0x40, 0x2) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) 01:30:56 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r3, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:30:56 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x6000) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x1e, &(0x7f00000001c0)={r4}, 0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x1e, &(0x7f00000000c0)={r4}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={r4, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x45) r5 = socket$inet_sctp(0x2, 0x1, 0x84) r6 = creat(0x0, 0x0) sync_file_range(r6, 0x0, 0x40, 0x2) ioctl$sock_SIOCDELRT(r5, 0x890c, &(0x7f0000000200)={0x0, @sco={0x1f, @fixed={[], 0x10}}, @isdn={0x22, 0x9, 0x1, 0xfd, 0x4}, @isdn={0x22, 0x1f, 0x6, 0x40, 0x81}, 0x1000, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000100)='hsr0\x00', 0x0, 0xec}) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r7}, 0x10) r8 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x1f, 0x1) ioctl$FS_IOC_GETFLAGS(r8, 0x80086601, &(0x7f00000000c0)) 01:30:56 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg(r3, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:30:56 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, r4, 0x0, 0x24000003) 01:30:56 executing program 0: setxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x5f, 0x1) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000240)=0xffffffff, 0x4) socket$inet_sctp(0x2, 0x1, 0x84) r1 = creat(0x0, 0x0) sync_file_range(r1, 0x0, 0x40, 0x2) syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x7, 0x608000) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x800}, 0x44) 01:30:56 executing program 4: r0 = getuid() r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) syz_mount_image$hfs(0x0, &(0x7f0000000100)='./control\x00', 0x0, 0x7, &(0x7f00000007c0)=[{0x0, 0x0, 0x5}, {&(0x7f00000001c0)}, {0x0, 0x0, 0x5a}, {0x0, 0x0, 0x200}, {&(0x7f0000002340)="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", 0x671, 0x7}, {0x0, 0x0, 0x8000000000002}, {0x0, 0x0, 0x100400000000000}], 0x400, &(0x7f00000008c0)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',seclabel,dont_', @ANYRESDEC=r2, @ANYBLOB=',seclabel,3ubj_type=^}']) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r4) syz_mount_image$hfs(0x0, &(0x7f0000000100)='./control\x00', 0x0, 0x7, &(0x7f00000007c0)=[{0x0, 0x0, 0x5}, {&(0x7f00000001c0)}, {0x0, 0x0, 0x5a}, {0x0, 0x0, 0x200}, {&(0x7f0000002340)="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", 0x671, 0x7}, {0x0, 0x0, 0x8000000000002}, {0x0, 0x0, 0x100400000000000}], 0x400, &(0x7f00000008c0)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',seclabel,dont_', @ANYRESDEC=r4, @ANYBLOB=',seclabel,3ubj_type=^}']) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r6) syz_mount_image$hfs(0x0, &(0x7f0000000100)='./control\x00', 0x0, 0x7, &(0x7f00000007c0)=[{0x0, 0x0, 0x5}, {&(0x7f00000001c0)}, {0x0, 0x0, 0x5a}, {0x0, 0x0, 0x200}, {&(0x7f0000002340)="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", 0x671, 0x7}, {0x0, 0x0, 0x8000000000002}, {0x0, 0x0, 0x100400000000000}], 0x400, &(0x7f00000008c0)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',seclabel,dont_', @ANYRESDEC=r6, @ANYBLOB=',seclabel,3ubj_type=^}']) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f00000000c0)='./file0\x00', 0x400, 0x6, &(0x7f0000000540)=[{&(0x7f00000002c0)="254e757a1d25b64331bbee19fc8b20cf56ddac657892658d7f6b8627c01fe5d126ff855f90d342af2023b85d32a4274b012c968e315ed22266494aee68404ef0349e543256314c7500d754997847fa4a70f2806e3afdf8b683a0f29c8529910e8ae3d27f4348d7e6ad6dcb417271646a5c27d2633aabfa09b4c29e7ff6346af97ba21aece051e8fa70bad310f2590eb66c1114d8b61726b793aadb9e8b524982b1ccc2e5769672a52893945603c6456121ad550d343f9ba7917ed165c9fca58cd77350e106d2f363df793e0e80bb85735f598cabd47c2854d40b9de315b2c851cc13d74d632686e4474e8ad9a77b4fee2992", 0xf2, 0x9}, {&(0x7f00000003c0)="f02a42591755b917b0aad684a1daee49281604b64055ec46eafe299bc98a1bc7434d38155d169db552d8a02012421a5788c8eec44d923be7c7f83953ace7534d60f86d7eb2ec3c9b651c826044947e4a9f091f2c69c76665ceff466ba6828f48de8f6aaf2e5172e9f595cde2135c5878e0879ffdf6a3e722160d37577431f27ce4578946a0b4534d185d74d84e074c39b6673651a8c9776b1eb1e056c75fdf3f6d3d73b1dbd6e5b8bc845480ff33e5f5f24b5d474c341e930d4bbeea26a0fda156", 0xc1, 0x20}, {&(0x7f0000000100)="72fd995a0ec831ca6300", 0xa, 0x874}, {&(0x7f0000000140)="b379a17b8256710222a4d4b26b1db78868924fa27d", 0x15, 0xa7e}, {&(0x7f0000000200), 0x0, 0xabf}, {&(0x7f00000004c0)="a066c1a7500454a42853e168e8b42fc9f23dc9ddebe36361b8386662c2bb18da89f7affaee9763a89bd8569e3ba9e14f8ebaa1a00a0ee8a3d56a7a51a7d40500e405266264fcb84f59bf1c7b109eef46d35304f5a4", 0x55, 0x36}], 0x84010, &(0x7f0000000940)=ANY=[@ANYBLOB='session=0x000000000000009b,uid=', @ANYRESHEX=r0, @ANYBLOB=',session=0x0000000000010001,session=0x0000000100000000,fscontext=root,euid=', @ANYRESDEC=r2, @ANYBLOB="2c657569643efa2b1b0f89c14ea14f3c388c6cb7dc3b6db809c58bb785aff8ec48fdfc9aedeb947902a441f5a3e9c073a7018c15331854255d9262673111967c5193dd4babdb44aba85aa093e0f4ee716541015b4648dc40f925825594b437c26efc7602975671f0dc3876862b11f832d2a917eb28a29acbedd082381631415e6752a5a0f3ac1b8d3dab4991a3a3d1056b0b7b2c74e5bdf441f5f55cde0b5e6c1e1596fc70b52edb6b06c07fdf0c72db4eeef8f0e1fd5a399d5154e2df616fdef7a8328dca9a51b2926925648e81a80ab79d7df789e28562f9b1de79de6b60c96a76d571ad", @ANYRESDEC=r4, @ANYBLOB=',subj_user=:,fowner=', @ANYRESDEC=r6, @ANYBLOB=',pcr=00000000000000000052,smackfstransmute=,fsuuid=ca4317Q1-27eU-867d-f492-ca73e6c3,subj_user=\'*,\x00']) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r7, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r8 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r7, 0x84, 0x1e, &(0x7f00000001c0)={r9}, 0x10) 01:30:56 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r2, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:30:56 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg(r2, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:30:56 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0xf08, 0x182) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) 01:30:57 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:30:57 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x0) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, &(0x7f0000000040)=0x1) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4800) write$cgroup_type(r2, &(0x7f0000000100)='threaded\x00', 0x9) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r2, 0x800443d2, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{}, {}]}) 01:30:57 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:30:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x6000) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x6000) write$cgroup_netprio_ifpriomap(r3, &(0x7f0000000100)={'veth0_virt_wifi', 0x32, 0x32}, 0x12) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socket$inet_sctp(0x2, 0x1, 0x84) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x440000, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x1e, &(0x7f00000001c0)={r4}, 0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x1e, &(0x7f00000000c0)={r4}, 0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000040)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)}, &(0x7f0000000180)=0x10) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r6}, 0x10) 01:30:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x6000) r3 = accept$inet6(r2, &(0x7f0000001480)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000014c0)=0x1c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r3, 0x29, 0xd3, &(0x7f0000001500)={{0xa, 0x4e24, 0x1f, @ipv4={[], [], @rand_addr=0x64010101}, 0x4}, {0xa, 0x4e24, 0x6, @private2={0xfc, 0x2, [], 0x1}, 0x3}, 0x1, [0x0, 0x4, 0xffffffff, 0x5, 0x4, 0x8001, 0x20, 0x10000]}, 0x5c) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_RUN(r4, 0xae80, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r5, 0x0, &(0x7f0000000380)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r6, 0x0, &(0x7f0000000380)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r6, 0x1, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) 01:30:57 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x88) sendfile(r0, 0xffffffffffffffff, 0x0, 0x6000) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000040)=0x0) getpgid(r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)}, &(0x7f0000000180)=0x10) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) r4 = creat(0x0, 0x0) sync_file_range(r4, 0x0, 0x40, 0x2) setsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x1e, &(0x7f00000000c0)={r3, 0x0, 0x7}, 0x10) 01:30:57 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:30:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_PPC_GET_PVINFO(r4, 0x4080aea1, &(0x7f00000001c0)=""/174) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000040)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 01:30:57 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) r2 = creat(0x0, 0x0) sync_file_range(r2, 0x9, 0x40, 0x2) ioctl$USBDEVFS_RELEASEINTERFACE(r2, 0x80045510, &(0x7f0000000000)=0x8) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 01:30:57 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:30:57 executing program 0: setxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x5f, 0x1) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000240)=0xffffffff, 0x4) socket$inet_sctp(0x2, 0x1, 0x84) r1 = creat(0x0, 0x0) sync_file_range(r1, 0x0, 0x40, 0x2) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x800}, 0x44) 01:30:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt(r1, 0x5, 0x8, &(0x7f00000000c0)=""/103, &(0x7f0000000040)=0x67) r2 = creat(0x0, 0x0) sync_file_range(r2, 0x0, 0x40, 0x2) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x28, r3, 0x400, 0x70bd26, 0x25dfdbfe, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4000004}, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') r5 = creat(0x0, 0x0) sync_file_range(r5, 0x0, 0x40, 0x2) r6 = creat(0x0, 0x0) sync_file_range(r6, 0x0, 0x40, 0x2) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000200)={@map=r4, r5, 0x15, 0x2, r6}, 0x14) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r7 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r8}, 0x10) 01:30:57 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:30:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000280)=0x8) 01:30:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="f3adb8010000000f01d9410f32c4e1f8103df26a0000440f060f092ef33e67f467f08372f90e40f71ac462cd074de2", 0x2f}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='.%#%)!{,\x00') sendfile(r3, r3, 0x0, 0x24000000) r5 = creat(0x0, 0x0) sync_file_range(r5, 0x0, 0x40, 0x2) 01:30:58 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:30:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x1800) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) write$binfmt_misc(r3, &(0x7f00000001c0)={'syz0', "5b6f4274672a8c39f67a9e3a106184d9941818a0b1611f4d03a24b89dd9b5c1cd0338a5c200cf3456bd9af72f80a636409a08b5db728a4762548a3b899c34cce0f058bf8f3d8737e133ce0d63bad07d6b058c173f4bc4b9ef9e9172280cca275ef3ab03e152a6c96ed31d8c398088170c4136ca6d94f869f0fd722ff8e7eb120e7bbeb15b56e04a1714c2e67ef6d8527f5105a37af0beb91"}, 0x9c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 01:30:58 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:30:58 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:30:58 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) r2 = creat(0x0, 0x0) sync_file_range(r2, 0x0, 0x40, 0x2) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000040)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000b10000000b29ff53e1e45ddde3a57efe0587f2fa73919146c0cf1ff12d5f0fc4335360278bdfc87c60de85c4384eccff0e7fe2e056761e77a70f3afa38ffc5107a8bd6dbadd9ffc453ca575e6f01dd443f92815227d864c5cafa671632b5c36018441b6a2a1ce7b0b5ea30ad0b097b701622595d41740be9efc0457d5ceec28909b58fec754b7b5b69f322da45dd00f3474b04b7a23888f4e6ef7529ece2f70e688d875205e4061dace8076ae4e8a32994452057c0"], &(0x7f0000000140)=0xd5) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000000)=0x80) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x280500, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r5, 0x8040ae69, &(0x7f00000001c0)={0x5, 0x0, 0x770f2709, 0x2, 0x2}) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x58, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x4}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x28, 0x2, [@TCA_FLOW_EMATCHES={0x24, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x18, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x3, 0x0, 0x0, {{0xfffd, 0x7, 0x4}, {{0x1, 0x1, 0x1}, {0x0, 0x0, 0x1}}}}]}, @TCA_EMATCH_TREE_HDR={0x8}]}]}}]}, 0x58}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000200)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x14) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) sendfile(r6, r0, 0x0, 0x24000000) 01:30:58 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:30:58 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:30:58 executing program 0: setxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x5f, 0x1) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000240)=0xffffffff, 0x4) socket$inet_sctp(0x2, 0x1, 0x84) creat(0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x800}, 0x44) 01:30:58 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:30:58 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:30:58 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x820, 0x0) r1 = memfd_create(&(0x7f0000000100)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tp\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaaF\xbc\x9c\xa89q\xd2\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\x80\xd4\xf6:i\xa5r`\xa4\xa7\x98\xff\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = creat(0x0, 0x46) sync_file_range(r2, 0x0, 0x40, 0x2) r3 = openat$cgroup_ro(r2, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) recvfrom$l2tp(r3, &(0x7f0000000080)=""/37, 0x25, 0x2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$RNDADDENTROPY(r3, 0x40085203, &(0x7f0000000200)={0x1, 0x87, "43300f5dd84f99dab1c6708a62a113d080e427dc42ac3a6f7718f3598a8c65a92c5e530d58d284306f6b44f941753ca4408da32a0b9f5a701f3e61831b3f05b6294fa96d013e79ced91d454a284816a87c67a3d04d28b797c5f378bde1418d6b0e20484b377da00333e036457ea6ac32c8cc1018326fc9373ebd3fc79000363b557c24c960e796"}) sendfile(r0, r0, 0x0, 0x24000000) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x1a000, 0x0) ioctl$EVIOCGSND(r4, 0x8040451a, &(0x7f0000000300)=""/177) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r5, 0xffffffffffffffff, 0x0, 0x6000) ioctl$DRM_IOCTL_MODE_ADDFB2(r5, 0xc06864b8, &(0x7f00000003c0)={0x100, 0xfffffff8, 0x9, 0x7fffffff, 0x2, [0x9, 0x400, 0xaacb], [0x7, 0x7, 0x80000000, 0x5], [0x1, 0xafdd, 0xe664, 0x80000000], [0x0, 0x1ce9, 0x1, 0x1]}) 01:30:58 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0xfffffffffffffffc, 0x9a001) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = creat(0x0, 0x0) sync_file_range(r2, 0x0, 0x40, 0x2) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r2, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x7, 0x1, 0x201, 0x0, 0x0, {0xc, 0x0, 0x2}, [""]}, 0x14}}, 0x20004041) sendfile(r0, r0, 0x0, 0x24000000) prctl$PR_SET_KEEPCAPS(0x8, 0x0) 01:30:58 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:00 executing program 0: setxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x5f, 0x1) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000240)=0xffffffff, 0x4) socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x800}, 0x44) 01:31:00 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:00 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = creat(0x0, 0x0) sync_file_range(r1, 0x0, 0x40, 0x2) write$FUSE_INIT(r1, &(0x7f0000000000)={0x50, 0xffffffffffffffda, 0x4, {0x7, 0x1f, 0x3, 0x1001, 0x7fff, 0x8, 0x5, 0x4}}, 0x50) r2 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x6000) ioctl$sock_bt_cmtp_CMTPCONNDEL(r3, 0x400443c9, &(0x7f0000000080)={@fixed={[], 0x10}, 0xffff2a61}) sendfile(r0, r0, 0x0, 0x24000000) 01:31:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = dup(0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = creat(0x0, 0x0) sync_file_range(r6, 0x0, 0x40, 0x2) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r6, 0x84, 0x15, &(0x7f0000000200)={0xff}, 0x1) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x30, r7, 0xa01, 0x40000000, 0x0, {}, [@NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_RULES={0xc, 0x22, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r4, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000f80)={0x688, r7, 0x100, 0x70bd28, 0x25dfdbfd, {}, [@NL80211_ATTR_SCHED_SCAN_MATCH={0x30, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0x7}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0x21, 0x1, "487093289d02a114a8af05a085b04874c74651b14b4b695e5054fd01e4"}]}, @NL80211_ATTR_SCAN_SUPP_RATES={0x4d0, 0x7d, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x101, 0x3, "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"}, @NL80211_BAND_5GHZ={0x10, 0x1, "2268152acfddec5bd356b52c"}, @NL80211_BAND_2GHZ={0x65, 0x0, "70442267524e3db3507ea891c8af63736022d3b9c24d69fbf988e3280229755d793bf0e90b4a8ac27632054e46862108734ff1d6ac3b4508b70704b0a151eb0387c4a8f3326e9afdbb40c2310a6cd9c675b683b8e097ac97f4edbdd981576708b8"}, @NL80211_BAND_5GHZ={0xc6, 0x1, "fdbd3c8ce9162afe46ed45744f0729a84577e12e14bd366aa398aada99f79687626c2ff31a7e133dfd8952fcb99499f68c424050a37073e3b6fec648c4c04a38ae528e29a0e6e3ea47d06a8dd509ce84cb3eaa420c14b176f4300af3f782c2499a0f33bd3c4d79a990d2032b9131f15523a5e1d34b20c1050a3b47921ba5524be00f1a790d4947e60e9a4bc45e47e804238eda948767e589a65faf1914b7851571d8009969c68256910ce71be787c2e52c240fab36619604a684e76a444deaeb6b9d"}, @NL80211_BAND_60GHZ={0x4}, @NL80211_BAND_60GHZ={0xa9, 0x2, "bc96d62bd583bf4c476a5ff212648fd59a1890b4b4c4b7f13e67005d77ed3ac566e90c0f8307230805398de14c01dd14282bd100217a46f3f0dc054ba11fad8e105e40e189dd76292b9cdaca9f43b221c0f2e8e333c776423131a50820280727a7a670377eaf4f6eb7cf65b72a0fdf3edaa096b96fe33862dced4898252f2724e405f095fd487bbb10ba2ebabf4da75a6398cb6a04a10bce911b552880ca656864618e6381"}, @NL80211_BAND_60GHZ={0x103, 0x2, "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"}, @NL80211_BAND_60GHZ={0xbf, 0x2, "774a9fd8447fdf3f89170716e44b80167c825bd2f1160e2c89cdc2f9a9fa45a3d81493a27387bd8f036cbc545d4d8ef317e30df37fc531a910c23e095185ef9a0960f597235504118cb1bb7f6fc6d9cecd712e8d54a3aa3e2a2b634bee3504ee7ee46f18c057fc7302d7a5df014d401b2346db0c4aa48e57d8369e235b440df67811772bd9f1265054cd4a2b27c935a9c8be1423c2d13267d4c048cc186cf107d30e4915155b36f407aef86cb0d4f827e823c2e2f8087b35752e0c"}, @NL80211_BAND_6GHZ={0x13, 0x3, "0e79299efc724aa65d9944a906e4b9"}]}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_SCAN_SSIDS={0x60, 0x2d, 0x0, 0x1, [{0xd, 0x0, [0x4, 0xf, 0x16, 0x18, 0x18, 0x1d, 0x20, 0x11, 0x1]}, {0x5, 0x0, [0x5]}, {0x8, 0x0, [0x6, 0x10, 0x10, 0xc]}, {0xb, 0x0, [0x2, 0x3, 0x1c, 0x1c, 0xa, 0xa, 0xc]}, {0x6, 0x0, [0xd, 0x2]}, {0xa, 0x0, [0x17, 0xe, 0x20, 0x19, 0x12, 0x1e]}, {0x6, 0x0, [0x16, 0x17]}, {0x7, 0x0, [0x1f, 0x1e, 0x1b]}, {0x9, 0x0, [0x1f, 0x20, 0x14, 0x4, 0x12]}]}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0xce}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_SCAN_SUPP_RATES={0xf0, 0x7d, 0x0, 0x1, [@NL80211_BAND_6GHZ={0xeb, 0x3, "9f62d0689c0c4beb02ccc0f6343fb050f610b982d1b42c7748a4d2ef5119f66d69fbaaefd30f7b12123186f0ea68dbc823f673ad32bdb9b64b8f8da9d4134b2934603aaea2f4e62c96f67598f289cecd34d1a652ef05e2de21937841c99beeca986a13adb9f73d3e6db0d8c05f8edd9577aff5fc731153dd4b1ecc0edbb8224108750603d1f18798147397afa08f3f2d45056716e2e1947ece1782de470f857c917d3a947d8324e5099ff47e7e5cca48ad4b26a3f5cbce82a5f3e1a1e532f7d2a043b6232508e2c35d5f52af8ad8946028f612d5322114a3c4221afc432c473e4f206c62f37563"}]}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x401}]}, 0x688}, 0x1, 0x0, 0x0, 0x4000}, 0x4004000) 01:31:00 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:00 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:00 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:00 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:00 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:00 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:00 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x6000) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="e7290000d59849c69cace9af4953beefa3c81360bc3f2a260835a671b8cf44eee0c632c528616699204b7388a7ac0a353ae8bc01d8", @ANYRES16=r4, @ANYBLOB="010a00000040000000001a000000050092000000000007002100626200000c0022800800010000000000"], 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007c4a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x4}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x2c, 0x2, [@TCA_FLOW_EMATCHES={0x28, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1}]}, @TCA_EMATCH_TREE_HDR={0x8}]}]}}]}, 0x5c}}, 0x0) r8 = creat(0x0, 0x0) sync_file_range(r8, 0x0, 0x40, 0x2) getsockopt$PNPIPE_IFINDEX(r8, 0x113, 0x2, &(0x7f0000000040)=0x0, &(0x7f0000000080)=0x4) sendmsg$NL80211_CMD_GET_MPATH(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000225bd7000fedbdf251500000008000300", @ANYRES32=r7, @ANYBLOB="08000100020000000a000600990006000000ffffffff0a001a00aaaaaaaaaa32000008000300", @ANYRES32=r9, @ANYBLOB], 0x50}, 0x1, 0x0, 0x0, 0x400c040}, 0x800) sendfile(r0, r0, 0x0, 0x24000000) 01:31:00 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) [ 378.380435] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 378.534532] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:31:01 executing program 0: setxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x5f, 0x1) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000240)=0xffffffff, 0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x800}, 0x44) 01:31:01 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x1ff) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:01 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x6000) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc02064b6, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0]}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x1e, &(0x7f00000001c0)={r3}, 0x10) 01:31:01 executing program 2: setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(0xffffffffffffffff, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x1ff) r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:01 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x2, {0x3f, 0x10001, 0xffffffff, 0x2}}) sendfile(r0, r0, 0x0, 0x24000000) 01:31:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r3 = creat(0x0, 0x0) sync_file_range(r3, 0x0, 0x40, 0x2) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r3, 0x110, 0x5, &(0x7f0000000100)=[0x2, 0x1], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 01:31:01 executing program 2: setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(0xffffffffffffffff, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x1ff) r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:01 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x1ff) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:01 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00', 0x1}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x1e, &(0x7f00000001c0)={r3}, 0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x1e, &(0x7f00000000c0)={r3}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={r3, 0x38, &(0x7f0000000080)=[@in6={0xa, 0x4e24, 0x3, @mcast1, 0xc06}, @in6={0xa, 0x4e22, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}]}, &(0x7f0000000100)=0x10) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0xffffffff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xffff7fff}]}, &(0x7f0000000180)=0x10) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r5}, 0x10) 01:31:01 executing program 2: setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(0xffffffffffffffff, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x1ff) r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:01 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x800) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000000)='/dev/loop#\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = creat(0x0, 0x0) sync_file_range(r2, 0x0, 0x40, 0x2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x1e, &(0x7f00000001c0)={r5}, 0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x1e, &(0x7f00000000c0)={r5}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000040)={r5, 0x2}, 0x8) sendfile(r0, r0, 0x0, 0x24000000) 01:31:01 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x1ff) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:01 executing program 0: setxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x5f, 0x1) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x800}, 0x44) 01:31:01 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000000040)={&(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/233, 0xe9}, {&(0x7f00000003c0)=""/250, 0xfa}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f0000000200)=""/122, 0x7a}, {&(0x7f00000014c0)=""/69, 0x45}], 0x5, &(0x7f00000015c0)=""/239, 0xef}, 0x100) r2 = creat(0x0, 0x0) sync_file_range(r2, 0x0, 0x40, 0x2) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000016c0)={0x0, 0x2}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000280)=0xfeed) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r3}, 0x10) 01:31:01 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:01 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:01 executing program 1: getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000200)={0x0, 0x7}, &(0x7f0000000240)=0x8) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = creat(0x0, 0x20) sync_file_range(r2, 0x0, 0x40, 0x2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) r4 = creat(0x0, 0x0) sync_file_range(r4, 0x0, 0x40, 0x2) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000100)=0xdb47, 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x1e, &(0x7f00000001c0)={r6}, 0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x1e, &(0x7f00000000c0)={r6}, 0x10) r7 = creat(0x0, 0x0) sync_file_range(r7, 0x0, 0x40, 0x2) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r7, 0x84, 0x22, &(0x7f0000000000)={0x8e, 0x9, 0x9, 0x7fffffff, r6}, &(0x7f0000000040)=0x10) sendfile(r0, r0, 0x0, 0x24000000) 01:31:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x6000) ioctl$IMGETDEVINFO(r3, 0x80044944, &(0x7f0000000100)={0x6}) ioctl$KDGKBSENT(r3, 0x4b48, &(0x7f0000000300)={0x3f, "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"}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r5 = creat(0x0, 0x0) sync_file_range(r5, 0x0, 0x40, 0x2) shutdown(r5, 0x0) 01:31:04 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x8000, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 01:31:04 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:04 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:04 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r2}, 0x10) r3 = creat(0x0, 0x0) r4 = creat(0x0, 0x0) sync_file_range(r4, 0x0, 0x40, 0x2) write$selinux_attr(r4, &(0x7f0000000200)='system_u:object_r:setfiles_exec_t:s0\x00', 0x25) sync_file_range(r3, 0x0, 0x40, 0x2) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x30, r6, 0xa01, 0x40000000, 0x0, {}, [@NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_RULES={0xc, 0x22, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000080", @ANYRES16=r6, @ANYBLOB="020027bd7000fddbdf25440000000800268005000000"], 0x1c}}, 0x10) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r7, 0xffffffffffffffff, 0x0, 0x6000) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000240)=@assoc_value, &(0x7f00000002c0)=0x8) sync_file_range(0xffffffffffffffff, 0x0, 0x40, 0x2) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000340), &(0x7f0000000380)=0x4) 01:31:04 executing program 0: setxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="05020d000041a900568859e4bca7ef5ed7afaa85e97c8fced8dcf4a9ea4faea34e44c553a2aeff94f3a32a9e34294928fbfd1f362b66c238dfdbe5802b8836fad12d8b6b18d458e8cbc4a25591dbdd61bce0d427224cac707dcfd2eb75bf770f0578a61f1d664a055fd7d60f3eb3b2c9828597f01abb47f9338f131c861dba47669559dedf7f8686d1e83bb063447db1c4dbff1d3498f97b331aa8ef588c969bbb38b55c97d565e27c899dfa82f401c4ade57155ebc9d2f42420b42de0dbd2809240aaa567e927377d96c94c19d39ad1ebab058cda0e14750c1b5af1dc3f32c818c184a100000000c8724fcbea81e0c5854f3b5e661e1550df80cd7fb19bb4cf89784a9266ede0e7008409f23331b2a09c1d7add007a49a34169f9996aa5c22cd027cc094b311f70774ef6c253e5f877a6e0a40000"], 0x5f, 0x1) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x800}, 0x44) 01:31:04 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x6000) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) ioctl$SIOCGSTAMPNS(r3, 0x8907, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r2}, 0x10) 01:31:04 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:04 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:04 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0xfe, 0x18882) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) 01:31:04 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:04 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r2}, 0x10) 01:31:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000040)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000380)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f0000000100)) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x77359400}}, 0x0) 01:31:04 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:04 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x80000, 0x38a2d36f4d8eefd) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) r2 = creat(0x0, 0x0) sync_file_range(r2, 0x0, 0x40, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r2, 0x110, 0x2, &(0x7f0000000240)='\\\x00', 0x2) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x6000) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r5, 0xffffffffffffffff, 0x0, 0x6000) ioctl$TUNSETTXFILTER(r5, 0x400454d1, &(0x7f00000002c0)={0x0, 0x1, [@remote]}) getsockopt$inet6_int(r4, 0x29, 0x50, &(0x7f00000000c0), &(0x7f0000000100)=0x4) sendfile(r3, 0xffffffffffffffff, 0x0, 0x6000) ioctl$vim2m_VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000140)={0x5, @sdr={0x38303553, 0x2}}) ioctl$FBIOPAN_DISPLAY(r3, 0x4606, &(0x7f0000000000)={0x356, 0x1e0, 0x556, 0x78, 0x5, 0xfffffff9, 0x0, 0x0, {0x6, 0x7}, {0x7d, 0x401}, {0x3, 0x0, 0x1}, {0x80000000}, 0x2, 0x2, 0x909, 0xb956, 0x0, 0x1189116, 0x6, 0x401, 0x0, 0x9, 0x800, 0x101, 0x1d, 0x4, 0x2, 0xc}) 01:31:04 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:04 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f0000000040)={0xffffffffffffffe4, 0x1000}) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000000)=0x9) 01:31:04 executing program 0: setxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x5f, 0x1) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x800}, 0x44) 01:31:04 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:04 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:04 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x40000, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r2, 0xc0585609, &(0x7f00000000c0)={0x1, 0x2, 0x4, 0x10, 0x4, {0x0, 0x2710}, {0x3, 0x0, 0xfd, 0x0, 0x1f, 0x39, "d41c9195"}, 0x8, 0x0, @planes=&(0x7f0000000040)={0x3, 0x2, @fd=r2, 0xffffbe3b}, 0xffff0000, 0x0, r3}) sendfile(r2, 0xffffffffffffffff, 0x0, 0x6000) setsockopt$TIPC_MCAST_REPLICAST(r2, 0x10f, 0x86) openat$mice(0xffffffffffffff9c, &(0x7f0000000300)='/dev/input/mice\x00', 0x55f002) timerfd_create(0x9, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vim2m\x00', 0x2, 0x0) sendfile(r4, r3, 0x0, 0x8) r7 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x10000, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r7, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x44, 0x0, 0x1, 0x70bd25, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x24000000}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x9}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x40010}, 0x2) 01:31:05 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:05 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:05 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0xe4b02, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f00000001c0)={0x6, 0xe769, 0x2, {0x2, @pix_mp={0x4, 0x5, 0x38414261, 0x7, 0xc, [{0x7fffffff, 0x6}, {0x6, 0x1}, {0xc425, 0x9}, {0x9, 0x6}, {0x4, 0x2bc}, {0x9b1c, 0x3f}, {0x4, 0x3}, {0x9, 0x8}], 0xff, 0x0, 0x3, 0x0, 0x6}}, 0x821}) ioctl$KVM_RUN(r2, 0xae80, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000380)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r4, 0x0, &(0x7f000006b000)={{}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000040)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 01:31:05 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:05 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x8, 0x0, 0x0, 0x0, 0x9, 0x0, 0x20000000fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0xfffffffffffffffe], 0x100000}) r4 = syz_open_dev$audion(&(0x7f0000000640)='/dev/audio#\x00', 0x2, 0x400100) setsockopt$CAIFSO_LINK_SELECT(r4, 0x116, 0x7f, &(0x7f0000000680)=0x6, 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) dup(r3) r5 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r5) sendfile(r0, r0, 0x0, 0x23fffffe) 01:31:05 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:05 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:05 executing program 0: setxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x5f, 0x1) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000240)=0xffffffff, 0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x800}, 0x44) 01:31:05 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300), 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:05 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = dup(r0) r2 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) r3 = creat(0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r5 = creat(0x0, 0x0) sync_file_range(r5, 0x0, 0x40, 0x2) ioctl$IMGETVERSION(r5, 0x80044942, &(0x7f0000000140)) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000080)={0x7f, 0x400, 0x0, 'queue1\x00', 0x9}) r6 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x6000) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r6, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r7, 0x6}}, 0x10) sync_file_range(r4, 0x0, 0x40, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6000) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x10, 0x3f2, 0x601, 0x70bd28, 0x25dfdbff, "", ["", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x10}, 0x4) getsockopt$CAN_RAW_RECV_OWN_MSGS(r3, 0x65, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendfile(r0, r0, 0x0, 0x24000000) 01:31:05 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:05 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x0, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:06 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300), 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:06 executing program 0: setxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x5f, 0x1) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000240)=0xffffffff, 0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x800}, 0x44) 01:31:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x100000}) ioctl$KVM_RUN(r6, 0xae80, 0x0) write$binfmt_misc(r6, &(0x7f0000000300)={'syz1', "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"}, 0x1004) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000040)=0x0) timer_settime(r7, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 01:31:08 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x0, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:08 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300), 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:08 executing program 0: setxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x5f, 0x1) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000240)=0xffffffff, 0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x800}, 0x44) 01:31:08 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f00000000c0)='\x14\xccmCn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0qo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5\\!\x04\xdf\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff\xee\x18;)zv\x01\x8d\xaf\xa7\xb7\x182\xb3\xc8\x1b\x00\x00\x00\x00\x00\x00\x00\x00', 0x1) r2 = creat(0x0, 0x0) sync_file_range(r2, 0x0, 0x40, 0x2) ioctl$IOC_PR_PREEMPT(r2, 0x401870cb, &(0x7f0000000000)={0x800, 0xffffffffffff70b4, 0x7ff, 0x5}) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x100000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x40) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000040)={0x2, r4}) r5 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(r5, 0x4068aea3, &(0x7f00000001c0)={0x79, 0x0, [0x4, 0x3984000000000, 0x2, 0x4]}) sendfile(r0, r5, 0x0, 0x24000000) 01:31:08 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(0xffffffffffffffff, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:08 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x0, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:08 executing program 0: setxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x5f, 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000240)=0xffffffff, 0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x800}, 0x44) 01:31:08 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x3b, 0x182) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) 01:31:08 executing program 0: setxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x5f, 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000240)=0xffffffff, 0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x800}, 0x44) 01:31:08 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(0xffffffffffffffff, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:08 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:09 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:09 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x3) sendfile(r1, 0xffffffffffffffff, 0x0, 0x7fff) r2 = accept$phonet_pipe(r1, &(0x7f0000000000), &(0x7f0000000040)=0x10) accept4(r2, 0x0, &(0x7f0000000080), 0x800) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x48000, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x6) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x100000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendfile(r0, 0xffffffffffffffff, 0x0, 0x5) 01:31:09 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(0xffffffffffffffff, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:09 executing program 0: setxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x5f, 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000240)=0xffffffff, 0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x800}, 0x44) 01:31:09 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000240)=0xffffffff, 0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x800}, 0x44) 01:31:09 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:09 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:09 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:10 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:10 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:10 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = dup3(r1, r2, 0x80000) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r3, 0xc02064b9, &(0x7f0000000080)={&(0x7f0000000000)=[0x200, 0xbe4, 0x4, 0x6], &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x4}) r4 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r4) sendfile(r0, r0, 0x0, 0x24000000) 01:31:10 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:10 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:10 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x0, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:10 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x0, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:10 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x6000) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f0000000000)=""/60) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) 01:31:10 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000240)=0xffffffff, 0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x800}, 0x44) 01:31:10 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x0, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:10 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x0, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:10 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0xfffffffffffffffc, 0xfc1) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x101000, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0xa000, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0xffffffff80000001) sendto$isdn(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="080000007fffffff5c07b1dd0c7d3ca699c120d7e6975aa74f4b5605c3c18848ae26dc06bcc55c87e37f9c2a63b595b0a1e702480f7fd81ee9835caaa47db20e74e7ad0b03bfccdb1adc5f1a360904ac8ac110d2ee7bf35d2458733a128447006a8713195bdda25f878b843dffd2f8c307560da17f1831a0b6f8368637237a4134c96e7b29e6fcf4a383e517346c741ecc93a9367113f440431a0592046509599ab371dfb147c63669056e2448b034be2f712cdb57c296aa843593fbf05c1118c55750becaed9f658b2466ff8db9a4a82a6de94a92a0ef0b411a8f0f392442ab37915a99a500000000"], 0xe9, 0x8000000, &(0x7f0000000140)={0x22, 0x9, 0x7f, 0xc5, 0x7f}, 0x6) sendfile(r0, r0, 0x0, 0x24000000) 01:31:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6000) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f00000006c0)=ANY=[@ANYBLOB="7201a22d500409314a632d820e2dd5c60d4b383741d5fd2bff1fea68eb3d72310644df452b8c9e33347b442c6dc63035f0c2e63c2db760d1c5c5a8e7aeefb3cab858ec5d0000000000000000", @ANYRES16=r4], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x8004) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)={0x3a0, r4, 0x400, 0x70bd28, 0x25dfdbff, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0xec, 0x2, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x80, 0x2, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xa}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x14c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xe}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xa}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0xc8, 0x2, 0x0, 0x1, [{0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x3a0}, 0x1, 0x0, 0x0, 0x40044}, 0x4805) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x20001, 0x0) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0xfffffffffffffffd) ioctl$KVM_RUN(r6, 0xae80, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000040)=0x0) timer_settime(r7, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 01:31:10 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x0, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:10 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000240)=0xffffffff, 0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x800}, 0x44) 01:31:10 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x0, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:11 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:11 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:11 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) r2 = creat(0x0, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r6 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x6000) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000002c0)={0x0, @remote, @dev}, &(0x7f0000000340)=0xc) bind$can_raw(r6, &(0x7f0000004900)={0x1d, r7}, 0x10) dup2(r5, r4) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private2}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, r8}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f0000000080)={0x10, 0x30, 0xfa00, {&(0x7f0000000040), 0x3, {0xa, 0x4e21, 0x5, @mcast2, 0x3}, r8}}, 0x38) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0xc0, 0x14, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) sendfile(r0, r0, 0x0, 0x24000000) 01:31:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000240)=0xffffffff, 0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x800}, 0x44) 01:31:11 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000240)=0xffffffff, 0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x800}, 0x44) 01:31:11 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:11 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:13 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x40382) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, 0xffffffffffffffff, 0x0, 0x24001000) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x6000) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0xfffffffffffffffd, 0x7, 0x0, 0x0, 0x20000000fb, 0xfffd, 0x0, 0x2, 0x4], 0x2000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r4) getsockname(r2, &(0x7f0000000000)=@generic, &(0x7f0000000080)=0x80) r5 = creat(&(0x7f0000000000)='./file1\x00', 0x24) sync_file_range(0xffffffffffffffff, 0x0, 0x40, 0x2) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0x14, 0x6, 0x1, 0x301, 0x0, 0x0, {0x3}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x84}, 0x4080) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6000) ioctl$BINDER_SET_MAX_THREADS(r5, 0x40046205, &(0x7f00000000c0)=0x6000000) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000100), 0x4) 01:31:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000240)=0xffffffff, 0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x800}, 0x44) 01:31:13 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:13 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0xfffffffffffffffe) ioctl$KVM_RUN(r6, 0xae80, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000040)=0x0) timer_settime(r7, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 01:31:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000240)=0xffffffff, 0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x800}, 0x44) 01:31:13 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:14 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000180)) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000240)=0xffffffff, 0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x800}, 0x44) 01:31:14 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) r2 = creat(0x0, 0x0) sync_file_range(r2, 0x0, 0x40, 0x2) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000680)={0x7, 0x0, [{0x10000, 0x1f, &(0x7f0000000000)=""/31}, {0x1, 0xe9, &(0x7f0000000040)=""/233}, {0x6000, 0x8f, &(0x7f0000000140)=""/143}, {0x2ebf50135c15bbd7, 0xdb, &(0x7f0000000480)=""/219}, {0x2, 0x9c, &(0x7f00000002c0)=""/156}, {0x4000, 0x2e, &(0x7f0000000200)=""/46}, {0xf000, 0xe1, &(0x7f0000000580)=""/225}]}) 01:31:14 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000180)) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000240)=0xffffffff, 0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x800}, 0x44) 01:31:14 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x0, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:14 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x107182) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0xcb) 01:31:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000180)) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000240)=0xffffffff, 0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x800}, 0x44) 01:31:14 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x6000) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f0000000280)={'macsec0\x00', {0x2, 0x4e20, @multicast2}}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000040)=0x0) r5 = accept(0xffffffffffffffff, &(0x7f0000000180)=@pptp={0x18, 0x2, {0x0, @multicast1}}, &(0x7f0000000200)=0x80) setsockopt$bt_BT_FLUSHABLE(r5, 0x112, 0x8, &(0x7f0000000240)=0x7f, 0x4) clock_gettime(0x0, &(0x7f0000000140)) timer_settime(r4, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, 0x0) 01:31:15 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x0, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000240)=0xffffffff, 0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x800}, 0x44) 01:31:15 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:15 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x20000000fb, 0x0, 0xe08, 0x0, 0x0, 0x9, 0x4000000000], 0x10000}) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000480)=ANY=[@ANYBLOB="b8c7000000000000d9000000000000000500000000000000", @ANYRES32, @ANYBLOB="000000000300"/28, @ANYRES32, @ANYBLOB="00000000070000001000000000", @ANYRES32=r1, @ANYBLOB="000000000100"/28, @ANYRES32=r3, @ANYBLOB="000000000300000000000000000000000000000000000000000000000efc15931d520cfe23bd482491ed377286d09713097ec7981621514790950b69cc917e88da4e12754b6b5600bf1878e55dfe20e47cb4af8d93603de4271e053f9e2f22839f902866c65ad79064f97b6ea22abaed8ff7929586a4735b874cfc1375d9a17dbda3264e539007b2ae641cc2a16b2f0497cce6dd326cd566c9de82c7040070208f9ad47b2bd357881f4fa5f156025f5df354dfd3b44dba", @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00d\x00'/28]) r6 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r7 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r6, r6, 0x0, 0x24000000) 01:31:15 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000100)={0x7, 0xffffffffffffffff}, 0x8) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000040)={0xefe, 0x0}, 0x8) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000000c0)=r3, 0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r2}, 0x10) 01:31:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000240)=0xffffffff, 0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x800}, 0x44) 01:31:15 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x0, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:15 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = creat(0x0, 0x0) sync_file_range(r1, 0x0, 0x40, 0x2) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r1, 0xc1004110, &(0x7f0000000200)={0xfffffffc, [0x1, 0x8, 0x1], [{0xfff, 0x6, 0x0, 0x1, 0x1, 0x1}, {0x21, 0x7, 0x1, 0x1, 0x1, 0x1}, {0x5a762945, 0x7ff, 0x0, 0x1, 0x1, 0x1}, {0x9f, 0x62, 0x1, 0x1, 0x1, 0x1}, {0x800, 0x400, 0x0, 0x1}, {0x3, 0x40, 0x0, 0x1}, {0xe8, 0x8, 0x1, 0x1, 0x0, 0x1}, {0x1, 0xfffffff7, 0x1, 0x1}, {0x1000, 0x4, 0x0, 0x1, 0x1}, {0x8, 0x3, 0x1, 0x1}, {0x200, 0x2, 0x0, 0x0, 0x1}, {0x80000000, 0x881f, 0x0, 0x1, 0x1}], 0x5}) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x6000) getsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f0000000300), &(0x7f0000000340)=0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, &(0x7f0000000180)=0x10) r3 = creat(0x0, 0x4) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000100)={'syzkaller0\x00', {0x2, 0x4e24, @loopback}}) sync_file_range(r3, 0x0, 0x40, 0x2) ioctl$KDSETLED(r3, 0x4b32, 0x9) r4 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r5}, 0x10) r6 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x6000) ioctl$BLKIOMIN(r6, 0x1278, &(0x7f00000000c0)) 01:31:15 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000240)=0xffffffff, 0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x800}, 0x44) 01:31:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_NR_MMU_PAGES(r4, 0xae44, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000040)=0x0) r6 = open(&(0x7f0000000100)='./file0\x00', 0x10000, 0x0) ioctl$KVM_GET_IRQCHIP(r6, 0xc208ae62, &(0x7f0000000300)={0x0, 0x0, @ioapic}) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 01:31:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000240)=0xffffffff, 0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x800}, 0x44) 01:31:15 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x6000) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f00000002c0)={0x2, [[0xf11, 0x5, 0xe2, 0x5, 0x3, 0x2, 0x3, 0x84], [0xffff7fff, 0xffffffe0, 0x0, 0x9, 0x95, 0x7, 0x6cf, 0x401], [0x9, 0x8, 0x1, 0x646f, 0x3, 0x2, 0xeb, 0x3]], [], [{0xcf8, 0x3, 0x0, 0x0, 0x0, 0x1}, {0x8, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x4, 0x9e, 0x0, 0x1, 0x1}, {0x1ce, 0x3ff, 0x1}, {0x8, 0x0, 0x0, 0x0, 0x1}, {0x6, 0x7, 0x0, 0x1, 0x0, 0x1}, {0xc10, 0x77, 0x1, 0x1, 0x1}, {0x1, 0x7, 0x0, 0x1}, {0x8000, 0x4, 0x1, 0x1}, {0xb0, 0x5, 0x1, 0x1, 0x1}, {0x8, 0x401}, {0x400, 0xfff, 0x1, 0x1, 0x1}], [], 0x7f}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, &(0x7f00000000c0)={0x80000000, 0x8, 0xc0ae, 0x2, 0x6, 0x5}) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r3}, 0x10) 01:31:15 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:15 executing program 1: r0 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x23fffffe) 01:31:15 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000240)=0xffffffff, 0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x800}, 0x44) 01:31:16 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000240)=0xffffffff, 0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x800}, 0x44) 01:31:16 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:16 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x6000) r3 = geteuid() r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r5) write$FUSE_ATTR(r2, &(0x7f0000000000)={0x78, 0x0, 0x1, {0x400, 0x4ec, 0x0, {0x2, 0x5, 0x2, 0xd8bb, 0x3, 0x21, 0x10001, 0x5, 0xd37c, 0x9432, 0xffff8000, r3, r5, 0x4, 0x7f}}}, 0x78) sendfile(r0, r0, 0x0, 0x24000000) 01:31:16 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) syz_mount_image$hfs(0x0, &(0x7f0000000100)='./control\x00', 0x0, 0x7, &(0x7f00000007c0)=[{0x0, 0x0, 0x5}, {&(0x7f00000001c0)}, {0x0, 0x0, 0x5a}, {0x0, 0x0, 0x200}, {&(0x7f0000002340)="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", 0x671, 0x7}, {0x0, 0x0, 0x8000000000002}, {0x0, 0x0, 0x100400000000000}], 0x400, &(0x7f00000008c0)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',seclabel,dont_', @ANYRESDEC=r2, @ANYBLOB=',seclabel,3ubj_type=^}']) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x6, &(0x7f00000006c0)=[{&(0x7f0000000340)="d2e42ff3d505fde70ef527b5ad3e5c93694498dd098c5f7dbcfa420476050cfe9cf9713f99549e1d7c3edb5ce9dde8765f972080cef44d471cdc4965720d3b87721fb6f45d692b3dc374bc232c8444aacabd0720bd34410499fd28914fabd40191feecef2fede9efbc09365db1422683cfe9d0ffeff924ad4a13141e3802955b65084d7cd7c7e845527f7faecc9999627b0c33076489668a0ada505b68e8fdc471644837afe0e26bfceaef47211be15df8a0ec4fd67ff9158cfebd64d54bf93a5ea7ceb41e52090efb6dd39b1051ef29de95354118ad643aed02fa8046ad559470e6f782f920752d77e5a142d5d6a59b80de7c98b4de9a", 0xf7, 0x100000001}, {&(0x7f0000000440)="a85459a51b1b9aa0be7cf8e1e483162f18333bc55c98e02daedca0a2aa11bacca80c785c92cda9cd411f1a6a3758262bd0019343f96671d7287b74246b", 0x3d, 0x7f}, {&(0x7f0000000480)="dbedad30048fbae7a7e1af30337f799f3dd88f0030897c87360fe8a493af7dffc855c98bb65295b272722a1ed22edcb09831010b", 0x34, 0x1}, {&(0x7f00000004c0)="d33825e0702686ea2572aaeeeccb942e2d", 0x11, 0x7}, {&(0x7f0000000500)="92f7162dd79ae82d879aafca9787fb7d93387a9124976f446098a5388b654c349205df3a2273c5944a9bb59df59aa55bdbd22e2c9e5e9c5ec52a7f7da10775499b1a9176b988822b0ebe22cae231f8ee4e1e0dee1a8451c53a87a5026b577a0a68499348c8b5af0f6cfca7b6c47a48759793ff744624c9c391a84c3140230242a803e074ed6959dc8db9a14d60ed7414021d7757aefc2c0b9f93ff09599cf312bb0dbb955df4db74e57da4aa0b7ba4542db3385f569f2e1e63d835a02055a208d7a1aa5a3fdf7ac6df24098476864ccdb6b6ddc8d81ba05381829d3cdc7d", 0xde, 0x3}, {&(0x7f0000000600)="b10f6c9b5d6c827acd146fdd689b386254be93315307192db74263348be4b829733eb4e4223caa9aa3946e9ab6239a728165a635a758e40b9b20f9a52488256526286d3150c792227b22566bf0b72160a642ae654a8bafc1a2e4b96ffa0a31c2f9c3a4ac41014766e759f5c84ae62a0f1b048f5e1622ac316d3bd33ea987f5ecdef6b60e723786e5d65364fab06baf2926ae50fbbcd227afd9064732fb684b6e8182", 0xa2, 0x17}], 0x40000, &(0x7f0000000780)={[{@data_ordered='data=ordered'}, {@rgrplvb='rgrplvb'}, {@barrier='barrier'}, {@quota_on='quota=on'}, {@locktable={'locktable', 0x3d, '/dev/kvm\x00'}}, {@norecovery='norecovery'}, {@noacl='noacl'}], [{@fsmagic={'fsmagic', 0x3d, 0x7}}, {@smackfshat={'smackfshat'}}, {@uid_lt={'uid<', r2}}, {@dont_measure='dont_measure'}, {@dont_appraise='dont_appraise'}]}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) ioctl$KVM_RUN(r4, 0xae80, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f00000001c0)="142746547599a628bd14c98441d4ac523dbbcd585bb2ca3ddad5a75d429314c5f2b92a0462c79e288dd442ec80aa47114fa8241b2c1cd58d044f55e1802c613dda5e96cfb4c9ffd3c7d6f3f28e0811983f77977e0a014ecb0b8e7cc233fd94f2885d2a35bbae7280ee335c00dc856ac9961beff20157e43752fbc84d1f1aac454fd371c8c912a2236682b1c883b46c3aa0adbddba83793013028ec89c98394b3601b126ed3d7fb31c9a1ae80723705dcf163f106f3df0974ec1d2a1e0f9caeea32c7704f30df4185e953f38c240767a1e987e79308e542ac75856587035494e75341d7b503ea713ff78787adc7cf4a447aeda02a259cb549147b11671214327c") timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000040)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r6 = creat(0x0, 0x0) sync_file_range(r6, 0x0, 0x40, 0x2) setsockopt$inet_mreq(r6, 0x0, 0x24, &(0x7f0000000100)={@dev={0xac, 0x14, 0x14, 0x18}, @rand_addr=0x64010101}, 0x8) 01:31:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000240)=0xffffffff, 0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x800}, 0x44) 01:31:16 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = creat(0x0, 0x0) sync_file_range(r1, 0x0, 0x40, 0x2) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x6000, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r4, 0x3) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x1e, &(0x7f00000001c0)={r5}, 0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x1e, &(0x7f00000000c0)={r5}, 0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={r5, @in={{0x2, 0x4e22, @loopback}}}, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r7}, 0x10) 01:31:16 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, 0x0, 0x0) 01:31:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000240)=0xffffffff, 0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x800}, 0x44) 01:31:16 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:16 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x6000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x100000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) fchmod(r4, 0x58ee9d7ad8c481ff) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x1fd, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r3) r6 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) futex(&(0x7f0000000000), 0x8, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x2) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r6) sendfile(r0, r0, 0x0, 0x24000000) 01:31:16 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, 0x0, 0x0) 01:31:16 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x6000) r4 = syz_genetlink_get_family_id$smc(&(0x7f00000000c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_DEL(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r4, 0x1, 0x70bd25, 0x25dfdbfe, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'bridge_slave_0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r2}, 0x10) 01:31:16 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000240)=0xffffffff, 0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x800}, 0x44) 01:31:16 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, 0x0, 0x0) 01:31:16 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x6000) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000040)={'syz_tun\x00', @multicast}) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r2}, 0x10) 01:31:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001580)='/dev/qat_adf_ctl\x00', 0x280800, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x30, r5, 0xa01, 0x40000000, 0x0, {}, [@NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_RULES={0xc, 0x22, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(r3, &(0x7f00000016c0)={&(0x7f00000015c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001680)={&(0x7f0000001600)={0x80, r5, 0x20, 0x70bd28, 0x25dfdbff, {}, [@NL80211_ATTR_REG_RULES={0x4c, 0x22, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x1ff}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xf0c0}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x2}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x6}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xfb}, @NL80211_ATTR_FREQ_RANGE_END={0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0xe4}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x2}]}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x80}, 0x1, 0x0, 0x0, 0x44010}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {r6, r7+60000000}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000040)=0x0) timer_settime(r8, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 01:31:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000240)=0xffffffff, 0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x800}, 0x44) 01:31:16 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:16 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:16 executing program 1: r0 = creat(0x0, 0x0) sync_file_range(r0, 0x0, 0x40, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)={0x1c, r2, 0x31905e13403123b7, 0x0, 0x0, {0xb}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="00007000fcdbdf00080073db2357251c0834000200000000000000000096f1f097d535e42ddc02aee5000000000c4d93a8d80ee5ee753c5aac3f4039b9f8ef5ea83ffc689ba56faea75dca477fba94d3f83077746ce2916822bdf508b7395c37049f60eb24b6458598e24f8ddc62106b3a12e0081385069d"], 0x2c}, 0x1, 0x0, 0x0, 0x8080}, 0x4000000) r5 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r6 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) r7 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$TCSETX(r7, 0x5433, &(0x7f0000000480)={0x4c7f, 0xfeff, [0x5, 0x7, 0x6, 0x5, 0x98], 0xe1}) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r8, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x14, r9, 0xc91add0bf88807dd, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1080}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="2929f224", @ANYRES16=r9, @ANYBLOB="000229bd7000ffdbdf25010000000e0001006e657464657673696d0000000f0002006e657464657673696d300000"], 0x34}, 0x1, 0x0, 0x0, 0x811}, 0x4000004) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r1, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x38, 0x0, 0x100, 0x70bd26, 0x25dfdbff, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, 0x0, 0x24000000) 01:31:16 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, 0x0, 0x0) 01:31:16 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:16 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x1e, &(0x7f00000001c0)={r3}, 0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x1e, &(0x7f00000000c0)={r3}, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000340)={0xfff, 0x8, 0x0, 0x1000, r3}, &(0x7f0000000380)=0x10) r4 = creat(0x0, 0x0) sync_file_range(r4, 0x0, 0x40, 0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f00000003c0)=@assoc_value={0x0}, &(0x7f0000000280)=0xfffffffffffffcb4) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r6}, 0x10) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0xe) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x10280, 0x0) ioctl$KVM_GET_PIT2(r7, 0x8070ae9f, &(0x7f00000002c0)) sendto$inet(r5, &(0x7f00000000c0)="dab03cf3c1b83d96a008f8ee9f86cce295eb19b3ad9c7cd3c65e04c05494764e7350239a265955fafbed87140bfbaa20f0fe6e54123abebc731a5497c7e5931c11b01d47d8bbe8d14efc2a7bd27af5fa45b7ee06e02630dd321e229beb1e5badafd8fe7bf116aa7a5801c23f9f22fa94a609fce2dd965f52b54f2235cf8af01eefc976bbe19886bce9c97f4ac32d848782aa", 0x92, 0x41, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) 01:31:16 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, 0x0, 0x0) 01:31:16 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x6000) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000040)='caif0\x00') getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r3}, 0x10) 01:31:16 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:16 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, 0x0, 0x0) 01:31:19 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r4 = creat(0x0, 0x0) sync_file_range(r4, 0x0, 0x40, 0x2) setsockopt$inet6_icmp_ICMP_FILTER(r4, 0x1, 0x1, &(0x7f0000000100), 0x4) sendfile(r3, 0xffffffffffffffff, 0x0, 0x6000) recvfrom$inet(r3, &(0x7f0000000040)=""/25, 0x19, 0x0, &(0x7f00000000c0)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r2}, 0x10) 01:31:19 executing program 1: r0 = creat(0x0, 0x0) sync_file_range(r0, 0x0, 0x40, 0x2) sendto$rxrpc(r0, &(0x7f0000000340)="620426c551703811290fa9cc9e9bbd3cf823b04101498d7ae98febdb36066950d4101e96027175d638", 0x29, 0x44, &(0x7f0000000600)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @remote}}, 0x24) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) sendfile(r1, r1, 0x0, 0x24000000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x100000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) vmsplice(r4, &(0x7f0000000580)=[{&(0x7f0000000000)="f248ea71fe6865bfc900b0d14d048a22e9c324f17bdfc46a", 0x18}, {&(0x7f0000000040)="a71f04367cfc748c5c7d00a47ebda8a946399b77e49f104520a0bc8c9f504d42266ee714c01b61744946abae3b280ce0dbe58c12fd542af949e2ff4cb47759a8fe7875c890022049a5f47d099f4cccfc8340ab25a498ea19ef08cbfc7e0aee0004400b06c608a44fd8269f564869779fa135ae1c2524c5a49dffe7b626324efe295193cf19e5fa3974e5cc1ed1ff8dd4c8a7d442a64b19ef5611ea067d0852be9df85ad42fb98fb598", 0xa9}, {&(0x7f0000000100)="c4a13b9b33c5ef3fbf7d589ef65b11bdf89920b1a983b23aaf373c8615e6abaaadcbc1b0b6a6c6b6c85aa5cb2367848c3c3304e92eee4c9cccfcfeefb2c28810a035ad2234175ce1e1def9563f497f22cf176de4fae2badae5db8ffc11d4a5e613e7378ef8d20b85eeb7100bdbd3d67dd0f88cfea24bf035a6af1b0fbfac491be89c6a377a1217fa54d95ea19b7da56fde4354be22436c214a2dd6082ebec68ae8aee5fca2406dbfe6555d492f7dc1458b583963e89b38ff4dc7933e9fd1b861544ec393235de6f128bb934ae14f1f5ff7b937c722", 0xd5}, {&(0x7f0000000200)="722570730edfaff08eea1df5e2f2943cf541c4ecd88acf0eb92ae89bc56f175b12b1d68c1c50d4ff27d4635e0aa2df41", 0x30}, {&(0x7f0000000480)="a37fab28031e436838b81143dc3ba45f2cdb69babc21f26cc097be3e765019aed2839bcff4eea5322df37a8cc1130bce7cf4ab7ccac6ce5d9a16c271b7f09c76a0126735a4e19585c871a8d7628e2f3022c4d85ed992eea711b8ca5e04a1d6b3f34e1207a5ea905f36ccfc1056d7bf9b5cca3e5fe77a5d1fc396ecf4a914effc68dda36402b9573c7f40caa82fed9cc4cfa004e26538dff4250b27ce8e0b0d52c7830e83305b66578c1ca777eabb5ae2bac730213f0333017f9c84121c9f5d0cb3df", 0xc2}, {&(0x7f00000002c0)="b2a190e9010b71a70c892fdd908dfd5b87049a13acafdeb6859d1eba550d2b6467e7921c6e57ba243e168b6ae055946e5a86266cdc7095bbf4fdcbc694e74c530a15d5689f15a8a649d7699ac91e02706c95e2096d662d", 0x57}], 0x6, 0x6) 01:31:19 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:19 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x8) r3 = socket$inet(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r3, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000003c80), 0x38e, 0x62, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r4 = creat(0x0, 0x0) sync_file_range(r4, 0x0, 0x40, 0x2) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000100)=0x8, 0x4) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000040)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 01:31:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000240)=0xffffffff, 0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x800}, 0x44) 01:31:19 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:19 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:19 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = userfaultfd(0x80000) sendfile(r2, r1, 0x0, 0x400020) 01:31:19 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x1e, &(0x7f00000001c0)={r5}, 0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x1e, &(0x7f00000000c0)={r5}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000200)={r5, 0xb8, &(0x7f00000000c0)=[@in6={0xa, 0x4e24, 0x7, @private0={0xfc, 0x0, [], 0x1}, 0x1}, @in6={0xa, 0x4e24, 0x1, @private1={0xfc, 0x1, [], 0x1}, 0x10000000}, @in6={0xa, 0x1, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xa762}, @in6={0xa, 0x4e24, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x41}}, @in6={0xa, 0x4e20, 0xcd9f, @empty, 0x7fffffff}, @in6={0xa, 0x4e24, 0x2, @dev={0xfe, 0x80, [], 0x3a}, 0x6}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r6}, 0x10) 01:31:19 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:19 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:19 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:19 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:19 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x100000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r4, 0x4004ae8b, &(0x7f0000000000)={0x97, "a03ea23e1b56dda2386c3b97ab2f98a6094a8ba2cf52f2e0012d1123c64eb766b553882b5ca0d69534b684f57ae6bcb0ad19d6eac3b3573d7090d11297299aa0230c0c7acdd9c41b7e4d50b56e88be02d1e19c7e97db15f4c94966e92d65967d396223e79903e7cf344158413e9356e65c6a4241c35fa907b898273ed9929f15434aca8d871a869306dfc518c117b9bd2f20b734a7813f"}) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) 01:31:19 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00', 0x5}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r2, 0x31}, 0x10) 01:31:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x200000, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0xfe86, 0x4002) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000140)={0x10000000}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) ioctl$KVM_RUN(r4, 0xae80, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000040)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x19) 01:31:20 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:20 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000040)={0x1, 0x513, 0x0, 0x3, 0x8, 0xc6, 0x81, 0xffff, r1}, 0x20) r4 = creat(0x0, 0x0) sync_file_range(r4, 0x0, 0x40, 0x2) setsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x1e, &(0x7f00000001c0)={r3, 0x0, 0x3f7}, 0x10) 01:31:20 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000040)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83\b\x00\x00\x00\x05\xaa\x82\xdc\x02\x00\x00\x00\x00\x00\x00\x00\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x01\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xceDTY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff\x19bQ+\x10\xebb\xf7z\x82\xa7A\xf5W9\xb4$\xc9%:/\x1a\x83\xca\x8em\xc3\xf6\xce^\xdaS\xdcy\x15\x8bg\xf9\xc4\t\xbe_\xee\x11\x86{\xfb?\x1eo\xdb\xa8:\xe8\x9fw\xe1\x1d3', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)=0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x40) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x100000}) ioctl$KVM_RUN(r7, 0xae80, 0x0) kcmp(r2, r3, 0x2, r4, r7) sendfile(r0, r0, 0x0, 0x24000000) 01:31:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000240)=0xffffffff, 0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x800}, 0x44) 01:31:20 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:20 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:20 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00', 0xfffffffa}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r2}, 0x10) 01:31:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, &(0x7f0000000300)={"47ec144b96aa5444ef9e0500a8310b8678301a53efd4ca26fb29d5695d55ee813c09d296d2e7c9933b9c196b992fc1c01f42f79a612fbedef3bc1d6f550b56671805e4f32543bbb5d1344993720fa03904a14593bf153a55c3bd69a01c8d927eea892f151d0144e09c4795dfe6472af649c8825026e56557b9f2b1c9fbc70aa01ab1765bb53984981f3a6434a2225591c237400824c56b465cfac4f425d075e1e611a49a128a8f39fed77b8d83d8526e4c0923d0e839ef6070d8d54bd3a282443bfbe425abb88543fb4b00d9846b4828e390933e5425531722510c07f337a595811217d094bb0b89dcbc286fd7cdeb74c3f6180532bd9ae084cd8ca0302a5f7e685312485a6d38ac879520b0aad10957cd86ecb235df0a4b1807d770caac5be624f9b2234b8c43b2e4cd80fd735934863a64e9974979618973c641a2fc409c34a49fbf603b1589b6c9121aa325652cfca81cdf10fa8b4ce4be24893018d07eeb2bf33872459dbb32cb1e9525ea2badc3b5da1e6350870e83d15c75f923125df38ff944dd1a4726d5c3d273fc14607f08c049e852833dd037e00867cc80f461adac99bd53f7f6b0ad2ac34b8a92f4393c334afde4ebe348621d3d2c453662a63179cbbb82e5e4d071d68962d3c9c3aa6ddf41c7cd98184032c010dd02fe42eeda480c7931900b967a526c1e184aff66bc863448960d8bbc3a291c0db1c51702d4daa1b8a6b63a4e9604e76d0df3fec1d5d7811c344e70a42e83ebe01bbe3ed8e75bf2ef779a0ef4156452b1c906599045d09bc01fcf8fc72c75aa1cdd93696eaf2c7e8d81b12f03a261734bcf8020186022a190e813a17ab9dba3d73464f39174e8bc6775bb4ed03c83c42432622457f71c4647274610c4b65ca188f37ad8aceacd8771f04b191a491feac70e29e5d27c368793a60cd8261991e041c8076ac8970da53d0d963ef2a26c2a9bdadc212e654ff12d7d69314c736b94646817257323c5625f1ae62fc3e5aab21d138d6158f0fafc1be1684a3c8a6487525d9ad363c41e559c7c061cb15f6c25447f2553d4b01189159ef7fc52f274166043e8c0e04ccd2bce5b209cc4bb11a4a9918a17864fddfd71a0dfa59abe6fd93340af7542fdd0bca6c7edd4b49f7a83c564870766bb77ee31439dee261766715aa501acef1258e76c54dbdb19a3e89d19f3aa7fdd32a64484c03e4c108870ee147bfae09e80b434e9eb564b4d014efc5382066e4b5ffbd56f9d54c69ae8445a34efdfbe0a7bf0ce6a92b38ac2a883dd9efb4caf5ee64fb61fbb69aca28d10618cc34fc619771bf5e7cebb968eef2cac84672d336671b4ecb53799e323b1c6f65bb3ab5b0c59598764731b2464179201b94f93c5e829fee4c6b0a1f4b294411fac4026eb55e7e93fd936288e20ff5cd78467be1adb240e06a820b9d7549167d3f2c473860180"}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000040)=0x0) r4 = creat(0x0, 0x0) sync_file_range(r4, 0x0, 0x40, 0x2) mmap$snddsp_control(&(0x7f0000ffd000/0x3000)=nil, 0x1000, 0x2, 0x1010, r4, 0x83000000) syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0xffffffffffffffff, 0x20000) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 01:31:20 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x80) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.stat\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.stat\x00', 0x275a, 0x0) r5 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.stat\x00', 0x275a, 0x0) r7 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r7, 0x0, 0x0, 0x2000402) fallocate(r6, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, r7}) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r5, 0x7}) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3}) sendfile(r0, r0, 0x0, 0x24000000) 01:31:20 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:21 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x1) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="72000000080000007e000000da4e7ff9853d272b5328356f1a2ae4647e81ae37742d67974d5c379f987564f6bdd2d983a8f37df6bde190ff4aa06ce5968691e9833cc8ee0e98f01e4edab0e16b44b5ea0683dd4a0bb093ed62308011811927dd319f064e315204fdd75cf1bed3d335d8dac5a21ce1331725cfda00000000"]) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x6000) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r4 = socket$inet_sctp(0x2, 0x1, 0x84) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_DEASSIGN_PCI_DEVICE(r6, 0x4040ae72, &(0x7f00000000c0)={0xfff, 0xc9e1, 0x8, 0x3, 0x8}) sync_file_range(0xffffffffffffffff, 0x0, 0x40, 0x2) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={r3, @in6={{0xa, 0x4e21, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8}}, 0x4, 0x7fff, 0x10000, 0x1000, 0x0, 0x1, 0x7f}, 0x9c) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000140)=0x6, 0x2) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f0000000040)={'veth0_to_bridge\x00', 0x9}) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r7}, 0x10) 01:31:21 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = creat(0x0, 0x0) sync_file_range(r1, 0x0, 0x40, 0x2) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) r4 = creat(0x0, 0x0) sync_file_range(r4, 0x0, 0x40, 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r4, 0xc0a85320, &(0x7f00000002c0)={{0x3, 0x1}, 'port1\x00', 0x1, 0x91008, 0xfffffff7, 0x9, 0xffff, 0x8001, 0x0, 0x0, 0x1, 0x7f}) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r3}, 0x10) 01:31:21 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) ioctl$KVM_RUN(r1, 0xae80, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 01:31:21 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x6000) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x40) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r3) ioctl$SIOCPNGETOBJECT(r2, 0x89e0, &(0x7f00000000c0)=0x3) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r4}, 0x10) 01:31:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x40) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) timer_create(0x6, &(0x7f00000000c0)={0x0, 0x11, 0x0, @tid=r3}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 01:31:21 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x800}, 0x44) 01:31:21 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:21 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) getsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000002c0)=""/214, &(0x7f0000000140)=0xd6) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x6000) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0x9) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x1e, &(0x7f00000001c0)={r6}, 0x10) r7 = creat(0x0, 0x0) sync_file_range(r7, 0x0, 0x40, 0x2) setsockopt$inet_sctp6_SCTP_RTOINFO(r7, 0x84, 0x1e, &(0x7f00000000c0)={r6}, 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000040)={0xabd, 0x6480, 0x205, 0x1, 0x9, 0x7, 0x3, 0x7fffffff, r6}, 0x20) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r2}, 0x10) 01:31:21 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = creat(0x0, 0x0) sync_file_range(r2, 0x0, 0x40, 0x2) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x14, r4, 0xc91add0bf88807dd, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1080}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x34, r4, 0x200, 0x70bd29, 0x25dfdbff, {}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x811}, 0x4000004) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ubi_ctrl\x00', 0x200000, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r5, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x44, r4, 0x20, 0x70bd25, 0x25dfdbff, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0x9, 0x4}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000010) sendfile(r0, r0, 0x0, 0x24000000) 01:31:21 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x7) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) sendfile(r0, r0, 0x0, 0x24000000) 01:31:21 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:21 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00', 0x1}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r4 = creat(0x0, 0x0) sync_file_range(r4, 0x0, 0x40, 0x2) mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x11, r4, 0x6) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000040)={r1, 0x84, &(0x7f00000002c0)=[@in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e22, @empty}, @in6={0xa, 0x4e22, 0x8001, @private0, 0x3}, @in6={0xa, 0x4e22, 0x1, @dev={0xfe, 0x80, [], 0xf}, 0x2}, @in6={0xa, 0x4e20, 0x10001, @remote, 0x7}, @in={0x2, 0x4e22, @rand_addr=0x64010100}]}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x1e, &(0x7f00000001c0)={r6}, 0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x1e, &(0x7f00000000c0)={r6}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000000c0)={r6, @in={{0x2, 0x4e20, @empty}}, 0x3, 0x20}, 0x90) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r7}, 0x10) 01:31:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x200000, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) fcntl$dupfd(0xffffffffffffffff, 0x0, r3) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={r4, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000a40)={r5}, 0xc) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000240)={{0x1, 0x2, 0x0, 0x3, 0x4}}) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={r5}, 0xc) ioctl$TUNSETSTEERINGEBPF(r3, 0x800454e0, &(0x7f00000001c0)=r6) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000040)=0x0) timer_settime(r7, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 01:31:21 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f00000006c0)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8\x96\xfb\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5HQ\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x6) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x6000) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f0000000340), &(0x7f0000000680)=0x4) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x100000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) vmsplice(r5, &(0x7f00000002c0)=[{&(0x7f0000000000)="1798b8fc6e6b5c68d6bc27ed5603b28d0aeeb850488c48818d3d48a91531c96ef7e1ef3811a66ec0a94bd056579220a9485b4c59d86308ea2e79a57d0a07de6599fbedf4ec669a914824579f975db7deb8e136b57c4af15702ea6c90e3892e533db409d03d3151d222145141b63aa506ec2974f492ad939d81e96228e8729b807b8f", 0x82}, {&(0x7f00000000c0)="7e0a76dda4bcc818336e3ac33b804e12c80403480e95fadd9be68a8a394af6316477baeeac724d7eb1a0a37cb4", 0x2d}, {&(0x7f0000000100)="e87d15d3de2b42d654cf95d59efcd41d0c952fadc267cd86ad972e9e8a9ab58c94ca4f13f0f466f282e8306223df0607acb61531a8e2ebbfb5321923444282ee8c", 0x41}, {&(0x7f0000000180)="4517becfa00e995d074b91243960f4ed49e6e96b122f8884", 0x18}, {&(0x7f0000000480)="2194c117816aee6fb4b759a1cb95dba1c15bac1b28d2c4a11ad597d045867a1c708b0d327d680bc3f5add57fbb84fa10f3463b1e19b3a30395e0a22776df9b7515ae74e800a22a7638cbe50c099b17e3b7a35476abd8118fb40a2181a1fb6756cfcc31abc6188832a40246ccabb89f3beb31f82a0c132a47a99c5783013a1c8baa2ce338005185c32ce8999fe5a2f8a72173183384473648d155328cfaca6428bb7d2e56f515e16ced58e06e53e8d9ef37d53394000406f9daf6091cb4e5041c981beee75f98fbf6d2570b90ee0145c0750a42", 0xd3}, {&(0x7f0000000580)="1f55a95690390419eb2c7bd35882da8f19b6425c54cf2031658890c889100f222ca8af4d1f9d726b1ff1f0b1424dc4a872c6df6f55f45a1117307b53f44130344cbee8c0c57c373bb67ef94b14072eb2cdd35d5dfaff8a18046ea2b935a38499920f19051ffb41ef566682d531522285169215b863bac02edc09e072174aa4278f807aeb58f0fbc1ec5f6f0024e2b3f48127c17d791863913479fc3d8ddbf7976ee0c5c5ab8f28f812789ff41c27a3b291354e8802f17eef2e08f245be2b5d57f11d21e3c651811c5775f113cb1a1df0d81ad1ffa96f41049ba2590c50506a475798a7925ecc97", 0xe7}, {&(0x7f00000001c0)="9dcb72b57e632dee6c757785ab9450329aa391cc8c1c6114294091cecc6f505888790d8aad82e1fcf18fe01b724e0f1d91f28e462e4ddc9768e2ffd08468f1a6710dde5dee3a6502fd7fe2f43c6e403cfd86e1f00f2b76f973779ef47ef5c6a3c545a20731259b3f41d1f0", 0x6b}], 0x7, 0x5) r6 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x6000) setsockopt$ALG_SET_AEAD_AUTHSIZE(r6, 0x117, 0x5, 0x0, 0x9) sendfile(r0, r0, 0x0, 0x24000000) ioctl$KVM_DEASSIGN_PCI_DEVICE(r6, 0x4040ae72, &(0x7f0000000380)={0x1, 0x3, 0x5, 0x1, 0x9}) 01:31:21 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x1e, &(0x7f00000001c0)={r3}, 0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x1e, &(0x7f00000000c0)={r3}, 0x10) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x6000) ioctl$sock_SIOCGIFCONF(r4, 0x8912, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000040)={r3, 0x3, 0x2, 0x4, 0x2, 0x9}, &(0x7f00000000c0)=0x14) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r6}, 0x10) 01:31:22 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x1e, &(0x7f00000001c0)={r3}, 0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x1e, &(0x7f00000000c0)={r3}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={r3, 0x80, &(0x7f0000000140)=[@in={0x2, 0x80, @multicast2}, @in6={0xa, 0x4e24, 0x40, @ipv4={[], [], @empty}, 0x10001}, @in6={0xa, 0x4e20, 0x2, @private1={0xfc, 0x1, [], 0x1}}, @in6={0xa, 0x5e24, 0xffa, @private0={0xfc, 0x0, [], 0x1}, 0x4}, @in6={0xa, 0x4e23, 0x101, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x3}]}, &(0x7f0000000040)=0x10) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r4, 0x400}, 0x10) 01:31:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x6000) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f00000001c0)={0x3, 0x70, 0x15, 0x0, 0x2, 0xff, 0x0, 0x8, 0x40040, 0xd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000100), 0x7}, 0x0, 0x9, 0x547, 0x5, 0xd0e, 0x0, 0xbe0}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x6000) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r4, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="700085ab", @ANYRES16=r5, @ANYBLOB="00082bbd7000fbdbdf2504000000050006001f000000080002000000010014000100fe88000000000000000000000000010108000200ff7f0000100004000800000007000000030000001400040000000000040000001f000000090000000c00040000000000ffff0000"], 0x70}, 0x1, 0x0, 0x0, 0x44000}, 0x41) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000040)=0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_NR_MMU_PAGES(0xffffffffffffffff, 0xae44, 0x5) timer_settime(r6, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 01:31:22 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x800}, 0x44) 01:31:22 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x9000004}, 0x0) 01:31:22 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r3}, 0x10) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) r5 = creat(0x0, 0x0) sync_file_range(r5, 0x0, 0x40, 0x2) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f00000000c0)={r1, @in6={{0xa, 0x4e21, 0x5, @private1, 0x102}}, 0x9, 0x1f, 0x4, 0x400, 0x2}, &(0x7f0000000200)=0x98) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000002c0)={r6, @in={{0x2, 0x4e22, @rand_addr=0x64010100}}, 0x4, 0x1, 0x8001, 0xe43, 0x9, 0x0, 0xff}, &(0x7f0000000240)=0x9c) 01:31:22 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x6ffffffc, 0x155180) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) r2 = shmget(0x1, 0x4000, 0x54000000, &(0x7f0000ffc000/0x4000)=nil) shmat(r2, &(0x7f0000ffe000/0x2000)=nil, 0xc800) shmctl$IPC_RMID(r2, 0x0) shmctl$IPC_RMID(r2, 0x0) r3 = creat(0x0, 0x0) sync_file_range(r3, 0x0, 0x40, 0x2) bind$alg(r3, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION(r4, 0xae03, 0x7fffffff) 01:31:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x6000) ioctl$RTC_WIE_ON(r3, 0x700f) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x24000, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r6, r5) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private2, 0x20000}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, r7, 0x24dd}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r4, &(0x7f0000000300)={0x15, 0x110, 0xfa00, {r7, 0x200, 0x0, 0x0, 0x0, @in={0x2, 0x4e23, @multicast1}, @ib={0x1b, 0x8000, 0x4, {"2d58e8bd3097ca4237b6ade21964c425"}, 0xfffffffffffffffb, 0x1, 0x10001}}}, 0x118) ustat(0x0, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000040)=0x0) timer_settime(r8, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 01:31:22 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:22 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x9000004}, 0x0) 01:31:22 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x9, 0x182) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x6000) getsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000000000)=0x1, &(0x7f0000000040)=0x4) r3 = socket$netlink(0x10, 0x3, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6000) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="38000000240007050005000000c4a30005000000667b4703d90d5660f6295a56be81723b175ab18a222b411e3c781adac89535273853ff6f", @ANYRES32=r5, @ANYBLOB="002a0000ffff7218a9a645d3ff1400000000090001004a0ff91e8187dd5919cf9c4dd94f6866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=ANY=[@ANYBLOB='\\\x00\x00 \x00\x00\x00\x00\x00', @ANYRES32=r5, @ANYBLOB="00000000000000000400000009000100666c6f77000000002c00020028000b801c0002801800010000000100000000000000000000000000000000000800010000000000"], 0x5c}}, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0}) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x1d, r5}, 0x10, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYRES64, @ANYRES64=r6, @ANYRESDEC=r2, @ANYRES64=r7, @ANYRES64=r8/1000+60000, @ANYRES32], 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000500)={&(0x7f0000000340)='./file0\x00', 0x0, 0x8}, 0x10) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) 01:31:22 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/packet\x00') r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x6000) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x6000) shutdown(r2, 0x0) r3 = creat(0x0, 0x0) sync_file_range(r3, 0x0, 0x40, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000100)={0x980000, 0x5, 0x7, r0, 0x0, &(0x7f00000000c0)={0x9909d0, 0x32eb, [], @ptr=0x10001}}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB="15d144ca", @ANYRES16=r6, @ANYBLOB="dd0700000000000000000f000000"], 0x14}}, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1080}, 0xc, &(0x7f0000000280)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"/349, @ANYRES16=r6, @ANYBLOB="000329000000007fffffff0000000e00edff6e657464657673696d00dd38baa202006e657464657673696d300000"], 0x34}, 0x1, 0x0, 0x0, 0x811}, 0x4000004) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r4, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f00000004c0)={0xb4, r6, 0x4, 0x70bd67, 0x25dfdbff, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xead8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x9}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x100}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xfffffffffffffdd3, 0xb, 0xee6}}]}, 0xb4}, 0x1, 0x0, 0x0, 0x48000}, 0x17) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e21, 0xe0, @dev={0xfe, 0x80, [], 0x3f}, 0x3}}}, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000040)=0x10) r7 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r8}, 0x10) 01:31:22 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x9000004}, 0x0) [ 400.524231] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:31:22 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 01:31:22 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x9000004}, 0x0) [ 400.627543] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:31:23 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x9000004}, 0x0) 01:31:23 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x6000) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000000000)={0xfffffffffffffffe, 0x2, 0x1, 0x1, 0xcce}) 01:31:23 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x800}, 0x44) 01:31:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) getuid() r4 = open(&(0x7f0000000100)='./file0\x00', 0x3, 0x0) syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x532, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000140)=0xff) 01:31:23 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x9000004}, 0x0) 01:31:23 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x9000004}, 0x0) 01:31:23 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:23 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x100000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x6000) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r6) sendfile(r0, r0, 0x0, 0x24000000) 01:31:23 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x9000004}, 0x0) 01:31:23 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x400202, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000040)=0x0) r4 = creat(0x0, 0x0) sync_file_range(r4, 0x0, 0x40, 0x2) r5 = creat(0x0, 0x0) sync_file_range(r5, 0x0, 0x40, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000300)=[{0x28, 0x0, [0x1, 0x8000, 0xf47, 0x3f, 0x5, 0xffffffff, 0x6, 0x0, 0x1, 0x800, 0x5, 0x800, 0x8, 0x36, 0x2, 0xf13]}, {0xe, 0x0, [0x3f, 0x71680000, 0xffffffff, 0x8001, 0xfffff000, 0x6, 0x5, 0x1378, 0x9, 0x8, 0x200, 0x9, 0x4, 0x6, 0x8, 0x3]}, {0x8, 0x0, [0x2b56, 0x81, 0x400, 0xe2, 0x80000000, 0x4, 0x5, 0x8000, 0xb8, 0x1, 0x7fffffff, 0x4d, 0xffffffff, 0x0, 0xff, 0x9]}, {0x27, 0x0, [0xff, 0xb8b, 0x3, 0x1, 0x8000, 0x8, 0xffff, 0xfffffe00, 0xae000000, 0x8001, 0x2, 0x6, 0x5, 0x80000001, 0x20, 0x3]}, {0x8, 0x0, [0x736c, 0x3f, 0x1, 0x350, 0x1, 0x2, 0x8001, 0x10000000, 0x8, 0xfffffff7, 0x3ff, 0x9, 0x1ff, 0x5, 0x6, 0x9]}, {0x0, 0x0, [0x0, 0x7, 0x3c49, 0x100, 0x4, 0x5, 0x5, 0x80000000, 0x0, 0x0, 0x6, 0x9, 0x318c, 0x0, 0x6, 0x400]}, {0x8, 0x0, [0x6, 0x8, 0x5c, 0xb1, 0x4, 0x7fff, 0x7, 0x8, 0x8, 0x9, 0x8, 0xd5b, 0xaa, 0x0, 0x80000000, 0x10000]}, {0x7, 0x0, [0x5, 0x1, 0x7, 0x0, 0x3, 0x3, 0x7, 0x80, 0x3ff, 0x0, 0x8, 0xaffd, 0x4, 0x8, 0x5, 0x4]}, {0x4, 0x0, [0x7, 0x2, 0x5, 0x81, 0x0, 0x1, 0xa5, 0x1, 0x6, 0xdd, 0xffff0001, 0x2ea, 0x9, 0xdea, 0x6, 0x2]}], r6, 0x1, 0x1, 0x288}}, 0x20) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 01:31:23 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:23 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x9000004}, 0x0) 01:31:23 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x9000004}, 0x0) 01:31:24 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000240), 0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x800}, 0x44) 01:31:24 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007c4a30005000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0x4}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x2c, 0x2, [@TCA_FLOW_EMATCHES={0x28, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1}]}, @TCA_EMATCH_TREE_HDR={0x8}]}]}}]}, 0x5c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007c4a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x2c, 0x2, [@TCA_FLOW_EMATCHES={0x28, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1}]}, @TCA_EMATCH_TREE_HDR={0x8}]}]}}]}, 0x5c}}, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, 0x0, 0x8, 0x70bd29, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x44) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x1e, &(0x7f00000001c0)={r7}, 0x10) 01:31:24 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:24 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x9000004}, 0x0) 01:31:24 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) [ 402.099815] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 01:31:24 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x9000004}, 0x0) [ 402.193264] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 01:31:24 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:24 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 01:31:26 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = creat(0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0xec) sync_file_range(r2, 0x0, 0x40, 0x2) ioctl$LOOP_SET_FD(r2, 0x4c00, r1) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r3}, 0x10) 01:31:26 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x8) r3 = socket$inet(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r3, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000003c80), 0x38e, 0x62, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r4 = creat(0x0, 0x0) sync_file_range(r4, 0x0, 0x40, 0x2) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000100)=0x8, 0x4) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000040)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 01:31:26 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000240), 0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x800}, 0x44) 01:31:26 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x6000) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r1, 0xc01064bd, &(0x7f00000000c0)={&(0x7f0000000040)="b4c727e5904461ddd069b2b0373bc73aecb64a9a5e2fd871fc0d29be2e414bce8c1b4db9dd82ff020fd84fab830831d3929267a12201e13dacf59accd70a1c373e25cdc5dd9f15c6612d1902ee4005a2cefb", 0x52, 0x0}) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000100)={&(0x7f0000000000), 0x0, r2}) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(r0, r0, 0x0, 0x24000000) 01:31:26 executing program 4: pause() r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r2}, 0x10) r3 = creat(0x0, 0x0) sync_file_range(r3, 0x0, 0x40, 0x2) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r3, 0x40045731, &(0x7f0000000040)=0x203) 01:31:26 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:26 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x3, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 01:31:27 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3, 0x20000) r3 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYBLOB="080029bd7000fcdbdf2502000000"], 0x14}, 0x1, 0x0, 0x0, 0x84}, 0x8000) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r3, 0x100, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000040}, 0x1) sendmsg$NLBL_CALIPSO_C_REMOVE(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000008}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r3, 0x20, 0x70bd26, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$UI_SET_SNDBIT(r2, 0x4004556a, 0x2) 01:31:27 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:27 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:27 executing program 2: r0 = creat(0x0, 0x0) sync_file_range(r0, 0x0, 0x40, 0x2) sendto$rxrpc(r0, &(0x7f0000000340)="620426c551703811290fa9cc9e9bbd3cf823b04101498d7ae98febdb36066950d4101e96027175d638", 0x29, 0x44, &(0x7f0000000600)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @remote}}, 0x24) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) sendfile(r1, r1, 0x0, 0x24000000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x100000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) vmsplice(r4, &(0x7f0000000580)=[{&(0x7f0000000000)="f248ea71fe6865bfc900b0d14d048a22e9c324f17bdfc46a", 0x18}, {&(0x7f0000000040)="a71f04367cfc748c5c7d00a47ebda8a946399b77e49f104520a0bc8c9f504d42266ee714c01b61744946abae3b280ce0dbe58c12fd542af949e2ff4cb47759a8fe7875c890022049a5f47d099f4cccfc8340ab25a498ea19ef08cbfc7e0aee0004400b06c608a44fd8269f564869779fa135ae1c2524c5a49dffe7b626324efe295193cf19e5fa3974e5cc1ed1ff8dd4c8a7d442a64b19ef5611ea067d0852be9df85ad42fb98fb598", 0xa9}, {&(0x7f0000000100)="c4a13b9b33c5ef3fbf7d589ef65b11bdf89920b1a983b23aaf373c8615e6abaaadcbc1b0b6a6c6b6c85aa5cb2367848c3c3304e92eee4c9cccfcfeefb2c28810a035ad2234175ce1e1def9563f497f22cf176de4fae2badae5db8ffc11d4a5e613e7378ef8d20b85eeb7100bdbd3d67dd0f88cfea24bf035a6af1b0fbfac491be89c6a377a1217fa54d95ea19b7da56fde4354be22436c214a2dd6082ebec68ae8aee5fca2406dbfe6555d492f7dc1458b583963e89b38ff4dc7933e9fd1b861544ec393235de6f128bb934ae14f1f5ff7b937c722", 0xd5}, {&(0x7f0000000200)="722570730edfaff08eea1df5e2f2943cf541c4ecd88acf0eb92ae89bc56f175b12b1d68c1c50d4ff27d4635e0aa2df41", 0x30}, {&(0x7f0000000480)="a37fab28031e436838b81143dc3ba45f2cdb69babc21f26cc097be3e765019aed2839bcff4eea5322df37a8cc1130bce7cf4ab7ccac6ce5d9a16c271b7f09c76a0126735a4e19585c871a8d7628e2f3022c4d85ed992eea711b8ca5e04a1d6b3f34e1207a5ea905f36ccfc1056d7bf9b5cca3e5fe77a5d1fc396ecf4a914effc68dda36402b9573c7f40caa82fed9cc4cfa004e26538dff4250b27ce8e0b0d52c7830e83305b66578c1ca777eabb5ae2bac730213f0333017f9c84121c9f5d0cb3df", 0xc2}, {&(0x7f00000002c0)="b2a190e9010b71a70c892fdd908dfd5b87049a13acafdeb6859d1eba550d2b6467e7921c6e57ba243e168b6ae055946e5a86266cdc7095bbf4fdcbc694e74c530a15d5689f15a8a649d7699ac91e02706c95e2096d662d", 0x57}], 0x6, 0x6) 01:31:27 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) 01:31:27 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:27 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000240), 0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x800}, 0x44) 01:31:27 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:27 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x100000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg(r4, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:27 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x6000) ioctl$LOOP_CLR_FD(r2, 0x4c01) sendfile(r0, r0, 0x0, 0x24000000) 01:31:27 executing program 5 (fault-call:7 fault-nth:0): r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) [ 405.505087] FAULT_INJECTION: forcing a failure. [ 405.505087] name failslab, interval 1, probability 0, space 0, times 0 [ 405.516692] CPU: 0 PID: 21650 Comm: syz-executor.5 Not tainted 4.14.184-syzkaller #0 [ 405.524582] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 405.533941] Call Trace: [ 405.536541] dump_stack+0x1b2/0x283 [ 405.540217] should_fail.cold+0x10a/0x154 [ 405.544407] should_failslab+0xd6/0x130 [ 405.548381] kmem_cache_alloc+0x40/0x3c0 [ 405.552452] sctp_get_port_local+0x2f2/0x1020 [ 405.556993] ? sctp_unhash+0x10/0x10 [ 405.560718] ? sctp_bind_addr_match+0x184/0x260 [ 405.565401] sctp_do_bind+0x1df/0x550 [ 405.569210] sctp_autobind+0x152/0x1c0 [ 405.573101] ? sctp_do_bind+0x550/0x550 [ 405.577076] ? mark_held_locks+0xa6/0xf0 [ 405.581141] ? __local_bh_enable_ip+0xc1/0x160 [ 405.585735] ? sctp_endpoint_is_peeled_off+0xd4/0x10b [ 405.590930] sctp_sendmsg+0x2743/0x2e10 [ 405.594908] ? lock_acquire+0x170/0x3f0 [ 405.598888] ? lock_downgrade+0x6e0/0x6e0 [ 405.603055] ? sctp_id2assoc+0x270/0x270 [ 405.607112] ? rw_copy_check_uvector+0x1ee/0x290 [ 405.611881] ? selinux_tun_dev_create+0xc0/0xc0 [ 405.616560] ? dup_iter+0x240/0x240 [ 405.620201] ? move_addr_to_kernel.part.0+0xf0/0xf0 [ 405.625225] inet_sendmsg+0x116/0x4d0 [ 405.629024] ? inet_recvmsg+0x4c0/0x4c0 [ 405.632999] sock_sendmsg+0xb5/0x100 [ 405.636730] ___sys_sendmsg+0x70a/0x840 [ 405.640717] ? copy_msghdr_from_user+0x380/0x380 [ 405.645480] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 405.650413] ? HARDIRQ_verbose+0x10/0x10 [ 405.654488] ? lock_acquire+0x170/0x3f0 [ 405.658461] ? lock_downgrade+0x6e0/0x6e0 [ 405.662634] ? sockfd_lookup_light+0xb2/0x160 [ 405.667143] __sys_sendmsg+0xa3/0x120 [ 405.670948] ? SyS_shutdown+0x160/0x160 [ 405.674926] ? wait_for_completion_io+0x10/0x10 [ 405.679611] ? SyS_read+0x210/0x210 [ 405.683255] SyS_sendmsg+0x27/0x40 [ 405.686799] ? __sys_sendmsg+0x120/0x120 [ 405.690866] do_syscall_64+0x1d5/0x640 [ 405.694767] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 405.699961] RIP: 0033:0x45cb29 [ 405.703151] RSP: 002b:00007fd0f94efc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 405.710862] RAX: ffffffffffffffda RBX: 00000000004fdac0 RCX: 000000000045cb29 [ 405.718140] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000004 [ 405.725504] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 405.732770] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 405.740034] R13: 000000000000090e R14: 00000000004cbeb9 R15: 00007fd0f94f06d4 01:31:28 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x1e, &(0x7f00000001c0)={r3}, 0x10) r4 = creat(0x0, 0x0) sync_file_range(r4, 0x0, 0x40, 0x2) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, &(0x7f0000000200)={0x3000000}, 0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x1e, &(0x7f00000000c0)={r3}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={r3, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r5 = socket$inet_sctp(0x2, 0x1, 0x84) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) getsockopt$TIPC_GROUP_JOIN(r6, 0x10f, 0x87, &(0x7f0000000100), &(0x7f0000000140)=0x4) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r7}, 0x10) 01:31:28 executing program 2 (fault-call:5 fault-nth:0): r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:28 executing program 5 (fault-call:7 fault-nth:1): r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:28 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$KVM_RUN(r0, 0xae80, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x77359400}, {0x77359400}}, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f0000000040)=0x8, 0x4) sendfile(r1, 0xffffffffffffffff, 0x0, 0x6000) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) ioctl$VFIO_IOMMU_MAP_DMA(r1, 0x3b71, &(0x7f0000000200)={0x20, 0x1, 0x9, 0x10001, 0x2a80000000000000}) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x1e, &(0x7f00000001c0)={r4}, 0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x1e, &(0x7f00000000c0)={r4}, 0x10) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000100)={r4, 0x7}, 0x8) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000140)) [ 405.850022] FAULT_INJECTION: forcing a failure. [ 405.850022] name failslab, interval 1, probability 0, space 0, times 0 [ 405.861342] CPU: 0 PID: 21671 Comm: syz-executor.2 Not tainted 4.14.184-syzkaller #0 [ 405.864374] FAULT_INJECTION: forcing a failure. [ 405.864374] name failslab, interval 1, probability 0, space 0, times 0 [ 405.869227] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 405.869268] Call Trace: [ 405.869289] dump_stack+0x1b2/0x283 [ 405.896049] should_fail.cold+0x10a/0x154 [ 405.900192] should_failslab+0xd6/0x130 [ 405.904160] kmem_cache_alloc+0x40/0x3c0 [ 405.908232] sctp_get_port_local+0x2f2/0x1020 [ 405.912746] ? sctp_unhash+0x10/0x10 [ 405.916472] ? sctp_bind_addr_match+0x184/0x260 [ 405.921134] sctp_do_bind+0x1df/0x550 [ 405.924923] sctp_autobind+0x152/0x1c0 [ 405.928793] ? sctp_do_bind+0x550/0x550 [ 405.932787] ? mark_held_locks+0xa6/0xf0 [ 405.936837] ? __local_bh_enable_ip+0xc1/0x160 [ 405.941407] ? sctp_endpoint_is_peeled_off+0xd4/0x10b [ 405.946583] sctp_sendmsg+0x2743/0x2e10 [ 405.950548] ? lock_acquire+0x170/0x3f0 [ 405.954506] ? lock_downgrade+0x6e0/0x6e0 [ 405.958645] ? sctp_id2assoc+0x270/0x270 [ 405.962688] ? rw_copy_check_uvector+0x1ee/0x290 [ 405.967433] ? selinux_tun_dev_create+0xc0/0xc0 [ 405.972085] ? dup_iter+0x240/0x240 [ 405.975707] ? move_addr_to_kernel.part.0+0xf0/0xf0 [ 405.980711] inet_sendmsg+0x116/0x4d0 [ 405.984517] ? inet_recvmsg+0x4c0/0x4c0 [ 405.988498] sock_sendmsg+0xb5/0x100 [ 405.992202] ___sys_sendmsg+0x70a/0x840 [ 405.996161] ? copy_msghdr_from_user+0x380/0x380 [ 406.000917] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 406.005836] ? HARDIRQ_verbose+0x10/0x10 [ 406.009887] ? lock_acquire+0x170/0x3f0 [ 406.013853] ? lock_downgrade+0x6e0/0x6e0 [ 406.018006] ? sockfd_lookup_light+0xb2/0x160 [ 406.022500] __sys_sendmsg+0xa3/0x120 [ 406.026304] ? SyS_shutdown+0x160/0x160 [ 406.030278] ? wait_for_completion_io+0x10/0x10 [ 406.034955] ? SyS_read+0x210/0x210 [ 406.038579] ? SyS_clock_settime+0x1a0/0x1a0 [ 406.042980] SyS_sendmsg+0x27/0x40 [ 406.046510] ? __sys_sendmsg+0x120/0x120 01:31:28 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockname(r1, &(0x7f00000000c0)=@phonet, &(0x7f0000000040)=0x80) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r2}, 0x10) [ 406.050579] do_syscall_64+0x1d5/0x640 [ 406.054473] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 406.059651] RIP: 0033:0x45cb29 [ 406.062954] RSP: 002b:00007f4875d3fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 406.070655] RAX: ffffffffffffffda RBX: 00000000004fdac0 RCX: 000000000045cb29 [ 406.077921] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000004 [ 406.085191] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 406.092461] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 406.099730] R13: 000000000000090e R14: 00000000004cbeb9 R15: 00007f4875d406d4 [ 406.107006] CPU: 1 PID: 21673 Comm: syz-executor.5 Not tainted 4.14.184-syzkaller #0 [ 406.114900] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 406.124254] Call Trace: [ 406.126850] dump_stack+0x1b2/0x283 [ 406.130489] should_fail.cold+0x10a/0x154 [ 406.134644] ? sctp_get_port_local+0xaab/0x1020 [ 406.139325] should_failslab+0xd6/0x130 [ 406.143353] kmem_cache_alloc_trace+0x47/0x3f0 [ 406.147942] sctp_add_bind_addr+0x6c/0x350 [ 406.152184] sctp_do_bind+0x2a9/0x550 [ 406.155999] sctp_autobind+0x152/0x1c0 [ 406.159895] ? sctp_do_bind+0x550/0x550 [ 406.163865] ? mark_held_locks+0xa6/0xf0 [ 406.167938] ? __local_bh_enable_ip+0xc1/0x160 [ 406.172528] ? sctp_endpoint_is_peeled_off+0xd4/0x10b [ 406.177728] sctp_sendmsg+0x2743/0x2e10 [ 406.181704] ? lock_acquire+0x170/0x3f0 [ 406.185682] ? lock_downgrade+0x6e0/0x6e0 [ 406.189850] ? sctp_id2assoc+0x270/0x270 [ 406.193913] ? rw_copy_check_uvector+0x1ee/0x290 [ 406.198683] ? selinux_tun_dev_create+0xc0/0xc0 [ 406.203357] ? dup_iter+0x240/0x240 [ 406.207127] ? move_addr_to_kernel.part.0+0xf0/0xf0 [ 406.212171] inet_sendmsg+0x116/0x4d0 [ 406.215977] ? inet_recvmsg+0x4c0/0x4c0 [ 406.219953] sock_sendmsg+0xb5/0x100 [ 406.223683] ___sys_sendmsg+0x70a/0x840 [ 406.227660] ? copy_msghdr_from_user+0x380/0x380 [ 406.232419] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 406.237349] ? HARDIRQ_verbose+0x10/0x10 [ 406.241423] ? lock_acquire+0x170/0x3f0 [ 406.245395] ? lock_downgrade+0x6e0/0x6e0 01:31:28 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000980)='/dev/audio#\x00', 0x8, 0x80000) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000a00)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000000ac0)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a40)={0x2c, r2, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x840}, 0x20000000) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x200280, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x14, r5, 0xb03, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) sendmsg$TIPC_NL_NODE_GET(r4, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x48, r5, 0x8, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x2}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x880}, 0x4000000) socket$nl_sock_diag(0x10, 0x3, 0x4) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x10400, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x2, 0x0) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r7, 0xffffffffffffffff, 0x0, 0x6000) lseek(r3, 0x6, 0x7) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r8}, 0x10) [ 406.249567] ? sockfd_lookup_light+0xb2/0x160 [ 406.254080] __sys_sendmsg+0xa3/0x120 [ 406.257884] ? SyS_shutdown+0x160/0x160 [ 406.261887] ? wait_for_completion_io+0x10/0x10 [ 406.266576] ? SyS_read+0x210/0x210 [ 406.270207] ? SyS_clock_settime+0x1a0/0x1a0 [ 406.274620] SyS_sendmsg+0x27/0x40 [ 406.278139] ? __sys_sendmsg+0x120/0x120 [ 406.282225] do_syscall_64+0x1d5/0x640 [ 406.286097] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 406.291269] RIP: 0033:0x45cb29 [ 406.294443] RSP: 002b:00007fd0f94efc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e 01:31:28 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000240)=0xffffffff, 0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x800}, 0x44) 01:31:28 executing program 2 (fault-call:5 fault-nth:1): r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x1, &(0x7f0000000000)={0x0, 0x16, 0x4}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 01:31:28 executing program 5 (fault-call:7 fault-nth:2): r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) [ 406.302132] RAX: ffffffffffffffda RBX: 00000000004fdac0 RCX: 000000000045cb29 [ 406.309422] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000004 [ 406.316673] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 406.323926] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 406.331178] R13: 000000000000090e R14: 00000000004cbeb9 R15: 00007fd0f94f06d4 [ 406.382174] FAULT_INJECTION: forcing a failure. [ 406.382174] name failslab, interval 1, probability 0, space 0, times 0 [ 406.393586] CPU: 1 PID: 21687 Comm: syz-executor.2 Not tainted 4.14.184-syzkaller #0 [ 406.401478] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 406.410836] Call Trace: [ 406.413432] dump_stack+0x1b2/0x283 [ 406.417072] should_fail.cold+0x10a/0x154 [ 406.421233] ? sctp_get_port_local+0xaab/0x1020 [ 406.425915] should_failslab+0xd6/0x130 01:31:28 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) socketpair(0xa, 0x6, 0xa3b, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r3, 0x23f, 0x0, 0x0, {{}, {0x0, 0xb, 0xf0}, {0x13, 0x14, 'broadcast-link\x00'}}}, 0x30}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r3, 0x1, 0x70bd2a, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x400c000) r4 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r4) sendfile(r0, r0, 0x0, 0x24000000) [ 406.429901] kmem_cache_alloc_trace+0x47/0x3f0 [ 406.434497] sctp_add_bind_addr+0x6c/0x350 [ 406.438742] sctp_do_bind+0x2a9/0x550 [ 406.442583] sctp_autobind+0x152/0x1c0 [ 406.446477] ? sctp_do_bind+0x550/0x550 [ 406.450457] ? mark_held_locks+0xa6/0xf0 [ 406.454533] ? __local_bh_enable_ip+0xc1/0x160 [ 406.459132] ? sctp_endpoint_is_peeled_off+0xd4/0x10b [ 406.464336] sctp_sendmsg+0x2743/0x2e10 [ 406.468322] ? lock_acquire+0x170/0x3f0 [ 406.472311] ? lock_downgrade+0x6e0/0x6e0 [ 406.476481] ? sctp_id2assoc+0x270/0x270 [ 406.480552] ? rw_copy_check_uvector+0x1ee/0x290 [ 406.485340] ? selinux_tun_dev_create+0xc0/0xc0 [ 406.490013] ? dup_iter+0x240/0x240 [ 406.493653] ? move_addr_to_kernel.part.0+0xf0/0xf0 [ 406.498678] inet_sendmsg+0x116/0x4d0 [ 406.502482] ? inet_recvmsg+0x4c0/0x4c0 [ 406.506464] sock_sendmsg+0xb5/0x100 [ 406.510188] ___sys_sendmsg+0x70a/0x840 [ 406.514181] ? copy_msghdr_from_user+0x380/0x380 [ 406.518951] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 406.523891] ? HARDIRQ_verbose+0x10/0x10 [ 406.527968] ? lock_acquire+0x170/0x3f0 [ 406.531947] ? lock_downgrade+0x6e0/0x6e0 [ 406.536123] ? sockfd_lookup_light+0xb2/0x160 [ 406.540627] __sys_sendmsg+0xa3/0x120 [ 406.544434] ? SyS_shutdown+0x160/0x160 [ 406.548412] ? wait_for_completion_io+0x10/0x10 [ 406.553096] ? SyS_read+0x210/0x210 [ 406.556730] ? SyS_clock_settime+0x1a0/0x1a0 [ 406.561149] SyS_sendmsg+0x27/0x40 [ 406.564695] ? __sys_sendmsg+0x120/0x120 [ 406.568761] do_syscall_64+0x1d5/0x640 [ 406.572662] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 406.577854] RIP: 0033:0x45cb29 [ 406.581039] RSP: 002b:00007f4875d3fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 406.588781] RAX: ffffffffffffffda RBX: 00000000004fdac0 RCX: 000000000045cb29 [ 406.596055] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000004 [ 406.596795] FAULT_INJECTION: forcing a failure. [ 406.596795] name failslab, interval 1, probability 0, space 0, times 0 [ 406.603329] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 406.603336] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 01:31:28 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = gettid() move_pages(r1, 0x8, &(0x7f0000000040)=[&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil], &(0x7f00000000c0)=[0xc7c3, 0xd26, 0x7, 0x40, 0x0, 0xfc000000, 0x9cc, 0x1, 0x81], &(0x7f0000000100)=[0x0, 0x0], 0x2) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r3}, 0x10) 01:31:28 executing program 2 (fault-call:5 fault-nth:2): r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) [ 406.603341] R13: 000000000000090e R14: 00000000004cbeb9 R15: 00007f4875d406d4 [ 406.704726] CPU: 0 PID: 21702 Comm: syz-executor.5 Not tainted 4.14.184-syzkaller #0 [ 406.707749] FAULT_INJECTION: forcing a failure. [ 406.707749] name failslab, interval 1, probability 0, space 0, times 0 [ 406.712645] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 406.712650] Call Trace: [ 406.712668] dump_stack+0x1b2/0x283 [ 406.712687] should_fail.cold+0x10a/0x154 [ 406.712708] should_failslab+0xd6/0x130 [ 406.712719] kmem_cache_alloc_trace+0x2b7/0x3f0 [ 406.712729] ? sctp_autobind+0x152/0x1c0 [ 406.712741] sctp_association_new+0x68/0x1ed0 [ 406.712756] ? __local_bh_enable_ip+0xc1/0x160 [ 406.765284] ? sctp_v4_scope+0xf7/0x120 [ 406.769251] sctp_sendmsg+0x1da0/0x2e10 [ 406.773222] ? lock_acquire+0x170/0x3f0 [ 406.777185] ? lock_downgrade+0x6e0/0x6e0 [ 406.781332] ? sctp_id2assoc+0x270/0x270 [ 406.785378] ? rw_copy_check_uvector+0x1ee/0x290 [ 406.790288] ? selinux_tun_dev_create+0xc0/0xc0 [ 406.794955] ? dup_iter+0x240/0x240 [ 406.798582] ? move_addr_to_kernel.part.0+0xf0/0xf0 [ 406.803586] inet_sendmsg+0x116/0x4d0 [ 406.807372] ? inet_recvmsg+0x4c0/0x4c0 [ 406.811340] sock_sendmsg+0xb5/0x100 [ 406.815052] ___sys_sendmsg+0x70a/0x840 [ 406.819013] ? copy_msghdr_from_user+0x380/0x380 [ 406.823759] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 406.828677] ? HARDIRQ_verbose+0x10/0x10 [ 406.832740] ? lock_acquire+0x170/0x3f0 [ 406.836717] ? lock_downgrade+0x6e0/0x6e0 [ 406.840900] ? sockfd_lookup_light+0xb2/0x160 [ 406.845400] __sys_sendmsg+0xa3/0x120 [ 406.849203] ? SyS_shutdown+0x160/0x160 [ 406.853173] ? wait_for_completion_io+0x10/0x10 [ 406.857845] ? SyS_read+0x210/0x210 [ 406.861459] ? SyS_clock_settime+0x1a0/0x1a0 [ 406.865893] SyS_sendmsg+0x27/0x40 [ 406.869439] ? __sys_sendmsg+0x120/0x120 [ 406.873494] do_syscall_64+0x1d5/0x640 [ 406.877379] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 406.882575] RIP: 0033:0x45cb29 [ 406.885765] RSP: 002b:00007fd0f94efc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 406.893459] RAX: ffffffffffffffda RBX: 00000000004fdac0 RCX: 000000000045cb29 [ 406.900730] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000004 [ 406.907983] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 406.915248] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 406.922510] R13: 000000000000090e R14: 00000000004cbeb9 R15: 00007fd0f94f06d4 [ 406.929782] CPU: 1 PID: 21714 Comm: syz-executor.2 Not tainted 4.14.184-syzkaller #0 [ 406.937707] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 406.947062] Call Trace: [ 406.949682] dump_stack+0x1b2/0x283 [ 406.953322] should_fail.cold+0x10a/0x154 [ 406.957476] should_failslab+0xd6/0x130 [ 406.961455] kmem_cache_alloc_trace+0x2b7/0x3f0 [ 406.966120] ? sctp_autobind+0x152/0x1c0 [ 406.970169] sctp_association_new+0x68/0x1ed0 [ 406.974681] ? __local_bh_enable_ip+0xc1/0x160 [ 406.979260] ? sctp_v4_scope+0xf7/0x120 [ 406.983218] sctp_sendmsg+0x1da0/0x2e10 [ 406.987178] ? lock_acquire+0x170/0x3f0 [ 406.991136] ? lock_downgrade+0x6e0/0x6e0 [ 406.995278] ? sctp_id2assoc+0x270/0x270 [ 406.999319] ? rw_copy_check_uvector+0x1ee/0x290 [ 407.004063] ? selinux_tun_dev_create+0xc0/0xc0 [ 407.008710] ? dup_iter+0x240/0x240 [ 407.012324] ? move_addr_to_kernel.part.0+0xf0/0xf0 [ 407.017324] inet_sendmsg+0x116/0x4d0 [ 407.021107] ? inet_recvmsg+0x4c0/0x4c0 [ 407.025060] sock_sendmsg+0xb5/0x100 [ 407.028754] ___sys_sendmsg+0x70a/0x840 [ 407.032709] ? copy_msghdr_from_user+0x380/0x380 [ 407.037446] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 407.042358] ? HARDIRQ_verbose+0x10/0x10 [ 407.046420] ? lock_acquire+0x170/0x3f0 [ 407.050388] ? lock_downgrade+0x6e0/0x6e0 [ 407.054553] ? sockfd_lookup_light+0xb2/0x160 [ 407.059056] __sys_sendmsg+0xa3/0x120 [ 407.062839] ? SyS_shutdown+0x160/0x160 [ 407.066795] ? wait_for_completion_io+0x10/0x10 [ 407.071452] ? SyS_read+0x210/0x210 [ 407.075058] ? SyS_clock_settime+0x1a0/0x1a0 [ 407.079448] SyS_sendmsg+0x27/0x40 [ 407.082967] ? __sys_sendmsg+0x120/0x120 [ 407.087010] do_syscall_64+0x1d5/0x640 [ 407.090882] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 407.096051] RIP: 0033:0x45cb29 01:31:29 executing program 5 (fault-call:7 fault-nth:3): r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:29 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0xffffff1c) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r2}, 0x10) [ 407.099241] RSP: 002b:00007f4875d3fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 407.106945] RAX: ffffffffffffffda RBX: 00000000004fdac0 RCX: 000000000045cb29 [ 407.114218] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000004 [ 407.121476] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 407.128727] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 407.135986] R13: 000000000000090e R14: 00000000004cbeb9 R15: 00007f4875d406d4 01:31:29 executing program 2 (fault-call:5 fault-nth:3): r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) [ 407.199597] FAULT_INJECTION: forcing a failure. [ 407.199597] name failslab, interval 1, probability 0, space 0, times 0 [ 407.221885] CPU: 0 PID: 21721 Comm: syz-executor.2 Not tainted 4.14.184-syzkaller #0 [ 407.229820] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 407.239177] Call Trace: [ 407.241775] dump_stack+0x1b2/0x283 [ 407.245416] should_fail.cold+0x10a/0x154 [ 407.249025] FAULT_INJECTION: forcing a failure. [ 407.249025] name failslab, interval 1, probability 0, space 0, times 0 [ 407.249568] should_failslab+0xd6/0x130 [ 407.264827] __kmalloc+0x2c1/0x400 [ 407.268371] ? sctp_stream_init+0x94/0x2b0 [ 407.272609] ? rcu_read_lock_sched_held+0x10a/0x130 [ 407.277631] sctp_stream_init+0x94/0x2b0 [ 407.281694] sctp_association_new+0x10d6/0x1ed0 [ 407.286363] sctp_sendmsg+0x1da0/0x2e10 [ 407.290342] ? lock_acquire+0x170/0x3f0 [ 407.294348] ? lock_downgrade+0x6e0/0x6e0 [ 407.298509] ? sctp_id2assoc+0x270/0x270 [ 407.302558] ? rw_copy_check_uvector+0x1ee/0x290 [ 407.307313] ? selinux_tun_dev_create+0xc0/0xc0 [ 407.311973] ? dup_iter+0x240/0x240 [ 407.315596] ? move_addr_to_kernel.part.0+0xf0/0xf0 [ 407.320609] inet_sendmsg+0x116/0x4d0 [ 407.324405] ? inet_recvmsg+0x4c0/0x4c0 [ 407.328373] sock_sendmsg+0xb5/0x100 [ 407.332085] ___sys_sendmsg+0x70a/0x840 [ 407.336054] ? copy_msghdr_from_user+0x380/0x380 [ 407.340813] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 407.345763] ? HARDIRQ_verbose+0x10/0x10 [ 407.349831] ? lock_acquire+0x170/0x3f0 [ 407.353831] ? lock_downgrade+0x6e0/0x6e0 [ 407.358000] ? sockfd_lookup_light+0xb2/0x160 [ 407.362504] __sys_sendmsg+0xa3/0x120 [ 407.366309] ? SyS_shutdown+0x160/0x160 [ 407.370300] ? wait_for_completion_io+0x10/0x10 [ 407.374985] ? SyS_read+0x210/0x210 [ 407.378614] ? SyS_clock_settime+0x1a0/0x1a0 [ 407.383047] SyS_sendmsg+0x27/0x40 [ 407.386595] ? __sys_sendmsg+0x120/0x120 [ 407.390681] do_syscall_64+0x1d5/0x640 [ 407.394587] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 407.399777] RIP: 0033:0x45cb29 [ 407.402963] RSP: 002b:00007f4875d3fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 407.410671] RAX: ffffffffffffffda RBX: 00000000004fdac0 RCX: 000000000045cb29 [ 407.417940] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000004 [ 407.425242] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 407.432506] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 407.439760] R13: 000000000000090e R14: 00000000004cbeb9 R15: 00007f4875d406d4 [ 407.447043] CPU: 1 PID: 21724 Comm: syz-executor.5 Not tainted 4.14.184-syzkaller #0 [ 407.454963] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 407.464320] Call Trace: [ 407.466916] dump_stack+0x1b2/0x283 [ 407.470570] should_fail.cold+0x10a/0x154 [ 407.474729] should_failslab+0xd6/0x130 [ 407.478711] __kmalloc+0x2c1/0x400 [ 407.482253] ? sctp_stream_init+0x94/0x2b0 [ 407.486488] ? rcu_read_lock_sched_held+0x10a/0x130 [ 407.491512] sctp_stream_init+0x94/0x2b0 [ 407.495583] sctp_association_new+0x10d6/0x1ed0 01:31:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000240)=0xffffffff, 0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x800}, 0x44) [ 407.500279] sctp_sendmsg+0x1da0/0x2e10 [ 407.504260] ? lock_acquire+0x170/0x3f0 [ 407.508244] ? lock_downgrade+0x6e0/0x6e0 [ 407.512414] ? sctp_id2assoc+0x270/0x270 [ 407.516483] ? rw_copy_check_uvector+0x1ee/0x290 [ 407.521255] ? selinux_tun_dev_create+0xc0/0xc0 [ 407.525991] ? dup_iter+0x240/0x240 [ 407.529620] ? move_addr_to_kernel.part.0+0xf0/0xf0 [ 407.534655] inet_sendmsg+0x116/0x4d0 [ 407.538440] ? inet_recvmsg+0x4c0/0x4c0 [ 407.542400] sock_sendmsg+0xb5/0x100 [ 407.546099] ___sys_sendmsg+0x70a/0x840 [ 407.550061] ? copy_msghdr_from_user+0x380/0x380 [ 407.554815] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 407.559874] ? HARDIRQ_verbose+0x10/0x10 [ 407.563977] ? lock_acquire+0x170/0x3f0 [ 407.567988] ? lock_downgrade+0x6e0/0x6e0 [ 407.572162] ? sockfd_lookup_light+0xb2/0x160 [ 407.576643] __sys_sendmsg+0xa3/0x120 [ 407.580427] ? SyS_shutdown+0x160/0x160 [ 407.584399] ? wait_for_completion_io+0x10/0x10 [ 407.589057] ? SyS_read+0x210/0x210 [ 407.592666] ? SyS_clock_settime+0x1a0/0x1a0 [ 407.597059] SyS_sendmsg+0x27/0x40 [ 407.600688] ? __sys_sendmsg+0x120/0x120 [ 407.604730] do_syscall_64+0x1d5/0x640 [ 407.608617] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 407.613800] RIP: 0033:0x45cb29 [ 407.617077] RSP: 002b:00007fd0f94efc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 407.625636] RAX: ffffffffffffffda RBX: 00000000004fdac0 RCX: 000000000045cb29 [ 407.632889] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000004 [ 407.640160] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 01:31:29 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r2}, 0x10) 01:31:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x6000) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r2, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x50, r3, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0xfa}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast1}, @L2TP_ATTR_IFNAME={0x14}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x1}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x7f}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x24000085}, 0x4000800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_RUN(r4, 0xae80, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x1a, 0x1}, &(0x7f0000000040)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 407.647412] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 407.654687] R13: 000000000000090e R14: 00000000004cbeb9 R15: 00007fd0f94f06d4 01:31:29 executing program 2 (fault-call:5 fault-nth:4): r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:29 executing program 5 (fault-call:7 fault-nth:4): r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:30 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x6000) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00', 0x1}]}, &(0x7f0000000180)=0x10) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) sendfile(r2, r3, 0x0, 0x6000) ioctl$KDDISABIO(r2, 0x4b37) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) utime(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={0x1000, 0x3}) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r5}, 0x10) [ 407.781197] FAULT_INJECTION: forcing a failure. [ 407.781197] name failslab, interval 1, probability 0, space 0, times 0 [ 407.825767] FAULT_INJECTION: forcing a failure. [ 407.825767] name failslab, interval 1, probability 0, space 0, times 0 [ 407.830847] CPU: 1 PID: 21747 Comm: syz-executor.2 Not tainted 4.14.184-syzkaller #0 [ 407.844877] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 407.854233] Call Trace: [ 407.856841] dump_stack+0x1b2/0x283 [ 407.860478] should_fail.cold+0x10a/0x154 [ 407.864646] should_failslab+0xd6/0x130 [ 407.868627] __kmalloc+0x2c1/0x400 [ 407.872170] ? sctp_stream_init+0x94/0x2b0 [ 407.876403] ? rcu_read_lock_sched_held+0x10a/0x130 [ 407.881427] sctp_stream_init+0x94/0x2b0 [ 407.885489] sctp_association_new+0x10d6/0x1ed0 [ 407.890169] sctp_sendmsg+0x1da0/0x2e10 [ 407.894189] ? lock_acquire+0x170/0x3f0 [ 407.898162] ? lock_downgrade+0x6e0/0x6e0 [ 407.902326] ? sctp_id2assoc+0x270/0x270 [ 407.906402] ? rw_copy_check_uvector+0x1ee/0x290 [ 407.911169] ? selinux_tun_dev_create+0xc0/0xc0 [ 407.915840] ? dup_iter+0x240/0x240 [ 407.919483] ? move_addr_to_kernel.part.0+0xf0/0xf0 [ 407.924504] inet_sendmsg+0x116/0x4d0 [ 407.928302] ? inet_recvmsg+0x4c0/0x4c0 [ 407.932273] sock_sendmsg+0xb5/0x100 [ 407.935981] ___sys_sendmsg+0x70a/0x840 [ 407.939958] ? copy_msghdr_from_user+0x380/0x380 [ 407.944740] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 407.949674] ? HARDIRQ_verbose+0x10/0x10 [ 407.953752] ? lock_acquire+0x170/0x3f0 [ 407.957729] ? lock_downgrade+0x6e0/0x6e0 [ 407.961884] ? sockfd_lookup_light+0xb2/0x160 [ 407.966379] __sys_sendmsg+0xa3/0x120 [ 407.970179] ? SyS_shutdown+0x160/0x160 [ 407.974148] ? wait_for_completion_io+0x10/0x10 [ 407.978824] ? SyS_read+0x210/0x210 [ 407.982450] ? SyS_clock_settime+0x1a0/0x1a0 [ 407.986866] SyS_sendmsg+0x27/0x40 [ 407.990408] ? __sys_sendmsg+0x120/0x120 [ 407.994474] do_syscall_64+0x1d5/0x640 [ 407.998379] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 408.003572] RIP: 0033:0x45cb29 [ 408.006756] RSP: 002b:00007f4875d3fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 408.014462] RAX: ffffffffffffffda RBX: 00000000004fdac0 RCX: 000000000045cb29 [ 408.021730] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000004 [ 408.028991] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 408.036286] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 408.043554] R13: 000000000000090e R14: 00000000004cbeb9 R15: 00007f4875d406d4 [ 408.050833] CPU: 0 PID: 21749 Comm: syz-executor.5 Not tainted 4.14.184-syzkaller #0 [ 408.058733] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 408.068092] Call Trace: [ 408.070689] dump_stack+0x1b2/0x283 [ 408.074328] should_fail.cold+0x10a/0x154 [ 408.078488] should_failslab+0xd6/0x130 [ 408.082470] kmem_cache_alloc_trace+0x2b7/0x3f0 [ 408.087159] sctp_auth_shkey_create+0x58/0x130 [ 408.091754] sctp_auth_asoc_copy_shkeys+0x1d1/0x2a0 [ 408.096785] sctp_association_new+0x148a/0x1ed0 [ 408.101471] sctp_sendmsg+0x1da0/0x2e10 [ 408.105447] ? lock_acquire+0x170/0x3f0 [ 408.109428] ? lock_downgrade+0x6e0/0x6e0 [ 408.113603] ? sctp_id2assoc+0x270/0x270 [ 408.117670] ? rw_copy_check_uvector+0x1ee/0x290 [ 408.122442] ? selinux_tun_dev_create+0xc0/0xc0 [ 408.127113] ? dup_iter+0x240/0x240 [ 408.130753] ? move_addr_to_kernel.part.0+0xf0/0xf0 [ 408.135779] inet_sendmsg+0x116/0x4d0 [ 408.139589] ? inet_recvmsg+0x4c0/0x4c0 [ 408.143567] sock_sendmsg+0xb5/0x100 [ 408.147290] ___sys_sendmsg+0x70a/0x840 [ 408.151271] ? copy_msghdr_from_user+0x380/0x380 [ 408.156036] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 408.160971] ? HARDIRQ_verbose+0x10/0x10 [ 408.165045] ? lock_acquire+0x170/0x3f0 [ 408.169022] ? lock_downgrade+0x6e0/0x6e0 [ 408.173191] ? sockfd_lookup_light+0xb2/0x160 [ 408.177696] __sys_sendmsg+0xa3/0x120 [ 408.181502] ? SyS_shutdown+0x160/0x160 [ 408.185479] ? wait_for_completion_io+0x10/0x10 [ 408.190159] ? SyS_read+0x210/0x210 [ 408.193788] ? SyS_clock_settime+0x1a0/0x1a0 [ 408.198207] SyS_sendmsg+0x27/0x40 [ 408.201751] ? __sys_sendmsg+0x120/0x120 [ 408.205819] do_syscall_64+0x1d5/0x640 [ 408.209751] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 408.214941] RIP: 0033:0x45cb29 [ 408.218131] RSP: 002b:00007fd0f94efc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e 01:31:30 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x81, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x40000, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r2}, 0x10) [ 408.225843] RAX: ffffffffffffffda RBX: 00000000004fdac0 RCX: 000000000045cb29 [ 408.233115] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000004 [ 408.240387] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 408.247657] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 408.254926] R13: 000000000000090e R14: 00000000004cbeb9 R15: 00007fd0f94f06d4 01:31:30 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x6000) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) sendmmsg$inet(r2, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000080)={0x2, 0x4e22, @local}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xdee}}], 0x18}}], 0x2, 0x0) r3 = creat(0x0, 0x0) sync_file_range(r3, 0x0, 0x40, 0x2) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r5}, 0x10) ioctl$sock_x25_SIOCADDRT(r1, 0x890b, &(0x7f00000012c0)={@remote={[], 0x0}, 0x1, 'batadv_slave_1\x00'}) r6 = creat(0x0, 0x0) sync_file_range(r6, 0x0, 0x40, 0x2) read$FUSE(r6, &(0x7f00000002c0), 0x1000) 01:31:30 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r2}, 0x10) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)) 01:31:30 executing program 2 (fault-call:5 fault-nth:5): r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) [ 408.508598] FAULT_INJECTION: forcing a failure. [ 408.508598] name failslab, interval 1, probability 0, space 0, times 0 [ 408.520186] CPU: 1 PID: 21783 Comm: syz-executor.2 Not tainted 4.14.184-syzkaller #0 [ 408.528079] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 408.537442] Call Trace: [ 408.540053] dump_stack+0x1b2/0x283 [ 408.543704] should_fail.cold+0x10a/0x154 [ 408.547869] should_failslab+0xd6/0x130 [ 408.551857] kmem_cache_alloc_trace+0x2b7/0x3f0 [ 408.556545] sctp_auth_shkey_create+0x58/0x130 [ 408.561142] sctp_auth_asoc_copy_shkeys+0x1d1/0x2a0 [ 408.566173] sctp_association_new+0x148a/0x1ed0 [ 408.570857] sctp_sendmsg+0x1da0/0x2e10 [ 408.574838] ? lock_acquire+0x170/0x3f0 [ 408.578819] ? lock_downgrade+0x6e0/0x6e0 [ 408.582987] ? sctp_id2assoc+0x270/0x270 [ 408.587055] ? rw_copy_check_uvector+0x1ee/0x290 [ 408.591825] ? selinux_tun_dev_create+0xc0/0xc0 [ 408.596499] ? dup_iter+0x240/0x240 [ 408.600270] ? move_addr_to_kernel.part.0+0xf0/0xf0 [ 408.605294] inet_sendmsg+0x116/0x4d0 [ 408.609101] ? inet_recvmsg+0x4c0/0x4c0 [ 408.613078] sock_sendmsg+0xb5/0x100 [ 408.616799] ___sys_sendmsg+0x70a/0x840 [ 408.620787] ? copy_msghdr_from_user+0x380/0x380 [ 408.625553] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 408.630488] ? HARDIRQ_verbose+0x10/0x10 [ 408.634563] ? lock_acquire+0x170/0x3f0 [ 408.638544] ? lock_downgrade+0x6e0/0x6e0 [ 408.642718] ? sockfd_lookup_light+0xb2/0x160 [ 408.647232] __sys_sendmsg+0xa3/0x120 [ 408.651043] ? SyS_shutdown+0x160/0x160 [ 408.655034] ? wait_for_completion_io+0x10/0x10 [ 408.659723] ? SyS_read+0x210/0x210 [ 408.663356] ? SyS_clock_settime+0x1a0/0x1a0 [ 408.667775] SyS_sendmsg+0x27/0x40 [ 408.671323] ? __sys_sendmsg+0x120/0x120 [ 408.675401] do_syscall_64+0x1d5/0x640 [ 408.679432] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 408.684634] RIP: 0033:0x45cb29 [ 408.687828] RSP: 002b:00007f4875d3fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 408.695547] RAX: ffffffffffffffda RBX: 00000000004fdac0 RCX: 000000000045cb29 01:31:31 executing program 4: r0 = creat(0x0, 0x0) sync_file_range(r0, 0x0, 0x40, 0x2) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000040)=0xf4240) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x1e, &(0x7f00000001c0)={r3}, 0x10) [ 408.702825] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000004 [ 408.710109] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 408.717392] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 408.724675] R13: 000000000000090e R14: 00000000004cbeb9 R15: 00007f4875d406d4 01:31:31 executing program 5 (fault-call:7 fault-nth:5): r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:31 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000240)=0xffffffff, 0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x800}, 0x44) 01:31:31 executing program 2 (fault-call:5 fault-nth:6): r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) [ 408.842583] FAULT_INJECTION: forcing a failure. [ 408.842583] name failslab, interval 1, probability 0, space 0, times 0 01:31:31 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r1, 0x0, 0x0, 0x40}, 0x10) [ 408.913813] CPU: 1 PID: 21796 Comm: syz-executor.5 Not tainted 4.14.184-syzkaller #0 [ 408.921742] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 408.931108] Call Trace: [ 408.933714] dump_stack+0x1b2/0x283 [ 408.937359] should_fail.cold+0x10a/0x154 [ 408.941522] should_failslab+0xd6/0x130 [ 408.945507] kmem_cache_alloc_trace+0x47/0x3f0 [ 408.950142] sctp_add_bind_addr+0x6c/0x350 [ 408.954394] sctp_copy_local_addr_list+0x2e0/0x430 [ 408.959340] ? sctp_v4_cmp_addr+0x1a0/0x1a0 [ 408.963679] ? sctp_copy_one_addr+0x4e/0x120 [ 408.968092] sctp_copy_one_addr+0x4e/0x120 [ 408.972339] sctp_bind_addr_copy+0xfc/0x296 [ 408.976672] sctp_sendmsg+0x1dc6/0x2e10 [ 408.980651] ? lock_acquire+0x170/0x3f0 [ 408.984633] ? lock_downgrade+0x6e0/0x6e0 [ 408.988804] ? sctp_id2assoc+0x270/0x270 [ 408.992869] ? rw_copy_check_uvector+0x1ee/0x290 [ 408.997639] ? selinux_tun_dev_create+0xc0/0xc0 [ 409.002312] ? dup_iter+0x240/0x240 [ 409.005956] ? move_addr_to_kernel.part.0+0xf0/0xf0 [ 409.010983] inet_sendmsg+0x116/0x4d0 [ 409.014800] ? inet_recvmsg+0x4c0/0x4c0 [ 409.018785] sock_sendmsg+0xb5/0x100 [ 409.022509] ___sys_sendmsg+0x70a/0x840 [ 409.026523] ? copy_msghdr_from_user+0x380/0x380 [ 409.031288] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 409.036226] ? HARDIRQ_verbose+0x10/0x10 [ 409.040301] ? lock_acquire+0x170/0x3f0 [ 409.044284] ? lock_downgrade+0x6e0/0x6e0 [ 409.048460] ? sockfd_lookup_light+0xb2/0x160 [ 409.050350] FAULT_INJECTION: forcing a failure. [ 409.050350] name failslab, interval 1, probability 0, space 0, times 0 [ 409.052967] __sys_sendmsg+0xa3/0x120 [ 409.052981] ? SyS_shutdown+0x160/0x160 [ 409.052997] ? wait_for_completion_io+0x10/0x10 [ 409.053017] ? SyS_read+0x210/0x210 [ 409.080372] ? SyS_clock_settime+0x1a0/0x1a0 [ 409.084789] SyS_sendmsg+0x27/0x40 [ 409.088332] ? __sys_sendmsg+0x120/0x120 [ 409.092388] do_syscall_64+0x1d5/0x640 [ 409.096268] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 409.101444] RIP: 0033:0x45cb29 [ 409.104629] RSP: 002b:00007fd0f94efc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 409.112328] RAX: ffffffffffffffda RBX: 00000000004fdac0 RCX: 000000000045cb29 [ 409.119589] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000004 [ 409.126847] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 409.134110] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 409.141381] R13: 000000000000090e R14: 00000000004cbeb9 R15: 00007fd0f94f06d4 [ 409.150148] CPU: 0 PID: 21800 Comm: syz-executor.2 Not tainted 4.14.184-syzkaller #0 [ 409.158062] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 409.167420] Call Trace: [ 409.170019] dump_stack+0x1b2/0x283 [ 409.173661] should_fail.cold+0x10a/0x154 [ 409.177904] should_failslab+0xd6/0x130 [ 409.181884] kmem_cache_alloc_trace+0x47/0x3f0 [ 409.186474] sctp_add_bind_addr+0x6c/0x350 [ 409.190724] sctp_copy_local_addr_list+0x2e0/0x430 [ 409.195668] ? sctp_v4_cmp_addr+0x1a0/0x1a0 [ 409.200011] ? sctp_copy_one_addr+0x4e/0x120 [ 409.204425] sctp_copy_one_addr+0x4e/0x120 [ 409.208672] sctp_bind_addr_copy+0xfc/0x296 [ 409.213011] sctp_sendmsg+0x1dc6/0x2e10 [ 409.216988] ? lock_acquire+0x170/0x3f0 [ 409.220967] ? lock_downgrade+0x6e0/0x6e0 [ 409.225137] ? sctp_id2assoc+0x270/0x270 [ 409.229197] ? rw_copy_check_uvector+0x1ee/0x290 [ 409.233967] ? selinux_tun_dev_create+0xc0/0xc0 [ 409.238643] ? dup_iter+0x240/0x240 [ 409.242287] ? move_addr_to_kernel.part.0+0xf0/0xf0 [ 409.247316] inet_sendmsg+0x116/0x4d0 [ 409.251121] ? inet_recvmsg+0x4c0/0x4c0 [ 409.255104] sock_sendmsg+0xb5/0x100 [ 409.258827] ___sys_sendmsg+0x70a/0x840 [ 409.262814] ? copy_msghdr_from_user+0x380/0x380 [ 409.267580] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 409.272516] ? HARDIRQ_verbose+0x10/0x10 [ 409.276591] ? lock_acquire+0x170/0x3f0 [ 409.280576] ? lock_downgrade+0x6e0/0x6e0 [ 409.284756] ? sockfd_lookup_light+0xb2/0x160 [ 409.289264] __sys_sendmsg+0xa3/0x120 [ 409.293074] ? SyS_shutdown+0x160/0x160 [ 409.297056] ? wait_for_completion_io+0x10/0x10 [ 409.301745] ? SyS_read+0x210/0x210 [ 409.305377] ? SyS_clock_settime+0x1a0/0x1a0 [ 409.309800] SyS_sendmsg+0x27/0x40 [ 409.313344] ? __sys_sendmsg+0x120/0x120 [ 409.317412] do_syscall_64+0x1d5/0x640 [ 409.321310] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 409.326508] RIP: 0033:0x45cb29 [ 409.329696] RSP: 002b:00007f4875d3fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 409.337411] RAX: ffffffffffffffda RBX: 00000000004fdac0 RCX: 000000000045cb29 [ 409.344686] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000004 [ 409.351962] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 01:31:31 executing program 5 (fault-call:7 fault-nth:6): r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) [ 409.359272] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 409.366549] R13: 000000000000090e R14: 00000000004cbeb9 R15: 00007f4875d406d4 [ 409.449018] FAULT_INJECTION: forcing a failure. [ 409.449018] name failslab, interval 1, probability 0, space 0, times 0 [ 409.479510] CPU: 0 PID: 21815 Comm: syz-executor.5 Not tainted 4.14.184-syzkaller #0 [ 409.487430] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 409.496796] Call Trace: [ 409.499449] dump_stack+0x1b2/0x283 [ 409.503094] should_fail.cold+0x10a/0x154 [ 409.507253] should_failslab+0xd6/0x130 [ 409.511261] kmem_cache_alloc_trace+0x47/0x3f0 [ 409.515854] sctp_add_bind_addr+0x6c/0x350 [ 409.520127] sctp_copy_local_addr_list+0x2e0/0x430 [ 409.525065] ? sctp_v4_cmp_addr+0x1a0/0x1a0 [ 409.529403] ? sctp_copy_one_addr+0x4e/0x120 [ 409.533820] sctp_copy_one_addr+0x4e/0x120 [ 409.538071] sctp_bind_addr_copy+0xfc/0x296 [ 409.542409] sctp_sendmsg+0x1dc6/0x2e10 [ 409.546387] ? lock_acquire+0x170/0x3f0 [ 409.550366] ? lock_downgrade+0x6e0/0x6e0 [ 409.554540] ? sctp_id2assoc+0x270/0x270 [ 409.558602] ? rw_copy_check_uvector+0x1ee/0x290 [ 409.563373] ? selinux_tun_dev_create+0xc0/0xc0 [ 409.568044] ? dup_iter+0x240/0x240 [ 409.571684] ? move_addr_to_kernel.part.0+0xf0/0xf0 [ 409.576702] inet_sendmsg+0x116/0x4d0 [ 409.580506] ? inet_recvmsg+0x4c0/0x4c0 [ 409.584486] sock_sendmsg+0xb5/0x100 [ 409.588207] ___sys_sendmsg+0x70a/0x840 [ 409.592189] ? copy_msghdr_from_user+0x380/0x380 [ 409.593853] FAULT_INJECTION: forcing a failure. [ 409.593853] name failslab, interval 1, probability 0, space 0, times 0 [ 409.596963] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 409.596977] ? HARDIRQ_verbose+0x10/0x10 [ 409.596997] ? lock_acquire+0x170/0x3f0 [ 409.597008] ? lock_downgrade+0x6e0/0x6e0 [ 409.597039] ? sockfd_lookup_light+0xb2/0x160 [ 409.629800] __sys_sendmsg+0xa3/0x120 [ 409.633611] ? SyS_shutdown+0x160/0x160 [ 409.637594] ? wait_for_completion_io+0x10/0x10 [ 409.642277] ? SyS_read+0x210/0x210 [ 409.645936] ? SyS_clock_settime+0x1a0/0x1a0 [ 409.650362] SyS_sendmsg+0x27/0x40 [ 409.653910] ? __sys_sendmsg+0x120/0x120 [ 409.657976] do_syscall_64+0x1d5/0x640 [ 409.661875] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 409.667069] RIP: 0033:0x45cb29 [ 409.670263] RSP: 002b:00007fd0f94efc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 409.677985] RAX: ffffffffffffffda RBX: 00000000004fdac0 RCX: 000000000045cb29 [ 409.685258] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000004 [ 409.692532] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 01:31:31 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x6000) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e21, 0x7, @local, 0x7}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x40) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r3}, 0x10) 01:31:31 executing program 2 (fault-call:5 fault-nth:7): r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) [ 409.699809] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 409.707083] R13: 000000000000090e R14: 00000000004cbeb9 R15: 00007fd0f94f06d4 [ 409.718544] CPU: 1 PID: 21820 Comm: syz-executor.2 Not tainted 4.14.184-syzkaller #0 [ 409.726461] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 409.735822] Call Trace: [ 409.738425] dump_stack+0x1b2/0x283 [ 409.742066] should_fail.cold+0x10a/0x154 [ 409.746230] should_failslab+0xd6/0x130 [ 409.750216] kmem_cache_alloc_trace+0x47/0x3f0 [ 409.754815] sctp_add_bind_addr+0x6c/0x350 [ 409.759067] sctp_copy_local_addr_list+0x2e0/0x430 [ 409.764013] ? sctp_v4_cmp_addr+0x1a0/0x1a0 [ 409.768355] ? sctp_copy_one_addr+0x4e/0x120 [ 409.772772] sctp_copy_one_addr+0x4e/0x120 [ 409.777020] sctp_bind_addr_copy+0xfc/0x296 [ 409.781357] sctp_sendmsg+0x1dc6/0x2e10 [ 409.785335] ? lock_acquire+0x170/0x3f0 [ 409.789310] ? lock_downgrade+0x6e0/0x6e0 [ 409.793479] ? sctp_id2assoc+0x270/0x270 [ 409.797545] ? rw_copy_check_uvector+0x1ee/0x290 [ 409.802320] ? selinux_tun_dev_create+0xc0/0xc0 [ 409.806996] ? dup_iter+0x240/0x240 [ 409.810640] ? move_addr_to_kernel.part.0+0xf0/0xf0 [ 409.815661] inet_sendmsg+0x116/0x4d0 [ 409.819469] ? inet_recvmsg+0x4c0/0x4c0 [ 409.823447] sock_sendmsg+0xb5/0x100 [ 409.827167] ___sys_sendmsg+0x70a/0x840 [ 409.831148] ? copy_msghdr_from_user+0x380/0x380 [ 409.835911] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 409.840848] ? HARDIRQ_verbose+0x10/0x10 [ 409.844924] ? lock_acquire+0x170/0x3f0 [ 409.848900] ? lock_downgrade+0x6e0/0x6e0 [ 409.853164] ? sockfd_lookup_light+0xb2/0x160 [ 409.857672] __sys_sendmsg+0xa3/0x120 [ 409.861481] ? SyS_shutdown+0x160/0x160 [ 409.865465] ? wait_for_completion_io+0x10/0x10 [ 409.870147] ? SyS_read+0x210/0x210 [ 409.873777] ? SyS_clock_settime+0x1a0/0x1a0 [ 409.878198] SyS_sendmsg+0x27/0x40 [ 409.881753] ? __sys_sendmsg+0x120/0x120 [ 409.885820] do_syscall_64+0x1d5/0x640 [ 409.889721] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 409.894912] RIP: 0033:0x45cb29 [ 409.898102] RSP: 002b:00007f4875d1ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 409.905812] RAX: ffffffffffffffda RBX: 00000000004fdac0 RCX: 000000000045cb29 [ 409.913083] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000003 [ 409.920356] RBP: 000000000078bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 409.927630] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 409.934905] R13: 000000000000090e R14: 00000000004cbeb9 R15: 00007f4875d1f6d4 01:31:32 executing program 2 (fault-call:5 fault-nth:8): r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:32 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) shutdown(r3, 0x1) pipe2(&(0x7f00000000c0), 0x1800) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x6000) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000200)={0xfffffff, 0xfffffffb, 0x3, r5, 0x0, &(0x7f0000000140)={0x9a0910, 0x6, [], @value=0xffff}}) ioctl$VIDIOC_G_ENC_INDEX(r6, 0x8818564c, &(0x7f00000002c0)) sync_file_range(0xffffffffffffffff, 0x0, 0x40, 0x2) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r2}, 0x10) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) sendfile(r1, r7, &(0x7f0000000100)=0x4, 0x3) 01:31:32 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000240)=0xffffffff, 0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, 0x0, 0x0) 01:31:32 executing program 5 (fault-call:7 fault-nth:7): r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) [ 410.155546] FAULT_INJECTION: forcing a failure. [ 410.155546] name failslab, interval 1, probability 0, space 0, times 0 [ 410.155612] FAULT_INJECTION: forcing a failure. [ 410.155612] name failslab, interval 1, probability 0, space 0, times 0 [ 410.194693] CPU: 1 PID: 21834 Comm: syz-executor.2 Not tainted 4.14.184-syzkaller #0 [ 410.202623] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 410.211992] Call Trace: [ 410.214593] dump_stack+0x1b2/0x283 [ 410.218232] should_fail.cold+0x10a/0x154 [ 410.222391] should_failslab+0xd6/0x130 [ 410.226372] kmem_cache_alloc_trace+0x47/0x3f0 [ 410.230966] sctp_add_bind_addr+0x6c/0x350 [ 410.235200] sctp_copy_local_addr_list+0x2e0/0x430 [ 410.240139] ? sctp_v4_cmp_addr+0x1a0/0x1a0 [ 410.244475] ? sctp_copy_one_addr+0x4e/0x120 [ 410.248886] sctp_copy_one_addr+0x4e/0x120 [ 410.253129] sctp_bind_addr_copy+0xfc/0x296 [ 410.257477] sctp_sendmsg+0x1dc6/0x2e10 [ 410.261450] ? lock_acquire+0x170/0x3f0 [ 410.265427] ? lock_downgrade+0x6e0/0x6e0 [ 410.269595] ? sctp_id2assoc+0x270/0x270 [ 410.273654] ? rw_copy_check_uvector+0x1ee/0x290 [ 410.278422] ? selinux_tun_dev_create+0xc0/0xc0 [ 410.283098] ? dup_iter+0x240/0x240 [ 410.286745] ? move_addr_to_kernel.part.0+0xf0/0xf0 [ 410.291765] inet_sendmsg+0x116/0x4d0 [ 410.295566] ? inet_recvmsg+0x4c0/0x4c0 [ 410.299541] sock_sendmsg+0xb5/0x100 [ 410.303259] ___sys_sendmsg+0x70a/0x840 [ 410.307241] ? copy_msghdr_from_user+0x380/0x380 [ 410.311995] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 410.316921] ? HARDIRQ_verbose+0x10/0x10 [ 410.320988] ? lock_acquire+0x170/0x3f0 [ 410.324961] ? lock_downgrade+0x6e0/0x6e0 [ 410.329130] ? sockfd_lookup_light+0xb2/0x160 [ 410.333632] __sys_sendmsg+0xa3/0x120 [ 410.337433] ? SyS_shutdown+0x160/0x160 [ 410.341405] ? wait_for_completion_io+0x10/0x10 [ 410.346085] ? SyS_read+0x210/0x210 [ 410.349709] ? SyS_clock_settime+0x1a0/0x1a0 [ 410.354119] SyS_sendmsg+0x27/0x40 [ 410.357661] ? __sys_sendmsg+0x120/0x120 [ 410.361723] do_syscall_64+0x1d5/0x640 [ 410.365619] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 410.370801] RIP: 0033:0x45cb29 [ 410.373982] RSP: 002b:00007f4875d3fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 410.381692] RAX: ffffffffffffffda RBX: 00000000004fdac0 RCX: 000000000045cb29 [ 410.388953] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000004 [ 410.396215] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 410.403486] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 410.410756] R13: 000000000000090e R14: 00000000004cbeb9 R15: 00007f4875d406d4 [ 410.418039] CPU: 0 PID: 21835 Comm: syz-executor.5 Not tainted 4.14.184-syzkaller #0 [ 410.425933] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 410.435288] Call Trace: [ 410.437887] dump_stack+0x1b2/0x283 [ 410.441527] should_fail.cold+0x10a/0x154 [ 410.445685] should_failslab+0xd6/0x130 [ 410.449665] kmem_cache_alloc_trace+0x47/0x3f0 [ 410.454266] sctp_add_bind_addr+0x6c/0x350 [ 410.458508] sctp_copy_local_addr_list+0x2e0/0x430 [ 410.463448] ? sctp_v4_cmp_addr+0x1a0/0x1a0 [ 410.467783] ? sctp_copy_one_addr+0x4e/0x120 [ 410.472197] sctp_copy_one_addr+0x4e/0x120 [ 410.476440] sctp_bind_addr_copy+0xfc/0x296 [ 410.480773] sctp_sendmsg+0x1dc6/0x2e10 [ 410.484752] ? lock_acquire+0x170/0x3f0 [ 410.488733] ? lock_downgrade+0x6e0/0x6e0 [ 410.492904] ? sctp_id2assoc+0x270/0x270 [ 410.496973] ? rw_copy_check_uvector+0x1ee/0x290 [ 410.501744] ? selinux_tun_dev_create+0xc0/0xc0 [ 410.506418] ? dup_iter+0x240/0x240 [ 410.510063] ? move_addr_to_kernel.part.0+0xf0/0xf0 [ 410.515087] inet_sendmsg+0x116/0x4d0 [ 410.518896] ? inet_recvmsg+0x4c0/0x4c0 [ 410.522879] sock_sendmsg+0xb5/0x100 [ 410.526600] ___sys_sendmsg+0x70a/0x840 [ 410.530585] ? copy_msghdr_from_user+0x380/0x380 [ 410.535345] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 410.540278] ? HARDIRQ_verbose+0x10/0x10 [ 410.544347] ? lock_acquire+0x170/0x3f0 [ 410.548327] ? lock_downgrade+0x6e0/0x6e0 [ 410.552498] ? sockfd_lookup_light+0xb2/0x160 [ 410.556998] __sys_sendmsg+0xa3/0x120 [ 410.560801] ? SyS_shutdown+0x160/0x160 [ 410.564777] ? wait_for_completion_io+0x10/0x10 [ 410.569462] ? SyS_read+0x210/0x210 [ 410.573097] ? SyS_clock_settime+0x1a0/0x1a0 [ 410.577508] SyS_sendmsg+0x27/0x40 [ 410.581063] ? __sys_sendmsg+0x120/0x120 [ 410.585126] do_syscall_64+0x1d5/0x640 [ 410.589024] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 410.594214] RIP: 0033:0x45cb29 [ 410.597403] RSP: 002b:00007fd0f94efc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 410.605145] RAX: ffffffffffffffda RBX: 00000000004fdac0 RCX: 000000000045cb29 [ 410.612419] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000004 [ 410.619722] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 410.627018] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 410.634290] R13: 000000000000090e R14: 00000000004cbeb9 R15: 00007fd0f94f06d4 01:31:33 executing program 2 (fault-call:5 fault-nth:9): r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:33 executing program 5 (fault-call:7 fault-nth:8): r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) [ 410.905732] FAULT_INJECTION: forcing a failure. [ 410.905732] name failslab, interval 1, probability 0, space 0, times 0 [ 410.932762] CPU: 0 PID: 21848 Comm: syz-executor.2 Not tainted 4.14.184-syzkaller #0 [ 410.940690] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 410.950050] Call Trace: [ 410.952652] dump_stack+0x1b2/0x283 [ 410.956288] should_fail.cold+0x10a/0x154 [ 410.960444] should_failslab+0xd6/0x130 [ 410.964419] kmem_cache_alloc_trace+0x47/0x3f0 [ 410.969014] sctp_add_bind_addr+0x6c/0x350 [ 410.973263] sctp_copy_local_addr_list+0x2e0/0x430 [ 410.978207] ? sctp_v4_cmp_addr+0x1a0/0x1a0 [ 410.982550] ? sctp_copy_one_addr+0x4e/0x120 [ 410.986962] sctp_copy_one_addr+0x4e/0x120 [ 410.991205] sctp_bind_addr_copy+0xfc/0x296 [ 410.995539] sctp_sendmsg+0x1dc6/0x2e10 [ 410.996904] FAULT_INJECTION: forcing a failure. [ 410.996904] name failslab, interval 1, probability 0, space 0, times 0 [ 410.999510] ? lock_acquire+0x170/0x3f0 [ 410.999522] ? lock_downgrade+0x6e0/0x6e0 [ 410.999555] ? sctp_id2assoc+0x270/0x270 [ 411.022901] ? rw_copy_check_uvector+0x1ee/0x290 [ 411.027674] ? selinux_tun_dev_create+0xc0/0xc0 [ 411.032349] ? dup_iter+0x240/0x240 [ 411.035989] ? move_addr_to_kernel.part.0+0xf0/0xf0 [ 411.041015] inet_sendmsg+0x116/0x4d0 [ 411.044821] ? inet_recvmsg+0x4c0/0x4c0 [ 411.048791] sock_sendmsg+0xb5/0x100 [ 411.052510] ___sys_sendmsg+0x70a/0x840 [ 411.056489] ? copy_msghdr_from_user+0x380/0x380 [ 411.061251] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 411.066186] ? HARDIRQ_verbose+0x10/0x10 [ 411.070258] ? lock_acquire+0x170/0x3f0 [ 411.074230] ? lock_downgrade+0x6e0/0x6e0 [ 411.078394] ? sockfd_lookup_light+0xb2/0x160 [ 411.082895] __sys_sendmsg+0xa3/0x120 [ 411.086702] ? SyS_shutdown+0x160/0x160 [ 411.090683] ? wait_for_completion_io+0x10/0x10 [ 411.095367] ? SyS_read+0x210/0x210 [ 411.099002] ? SyS_clock_settime+0x1a0/0x1a0 [ 411.103420] SyS_sendmsg+0x27/0x40 [ 411.106966] ? __sys_sendmsg+0x120/0x120 [ 411.111039] do_syscall_64+0x1d5/0x640 [ 411.114936] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 411.120145] RIP: 0033:0x45cb29 [ 411.123333] RSP: 002b:00007f4875d3fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 411.131051] RAX: ffffffffffffffda RBX: 00000000004fdac0 RCX: 000000000045cb29 [ 411.138333] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000004 [ 411.145604] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 01:31:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000240)=0xffffffff, 0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, 0x0, 0x0) [ 411.152870] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 411.160139] R13: 000000000000090e R14: 00000000004cbeb9 R15: 00007f4875d406d4 [ 411.167422] CPU: 1 PID: 21854 Comm: syz-executor.5 Not tainted 4.14.184-syzkaller #0 [ 411.175325] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 411.184683] Call Trace: [ 411.187291] dump_stack+0x1b2/0x283 [ 411.190944] should_fail.cold+0x10a/0x154 [ 411.195102] should_failslab+0xd6/0x130 [ 411.199088] kmem_cache_alloc_trace+0x47/0x3f0 [ 411.203681] sctp_add_bind_addr+0x6c/0x350 [ 411.207928] sctp_copy_local_addr_list+0x2e0/0x430 [ 411.212870] ? sctp_v4_cmp_addr+0x1a0/0x1a0 [ 411.217243] ? sctp_copy_one_addr+0x4e/0x120 [ 411.221658] sctp_copy_one_addr+0x4e/0x120 [ 411.225942] sctp_bind_addr_copy+0xfc/0x296 [ 411.230276] sctp_sendmsg+0x1dc6/0x2e10 [ 411.234256] ? lock_acquire+0x170/0x3f0 [ 411.238235] ? lock_downgrade+0x6e0/0x6e0 [ 411.242402] ? sctp_id2assoc+0x270/0x270 [ 411.246499] ? rw_copy_check_uvector+0x1ee/0x290 [ 411.251269] ? selinux_tun_dev_create+0xc0/0xc0 [ 411.255946] ? dup_iter+0x240/0x240 [ 411.259586] ? move_addr_to_kernel.part.0+0xf0/0xf0 [ 411.264610] inet_sendmsg+0x116/0x4d0 [ 411.268417] ? inet_recvmsg+0x4c0/0x4c0 [ 411.272397] sock_sendmsg+0xb5/0x100 [ 411.276117] ___sys_sendmsg+0x70a/0x840 [ 411.280096] ? copy_msghdr_from_user+0x380/0x380 [ 411.284859] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 411.289793] ? HARDIRQ_verbose+0x10/0x10 [ 411.293868] ? lock_acquire+0x170/0x3f0 [ 411.297865] ? lock_downgrade+0x6e0/0x6e0 [ 411.302037] ? sockfd_lookup_light+0xb2/0x160 [ 411.306546] __sys_sendmsg+0xa3/0x120 [ 411.310350] ? SyS_shutdown+0x160/0x160 [ 411.314329] ? wait_for_completion_io+0x10/0x10 [ 411.319014] ? SyS_read+0x210/0x210 [ 411.322642] ? SyS_clock_settime+0x1a0/0x1a0 [ 411.327054] SyS_sendmsg+0x27/0x40 [ 411.330597] ? __sys_sendmsg+0x120/0x120 [ 411.334662] do_syscall_64+0x1d5/0x640 [ 411.338562] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 411.343782] RIP: 0033:0x45cb29 [ 411.346973] RSP: 002b:00007fd0f94cec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 411.354686] RAX: ffffffffffffffda RBX: 00000000004fdac0 RCX: 000000000045cb29 [ 411.361959] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000003 [ 411.369258] RBP: 000000000078bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 411.376534] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 411.383840] R13: 000000000000090e R14: 00000000004cbeb9 R15: 00007fd0f94cf6d4 01:31:33 executing program 2 (fault-call:5 fault-nth:10): r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:33 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x6000) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x1e, &(0x7f00000001c0)={r4}, 0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x1e, &(0x7f00000000c0)={r4}, 0x10) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000040)={r4, 0x101}, 0x8) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x4e24, @remote}]}, &(0x7f0000000180)=0x10) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r6}, 0x10) [ 411.551825] FAULT_INJECTION: forcing a failure. [ 411.551825] name failslab, interval 1, probability 0, space 0, times 0 [ 411.588443] CPU: 1 PID: 21866 Comm: syz-executor.2 Not tainted 4.14.184-syzkaller #0 [ 411.596371] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 411.605730] Call Trace: [ 411.608331] dump_stack+0x1b2/0x283 [ 411.611973] should_fail.cold+0x10a/0x154 [ 411.616137] should_failslab+0xd6/0x130 [ 411.620119] kmem_cache_alloc+0x40/0x3c0 [ 411.624190] __debug_object_init+0x57d/0x7a0 [ 411.628612] ? debug_object_free+0x2f0/0x2f0 [ 411.633036] init_timer_key+0x2f/0x2f0 [ 411.636933] sctp_association_new+0x941/0x1ed0 [ 411.641523] ? sctp_v4_scope+0xf7/0x120 [ 411.645509] sctp_sendmsg+0x1da0/0x2e10 [ 411.649488] ? lock_acquire+0x170/0x3f0 [ 411.653467] ? lock_downgrade+0x6e0/0x6e0 [ 411.657632] ? sctp_id2assoc+0x270/0x270 [ 411.661704] ? rw_copy_check_uvector+0x1ee/0x290 [ 411.666474] ? selinux_tun_dev_create+0xc0/0xc0 [ 411.671145] ? dup_iter+0x240/0x240 [ 411.674786] ? move_addr_to_kernel.part.0+0xf0/0xf0 [ 411.679811] inet_sendmsg+0x116/0x4d0 [ 411.683620] ? inet_recvmsg+0x4c0/0x4c0 [ 411.687601] sock_sendmsg+0xb5/0x100 [ 411.691323] ___sys_sendmsg+0x70a/0x840 [ 411.695307] ? copy_msghdr_from_user+0x380/0x380 01:31:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r3 = creat(0x0, 0x0) sync_file_range(r3, 0x0, 0x40, 0x2) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') r5 = syz_genetlink_get_family_id$net_dm(&(0x7f00000002c0)='NET_DM\x00') sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000540)={&(0x7f00000003c0)={0x14, r5, 0x400, 0x70bd28, 0x0, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x41) sendmsg$NET_DM_CMD_STOP(r4, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r5, 0x100, 0x70bd2a, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x14}}, 0x0) sendmsg$NET_DM_CMD_STOP(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, r5, 0x4, 0x70bd2a, 0x25dfdbfc, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x800) ioctl$KVM_RUN(r2, 0xae80, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000040)=0x0) timer_settime(r6, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 411.700069] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 411.705006] ? HARDIRQ_verbose+0x10/0x10 [ 411.709082] ? lock_acquire+0x170/0x3f0 [ 411.713062] ? lock_downgrade+0x6e0/0x6e0 [ 411.717233] ? sockfd_lookup_light+0xb2/0x160 [ 411.721739] __sys_sendmsg+0xa3/0x120 [ 411.725553] ? SyS_shutdown+0x160/0x160 [ 411.729533] ? wait_for_completion_io+0x10/0x10 [ 411.734217] ? SyS_read+0x210/0x210 [ 411.737847] ? SyS_clock_settime+0x1a0/0x1a0 [ 411.742262] SyS_sendmsg+0x27/0x40 [ 411.745805] ? __sys_sendmsg+0x120/0x120 [ 411.749864] do_syscall_64+0x1d5/0x640 [ 411.753769] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 411.758961] RIP: 0033:0x45cb29 [ 411.762153] RSP: 002b:00007f4875d3fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 411.769868] RAX: ffffffffffffffda RBX: 00000000004fdac0 RCX: 000000000045cb29 [ 411.777142] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000004 [ 411.784416] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 411.791693] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 01:31:34 executing program 5 (fault-call:7 fault-nth:9): r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) [ 411.798975] R13: 000000000000090e R14: 00000000004cbeb9 R15: 00007f4875d406d4 [ 411.880844] FAULT_INJECTION: forcing a failure. [ 411.880844] name failslab, interval 1, probability 0, space 0, times 0 [ 411.936248] CPU: 1 PID: 21877 Comm: syz-executor.5 Not tainted 4.14.184-syzkaller #0 [ 411.944179] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 411.953577] Call Trace: [ 411.956181] dump_stack+0x1b2/0x283 [ 411.959836] should_fail.cold+0x10a/0x154 [ 411.963997] should_failslab+0xd6/0x130 [ 411.967982] kmem_cache_alloc_trace+0x47/0x3f0 [ 411.972579] sctp_add_bind_addr+0x6c/0x350 [ 411.976830] sctp_copy_local_addr_list+0x2e0/0x430 [ 411.981779] ? sctp_v4_cmp_addr+0x1a0/0x1a0 [ 411.986118] ? sctp_copy_one_addr+0x4e/0x120 [ 411.990548] sctp_copy_one_addr+0x4e/0x120 [ 411.994810] sctp_bind_addr_copy+0xfc/0x296 [ 411.999147] sctp_sendmsg+0x1dc6/0x2e10 [ 412.003127] ? lock_acquire+0x170/0x3f0 [ 412.007109] ? lock_downgrade+0x6e0/0x6e0 [ 412.011274] ? sctp_id2assoc+0x270/0x270 [ 412.015334] ? rw_copy_check_uvector+0x1ee/0x290 [ 412.020102] ? selinux_tun_dev_create+0xc0/0xc0 [ 412.024779] ? dup_iter+0x240/0x240 [ 412.028422] ? move_addr_to_kernel.part.0+0xf0/0xf0 [ 412.033446] inet_sendmsg+0x116/0x4d0 [ 412.037296] ? inet_recvmsg+0x4c0/0x4c0 [ 412.041277] sock_sendmsg+0xb5/0x100 [ 412.044996] ___sys_sendmsg+0x70a/0x840 [ 412.048977] ? copy_msghdr_from_user+0x380/0x380 [ 412.053742] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 412.058686] ? HARDIRQ_verbose+0x10/0x10 [ 412.062772] ? lock_acquire+0x170/0x3f0 [ 412.066755] ? lock_downgrade+0x6e0/0x6e0 [ 412.070923] ? sockfd_lookup_light+0xb2/0x160 [ 412.075423] __sys_sendmsg+0xa3/0x120 [ 412.079233] ? SyS_shutdown+0x160/0x160 [ 412.083211] ? wait_for_completion_io+0x10/0x10 [ 412.087892] ? SyS_read+0x210/0x210 [ 412.091525] ? SyS_clock_settime+0x1a0/0x1a0 [ 412.095940] SyS_sendmsg+0x27/0x40 [ 412.099483] ? __sys_sendmsg+0x120/0x120 [ 412.103555] do_syscall_64+0x1d5/0x640 [ 412.107458] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 412.112647] RIP: 0033:0x45cb29 [ 412.115836] RSP: 002b:00007fd0f94efc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 412.123554] RAX: ffffffffffffffda RBX: 00000000004fdac0 RCX: 000000000045cb29 01:31:34 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) r3 = creat(0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="1af5eff25331f2c060d7f7796fa2f8d4cb0baf48ba8a8d24a25bf5f947d295fb747f57b749cf9c62d9a5ff3ada239f3b62d2e25f348b729db5ccf8a8c771329c6867a9e6d3616c829a9eb1c09f0794b0d3760f6b", @ANYRES16, @ANYBLOB="02002bbd7000ffdbdf250200000c080002312836c0b42097931c21fdab5a1eb3e475f2"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16, @ANYBLOB="020028bd7000fbdbdf250202000100000008000100020000004c0004800800020003000000d5000c80e40005000000000000000000fff7000000"], 0x238}, 0x1, 0x0, 0x0, 0x40040}, 0x2004c010) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB="000000013eadca4065d99ad7cdb3c37ab60ea42c17d1f4556290686e833613c69010b0dbf0deeb202cfa4be092eaaf2142f7974f7c1f988377bdb0307c6804b4f589d214017c5217cae84989241b08e8ed62157eb51c25fe000000003bae4c88bad50000000000", @ANYRES16, @ANYBLOB="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"], 0x140}, 0x1, 0x0, 0x0, 0x4004804}, 0x20044000) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x14, 0x0, 0x1, 0x70bd29, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)={0x1ac, 0x0, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSCATLST={0x88, 0xc, 0x0, 0x1, [{0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9abb}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x105f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1e6524ed}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x42a74475}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x9c1d2d0}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc58d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x36e11d6c}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x42876c22}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5f75543}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x14378d34}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6562eb20}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x231a3a29}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x428f1395}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3137}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0xf8, 0x8, 0x0, 0x1, [{0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbd}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3c68dea}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1d11c120}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x57}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4cd9c2e2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xfe}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x25abb36d}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1242b9c1}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb6}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xefcb8e0}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xdd}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x98}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x616f4c0c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbe}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x158c3f91}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6ec4792}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3d8d80d1}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x245f9576}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x682c4067}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x28d4d31d}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4d31dff5}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x141aa403}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x22aa0963}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}]}, 0x1ac}, 0x1, 0x0, 0x0, 0x44000}, 0x8800) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="00012abd7000fcdbdf25e1ffffff0700010002000000"], 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4040000) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xfffffffffffffff8, &(0x7f0000000040)={&(0x7f00000008c0)={0xb8, 0x0, 0x400, 0x70bd2d, 0x25dfdbff}, 0xfffffffffffffe82}, 0x1, 0x0, 0x0, 0x40001}, 0x800) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x60, 0x0, 0x20, 0x70bd28, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x34, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}, {0x5}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x6}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}]}, 0x60}, 0x1, 0x0, 0x0, 0x20080000}, 0x40880) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x1c0, 0x0, 0x8, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MLSLVLLST={0x34, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x94}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x43b6f8b9}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4f99ae34}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x690babf1}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0xd4, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7382}]}, {0x4}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7771707a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x49d48db0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3346b431}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xfae2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x134a70f}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe854}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7435d7f9}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x636d6af0}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3a53}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x741d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x129d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6e2dbfa5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x54375d49}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x85f8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x71fdc44b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4d24852d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x146}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x54bfd07d}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7342}]}, {0x4}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe429}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6945fc1c}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x88, 0xc, 0x0, 0x1, [{0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1143}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x8ac40ed}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x37a22ae6}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x37f0e32c}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xf2fac04}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x48f00ab5}]}, {0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa97e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x365a7096}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3e29}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5c9896b7}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3f677a64}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x69830a6c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7041}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x69e9}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2bb2de59}]}]}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xfffffffffffffffc}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x880}, 0x4004000) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000007ac0)={&(0x7f00000026c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000062c0)={&(0x7f0000007a00)={0xb8, 0x0, 0x300, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_TAGLST={0x2c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x7}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x6}, {0x5}, {0x5, 0x3, 0x7}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x58, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x55e24f20}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x17}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x71}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7f7af531}]}, {0x4}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x34e5b02d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7a805643}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2d5a2f50}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x18, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2006c9ca}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7f6154c8}]}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4}, 0x20008800) ioctl$SIOCX25SSUBSCRIP(r3, 0x89e1, &(0x7f0000007900)={'sit0\x00', 0x5f8, 0xc7ae}) sync_file_range(r3, 0x0, 0x40, 0x2) sendmmsg$nfc_llcp(r3, &(0x7f0000007780)=[{&(0x7f00000000c0)={0x27, 0x1, 0x2, 0x6, 0xff, 0x2, "9cdee65b0f7268a7e7d7a480961c78ed9b735fe1e8eeb46c8bc7ecbdbfa88455a66e611cb273d2913768b7533950cdd7d9115f4a804c1469590bb7ea612db0", 0x32}, 0x60, &(0x7f0000000040)=[{&(0x7f00000002c0)="a0c19e991760b114cdbde69fd192eb534aa0d2645ddc0f42a3dbdca59fb2e4ce531ff2d189e226e34229a241fafc6f2fc1f241a8af7f6464dc73b1c42f5a99f97aa7462dc69ba89e6156cd4906ad94f653e29e42001ef325728e9841fcd516719916f0fd36c621a94a273170db3e860e72a0666496a3533ad1f86b7b7049a8d364bc7e37e6476cc769f09eda23e668ac3933e9", 0x93}, {&(0x7f0000000200)="59c95fd2a873284a0abac52a2596c7dd44dd3cd8fb2433ddd6efedaaa6fd154f526afac0fab6506cd01fe4d6bfa8a41a87e2555a93121be2bea93059a271523f933ac41b894d0be8761be71075285fad80cf024090c582", 0x57}, {&(0x7f0000000380)="db0bc04b418402c16aeae2c9698c3d00529a65b828563b18dbe89760c2e26b76d02f74c8c3107a2a97261f4bb25eee903ba6a51a417a8e74872385b857b9b871cd37a297cbfb1447ae029bf5e9de5923", 0x50}, {&(0x7f0000000400)="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", 0x1000}], 0x4, &(0x7f0000000140)={0x30, 0x10e, 0xe4, "c37a7c9abc2be7b5cb1fd3f4a12754e829739af3236029fc66a2fa213a8848"}, 0x30, 0x4090}, {&(0x7f0000001400)={0x27, 0x0, 0x0, 0x1, 0xff, 0xfc, "c10e3b7fb6073fde84d2a2f8b0d3d87df36f3e701bfc10af7192d72bb7cf39c480416afa94e1815a28ba3219995dd14f4205ed6a9894a33472111a41aca5c6", 0x31}, 0x60, &(0x7f0000002840)=[{&(0x7f0000001480)="488b3126c45bfeb5516c537c8f47824ec165835f0d370a09f6357157eff29c010030bf9b8ad25420749e164ee9e3df09227096b9cfb43781c1f02f980c65", 0x3e}, {&(0x7f00000014c0)="cac7c2f0ee94ec2e6beedcf30b31fd0b6e6e8a2850f714e2a51e4e5445999429fc59ed34d9babfbb6aa8f14601cf7253e271da4aba8970c770e24c959953f6a7261138c7e0acabec4b519f5b13ca782b2cf31101ee9a13bd3c8afc6d7c2857ba47cd091aaa8b30f7f6296725bb4e1e83f5903f0ee1ff1ba037b284831c5ac9cda054942afa54465ced4d7b7de25606d0bd80c8075c1fb04fcc5b7adbd3f2ca21a67adf786094d4a34e4f01e877507eb62afad98683f9041e1638bfc75cd63e0e9668ba57a6012d2788aacbbdf763b99b79d674b88347d27da6ee092b264c", 0xde}, {&(0x7f00000015c0)="17ecfcf5f187bf85f82f21749a3b04697b66cec346ca3266f1ad5aa822e7d4cfcbf2ad86b8842b9409bd732446bd3602cdad46e7a1dec145f12caa317a79c11b9b8150584d9a047c0e9fe478f9588ce348d7fd955279c8fb91e0552799b5eab4abfbcbc09824305d33e2fb9c7dcfc32889463cdf37c8491b23de63f9c3e9deace60857b9afc15b052301c99c4511c5b37b93c5605c4d4de9d3bb2043613645d615728fa4c89e5fc0fa2d011dd885b1826b73681f9b7c9a4516c0157005b62fcc2422c32896a8f8d21ba71837bb56c9dd", 0xd0}, {&(0x7f00000016c0)="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", 0x1000}, {&(0x7f00000026c0)}, {&(0x7f0000002700)="a7fa4d2cdd5c8f0e96053e99272c023e93eb83c038b0229b1716c65b89ffdd0e73f3f9492ab82fca9582e54b57f11f558f376ca13a2be270ef1f71874f32d610d807a092931b0879d0ecd8f646e0973327adca46a7a08574ae58efe05230501332ec9d79a2ba8f6239edce2106fb6ae1c925624651aae0966173ca71466e52d552", 0x81}, {&(0x7f00000027c0)="74e04e540cd45301b72cf436bd6ba56e27ef298aedbddf43cca0a06eb275f816dc49897c2094934fff0837a31a43696a88097c2b47f47daea1ce1e7d47fe94af410d9fd4530d374156076e6e6bf05efd0612936d88b356bb098ec80e3bbd8b49117e5879cf8caa6a9af36051dd2dcac78031", 0x72}], 0x7, 0x0, 0x0, 0x24044840}, {&(0x7f00000028c0)={0x27, 0x1, 0x2, 0x1, 0x8, 0xff, "b5415033697c20735e13cdc68d3cc625ec1d442ac4b05d940418f802947a0b16a1fc0282cc81b9251711440f44aef25e81e3901035815b0ba1550b8f29acea", 0x17}, 0x60, &(0x7f0000004b40)=[{&(0x7f0000002940)="111ab746cfe5c15ca8ea9e6f12ba4b59cea7f1ab8006ad865aa3815ef0dcb18a43b3ea8e280af0a4573499e264f8281403a6eb636f16b278501c6b7600794898e4482e2b085b0139dda928f5b55d28ea256c86d835c3e6fddb4d0e0877c6655a84811a27db2d15fcc94305ec0da5ec94530590c213dbf100b5549da7837f7fa4d7dfee7fd69738129a40be9134660970c056180da46636873382f54a68caa73e50f5e3989b6d", 0xa6}, {&(0x7f0000002a00)="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", 0x1000}, {&(0x7f0000003a00)="0fb72473a06f193c707218136d1f0849a46067baa2c03e0a16afc418072c614f", 0x20}, {&(0x7f0000003a40)="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", 0x1000}, {&(0x7f0000004a40)="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", 0xfd}], 0x5, &(0x7f0000004bc0)={0x1010, 0x3a, 0x200, "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"}, 0x1010, 0x8000}, {&(0x7f0000007b00)={0x27, 0x0, 0x1, 0x4, 0x5, 0x40, "c1710c636dcf8ef47c3d1949609c6747d41614811a33828f73d44c07bb4274f3d05e7567c616317d7cc76fefb943c866c119f141ff14555b652ab1098d7456", 0x21}, 0x60, &(0x7f0000005f40)=[{&(0x7f0000005c80)="91e89d414adf54fa80fd6956e8a0e30ff5c5b9ed499ad4f61bc3cff03732c4a32e45e78e2730eb8167e3b5528580e39a314d811adc7b3f1cd8395021813fd80c00e0465f1e2ba21e0fbe50b05762b45702c6ebc860b5c7d95d247d1502303e86b232a6caabb43ec745011e55cbf9ed33de73d9fcfc073dac12cd6106a0a99bb23c3fe0ec70934d", 0x87}, {&(0x7f0000005d40)="e0d41be9e0134cfb02613e556bafe2b9a5bd31b949cd08619f0d1b8d821504f4d87592bb6938d1a2e7a4b7c1080137e6ec564db86518dbd16f0404dd50b74c612b58fddc0c83f5d57d6bfae4eab481406cfa0bc6d2b3e78a22167a94c5901748d7bc0c9ab09796a4c9185e9fd05b15c2803f66eb6ebe29478c4a0dc542b2d1c61af1842f0d225bfbb0abc151689a2093bd5d0624c67f8fc6e1b884094581b13e9de8dfeb6974064b56d3010de0c0d846f9a2ef649ae92f5bd8a4da24d985d462583c6bcd79bf054e45972d2d56088f5b996a8d70f04b8b7004c1d7258c03e7d8c4f61b2d660fa2189bd585483897e27ba951c9bdd34c89dd814b64", 0xfb}, {&(0x7f0000005e40)="e08c5f258ff358a3eba159f5fb6c7c5c90bb321142d7fd36ed3109026bea09e07644a2c65278324152482616b4903b7663480dce59c757f18e06f6a4613ba4133fe28c564b986e08bff785fbb226649e2125b095abedb65ded46e6310710d858500ef736d902c756dd92f748cba77d5da53833f19f25bb80444fa3667e1b09dae5c6087827cc8f6c38cd8c4dbb1928b08160ba972e9e796dbec24285c2d5d282cea3223032532c82c204bab217fa700c97e2bc1aaf4eda23b8cfb118edf34fdfd52ea15fcda16d275e86c0c5a31de4fd7bfea0c2f118", 0xd6}], 0x3, &(0x7f0000005f80)={0x90, 0x10d, 0x80000000, "e510455d4e5bab1ca8c6b6c8fb28dfd094548aa7c30670c9a07a98cd2ed2ac5805990bf85dc6a324591031aee16467ff5983320177219e8b8b1ae16c8a73f62f00fcd9fa69b733c46605f359a5f690fee574f912d1cbf2588078829ed8c747fa35646802f2ab9fe7b6e0a0e92c00e64aaa479fe4f68e00acb99901f9cb7e8b00"}, 0x90, 0x40001}, {&(0x7f0000006040)={0x27, 0x1, 0x0, 0x4, 0x1, 0x3, "41c0d21c56308ce56b3ea8d1902b0cd17412acb8b8733a216e433c2e3d6aad8954c33a9d2ef70407140de51a3547dc8a87546f9fc8b560e571c781e70fb7bd", 0x28}, 0x60, &(0x7f0000006540)=[{&(0x7f00000060c0)="ead0ce8ae6cfb6c396ef24f2fe3bb105584e51e0de1d486bc356b8a6d1f00facf2fee257a12dcde7649ea8e79254d7dfab5ea8d1e631a2e6743bbd936c96876072afd2829f28f8bc686d19aedd2604a8c8c92fa577a71ae7b44cf9fb6442ba71019ad18f4436ab3fcae975d25da0", 0x6e}, {&(0x7f0000006140)="ce971a048a3bfc22d367969b938413", 0xf}, {&(0x7f0000006180)="fa2c76c84340c678205889364ba094df620b5d3d75cc133ca37cc2ee3362f3140e915335ffb5bc1ea122652218dd9354a311c420ca604c078d05faed9319d05596cc9a5c234c2868ef9f94a462c4a384b68faaf399c24264a529980fb5296e364d4205da62bb71", 0x67}, {&(0x7f0000006200)="5be5a7042de6dcc43a30bf88613fee70e02ac06be8662bc097342babcd94d4daa89864fa388be8b39651167d2e1ec36b6cf97348de1027b361ebeb8df4880bd354b31466a415dcc7adc5b0a37e4ef7c1b60ca791c34b9b20c606d088d3085e0193f50d213753ef669da4f75c2b5e3203e8cea7385840b1cd4fad139836576a7b4a5300ce4ff67dacecfd6207c61255a3f1f42ba4d3d408e4a504d4c950a614eea12c8f0b43790a1f8586f9f1212be01fb20d684d18b57eed97781fe1568733", 0xbf}, {&(0x7f00000062c0)}, {&(0x7f0000006300)="ab47d2f85929595ab3aea007d91b2baf5f47fc923da26939134e873a5e55960c7bf47e837afd0d79294e3a49dc4346ba3285624944f5938dc0efa52cf2005e4df6a90dfd18cf2ee4619b009012624717033499468dae6d4e0e484dfe0355b4c60fec480158064802fe21b945e641368b6398ba27a8fdcf35a158e5daaf36a28548bdb007252689bcec8d13e861982f9cebf2674f0235506c33aedc337d8e8fa17a09eb84695c3e8f1f44be9802dfddefc23abf1d603be7801e5d6db4ed26f58a391fcf16ba716951dc295b8b", 0xcc}, {&(0x7f0000006400)="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", 0xfe}, {&(0x7f0000006500)="b1ec81ba0148", 0x6}], 0x8, &(0x7f00000065c0)={0x80, 0x0, 0x81, "45702b78df4fa66f5ab5216262d5e9c4823f57134c18e6e5a6a08322d692cc2cb6d80f9d1bc53dd4f1d5ca932d732e8b7cd31c1762c446ce36c88dbd10597c08dc7be13fea2623d002436daabcbecbae09d60b58b01ce5bd500e9b59878209262ef13fb8ddee65b834e5d9e3958d"}, 0x80, 0x44051}, {&(0x7f0000006640)={0x27, 0x1, 0x1, 0x6, 0x2, 0x8, "da5f01a2321e59fe2be791a1ee65173fa43c87a255f8012380f8e3f5ee269b81e188db5a98c5f99ced3bfb5ad67dc94a11f7bb457dd9a4d8a7a2925ca7af86", 0x2b}, 0x60, &(0x7f0000006700)=[{&(0x7f00000066c0)="d39933887b02929d790e02140b5e2964799dcbbb4dc362f4a7e08b0451807098dfa7cffad507f5be47a57be413fe83a2d844b003dddfd449eb9b95a36c5ca4", 0x3f}], 0x1, &(0x7f0000006740)={0x1010, 0x10c, 0x9, "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"}, 0x1010, 0x40000}], 0x6, 0x800) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r2}, 0x10) 01:31:34 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r2}, 0x10) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x6000) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r3, 0xc4c85513, &(0x7f00000002c0)={{0xa, 0x2, 0x51c, 0x100, 'syz0\x00', 0x3}, 0x1, [0x7, 0x1, 0x8, 0xfffffffeffffffff, 0x6, 0x7, 0x2, 0x4, 0x200, 0x2, 0x7fffffff, 0xd1, 0x7, 0x7, 0x6, 0x3, 0xffffffffffffff01, 0x7fff, 0x7, 0x5, 0x1, 0x5, 0xfffffffffffffffd, 0x0, 0x7, 0x60b6, 0x9, 0x20, 0xffffffff, 0xf274, 0x0, 0x81e, 0x2, 0x1ff, 0x7fff, 0x3, 0x8001, 0x7, 0x401, 0x7, 0x40, 0x9, 0x6504fd27, 0x81, 0x2, 0x1, 0x0, 0xfff, 0x3ff, 0x1, 0x0, 0x7fff, 0x3ff, 0xfffffffffffffffe, 0x6, 0x4, 0x9, 0x80000001, 0x1f, 0x120, 0xfffffffffffffff7, 0x2db5, 0x6, 0x200, 0x0, 0x6, 0x902, 0x100, 0x1, 0x8, 0x2, 0x7fffffff, 0x1, 0x4b, 0x6, 0x2, 0x7fffffff, 0x4, 0x49bbdfb2, 0xff, 0x9, 0x7ed4, 0x101, 0x629a99e1, 0x2, 0x6, 0x4, 0x7ff, 0x8, 0x8c49, 0x100000000, 0x8000, 0x5, 0x100000001, 0x3, 0xa6c8, 0x7, 0x7, 0x5a20, 0x8, 0x7f, 0x2, 0x0, 0x4, 0x3, 0x2, 0x9, 0x5, 0x9b3a, 0x9, 0x1c, 0x7ff, 0x8, 0x5, 0x3, 0x8, 0x7, 0x0, 0xfffffffeffffffff, 0x1, 0x3, 0x5, 0x1ad, 0x0, 0x5, 0x0, 0xaf, 0x7]}) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, 0x2, 0x2, 0x801, 0x0, 0x0, {}, [@CTA_EXPECT_HELP_NAME={0x9, 0x6, 'pptp\x00'}, @CTA_EXPECT_FLAGS={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x40804}, 0x10) [ 412.130836] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000004 [ 412.138111] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 412.145390] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 412.152666] R13: 000000000000090e R14: 00000000004cbeb9 R15: 00007fd0f94f06d4 01:31:34 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0), 0x10) 01:31:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000240)=0xffffffff, 0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, 0x0, 0x0) 01:31:34 executing program 5 (fault-call:7 fault-nth:10): r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:34 executing program 2 (fault-call:5 fault-nth:11): r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) [ 412.348534] FAULT_INJECTION: forcing a failure. [ 412.348534] name failslab, interval 1, probability 0, space 0, times 0 [ 412.367643] FAULT_INJECTION: forcing a failure. [ 412.367643] name failslab, interval 1, probability 0, space 0, times 0 [ 412.387344] CPU: 1 PID: 21904 Comm: syz-executor.2 Not tainted 4.14.184-syzkaller #0 [ 412.395250] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 412.404615] Call Trace: [ 412.407215] dump_stack+0x1b2/0x283 [ 412.410858] should_fail.cold+0x10a/0x154 [ 412.415019] should_failslab+0xd6/0x130 [ 412.419032] kmem_cache_alloc_trace+0x47/0x3f0 [ 412.423623] sctp_add_bind_addr+0x6c/0x350 [ 412.427868] sctp_copy_local_addr_list+0x2e0/0x430 [ 412.432811] ? sctp_v4_cmp_addr+0x1a0/0x1a0 [ 412.437257] ? sctp_copy_one_addr+0x4e/0x120 [ 412.441671] sctp_copy_one_addr+0x4e/0x120 [ 412.445912] sctp_bind_addr_copy+0xfc/0x296 [ 412.450242] sctp_sendmsg+0x1dc6/0x2e10 [ 412.454220] ? lock_acquire+0x170/0x3f0 [ 412.458200] ? lock_downgrade+0x6e0/0x6e0 [ 412.462370] ? sctp_id2assoc+0x270/0x270 [ 412.466429] ? rw_copy_check_uvector+0x1ee/0x290 [ 412.471196] ? selinux_tun_dev_create+0xc0/0xc0 [ 412.475870] ? dup_iter+0x240/0x240 [ 412.479512] ? move_addr_to_kernel.part.0+0xf0/0xf0 [ 412.484536] inet_sendmsg+0x116/0x4d0 [ 412.488344] ? inet_recvmsg+0x4c0/0x4c0 [ 412.492324] sock_sendmsg+0xb5/0x100 [ 412.496043] ___sys_sendmsg+0x70a/0x840 [ 412.500024] ? copy_msghdr_from_user+0x380/0x380 [ 412.504788] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 412.509727] ? HARDIRQ_verbose+0x10/0x10 [ 412.513800] ? lock_acquire+0x170/0x3f0 [ 412.517775] ? lock_downgrade+0x6e0/0x6e0 [ 412.521944] ? sockfd_lookup_light+0xb2/0x160 [ 412.526446] __sys_sendmsg+0xa3/0x120 [ 412.530252] ? SyS_shutdown+0x160/0x160 [ 412.534229] ? wait_for_completion_io+0x10/0x10 [ 412.538914] ? SyS_read+0x210/0x210 [ 412.542547] ? SyS_clock_settime+0x1a0/0x1a0 [ 412.546963] SyS_sendmsg+0x27/0x40 [ 412.550505] ? __sys_sendmsg+0x120/0x120 [ 412.554575] do_syscall_64+0x1d5/0x640 [ 412.558476] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 412.563665] RIP: 0033:0x45cb29 [ 412.566852] RSP: 002b:00007f4875d3fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 412.574564] RAX: ffffffffffffffda RBX: 00000000004fdac0 RCX: 000000000045cb29 [ 412.581838] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000004 [ 412.589113] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 412.596386] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 412.603658] R13: 000000000000090e R14: 00000000004cbeb9 R15: 00007f4875d406d4 [ 412.626905] CPU: 1 PID: 21905 Comm: syz-executor.5 Not tainted 4.14.184-syzkaller #0 [ 412.634805] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 412.644164] Call Trace: [ 412.646763] dump_stack+0x1b2/0x283 [ 412.650405] should_fail.cold+0x10a/0x154 [ 412.654565] should_failslab+0xd6/0x130 [ 412.658558] kmem_cache_alloc_trace+0x47/0x3f0 [ 412.663186] sctp_add_bind_addr+0x6c/0x350 [ 412.667551] sctp_copy_local_addr_list+0x2e0/0x430 [ 412.672492] ? sctp_v4_cmp_addr+0x1a0/0x1a0 [ 412.676835] ? sctp_copy_one_addr+0x4e/0x120 [ 412.681251] sctp_copy_one_addr+0x4e/0x120 [ 412.685503] sctp_bind_addr_copy+0xfc/0x296 [ 412.689840] sctp_sendmsg+0x1dc6/0x2e10 [ 412.693821] ? lock_acquire+0x170/0x3f0 01:31:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) removexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='trusted.overlay.opaque\x00') [ 412.697804] ? lock_downgrade+0x6e0/0x6e0 [ 412.701979] ? sctp_id2assoc+0x270/0x270 [ 412.706040] ? rw_copy_check_uvector+0x1ee/0x290 [ 412.710808] ? selinux_tun_dev_create+0xc0/0xc0 [ 412.715479] ? dup_iter+0x240/0x240 [ 412.719125] ? move_addr_to_kernel.part.0+0xf0/0xf0 [ 412.724199] inet_sendmsg+0x116/0x4d0 [ 412.728015] ? inet_recvmsg+0x4c0/0x4c0 [ 412.731998] sock_sendmsg+0xb5/0x100 [ 412.735724] ___sys_sendmsg+0x70a/0x840 [ 412.739707] ? copy_msghdr_from_user+0x380/0x380 [ 412.744475] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 412.749408] ? HARDIRQ_verbose+0x10/0x10 [ 412.753483] ? lock_acquire+0x170/0x3f0 [ 412.757465] ? lock_downgrade+0x6e0/0x6e0 [ 412.761637] ? sockfd_lookup_light+0xb2/0x160 [ 412.766149] __sys_sendmsg+0xa3/0x120 [ 412.769966] ? SyS_shutdown+0x160/0x160 [ 412.773947] ? wait_for_completion_io+0x10/0x10 [ 412.778640] ? SyS_read+0x210/0x210 [ 412.782270] ? SyS_clock_settime+0x1a0/0x1a0 [ 412.786689] SyS_sendmsg+0x27/0x40 [ 412.790234] ? __sys_sendmsg+0x120/0x120 [ 412.794300] do_syscall_64+0x1d5/0x640 [ 412.798215] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 412.803403] RIP: 0033:0x45cb29 [ 412.806619] RSP: 002b:00007fd0f94efc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 412.814334] RAX: ffffffffffffffda RBX: 00000000004fdac0 RCX: 000000000045cb29 [ 412.821608] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000004 [ 412.828878] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 412.836153] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 412.843429] R13: 000000000000090e R14: 00000000004cbeb9 R15: 00007fd0f94f06d4 01:31:35 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x6000) r2 = creat(0x0, 0x0) sync_file_range(r2, 0x0, 0x40, 0x2) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000040)={r2}) setsockopt$RDS_FREE_MR(r3, 0x114, 0x3, &(0x7f0000000200)={{0x7, 0x8}}, 0x10) r4 = socket$inet_sctp(0x2, 0x2, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r5}, 0x10) r6 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x6000) read$fb(r6, &(0x7f00000000c0)=""/154, 0x9a) 01:31:35 executing program 5 (fault-call:7 fault-nth:11): r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:35 executing program 2 (fault-call:5 fault-nth:12): r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) [ 412.931370] FAULT_INJECTION: forcing a failure. [ 412.931370] name failslab, interval 1, probability 0, space 0, times 0 [ 412.954127] FAULT_INJECTION: forcing a failure. [ 412.954127] name failslab, interval 1, probability 0, space 0, times 0 [ 412.994373] CPU: 1 PID: 21922 Comm: syz-executor.5 Not tainted 4.14.184-syzkaller #0 [ 413.002334] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 413.011725] Call Trace: [ 413.014329] dump_stack+0x1b2/0x283 [ 413.017969] should_fail.cold+0x10a/0x154 [ 413.022126] should_failslab+0xd6/0x130 [ 413.026110] kmem_cache_alloc_trace+0x47/0x3f0 [ 413.030706] sctp_add_bind_addr+0x6c/0x350 [ 413.034948] sctp_copy_local_addr_list+0x2e0/0x430 [ 413.039885] ? sctp_v4_cmp_addr+0x1a0/0x1a0 [ 413.044223] ? sctp_copy_one_addr+0x4e/0x120 [ 413.048636] sctp_copy_one_addr+0x4e/0x120 [ 413.052881] sctp_bind_addr_copy+0xfc/0x296 [ 413.057214] sctp_sendmsg+0x1dc6/0x2e10 [ 413.061191] ? lock_acquire+0x170/0x3f0 [ 413.065169] ? lock_downgrade+0x6e0/0x6e0 [ 413.069334] ? sctp_id2assoc+0x270/0x270 [ 413.073399] ? rw_copy_check_uvector+0x1ee/0x290 [ 413.078175] ? selinux_tun_dev_create+0xc0/0xc0 [ 413.082848] ? dup_iter+0x240/0x240 [ 413.086487] ? move_addr_to_kernel.part.0+0xf0/0xf0 [ 413.091515] inet_sendmsg+0x116/0x4d0 [ 413.095320] ? inet_recvmsg+0x4c0/0x4c0 [ 413.099306] sock_sendmsg+0xb5/0x100 [ 413.103026] ___sys_sendmsg+0x70a/0x840 [ 413.107005] ? copy_msghdr_from_user+0x380/0x380 [ 413.111768] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 413.116703] ? HARDIRQ_verbose+0x10/0x10 [ 413.120776] ? lock_acquire+0x170/0x3f0 [ 413.124750] ? lock_downgrade+0x6e0/0x6e0 [ 413.128938] ? sockfd_lookup_light+0xb2/0x160 [ 413.133437] __sys_sendmsg+0xa3/0x120 [ 413.137239] ? SyS_shutdown+0x160/0x160 [ 413.141218] ? wait_for_completion_io+0x10/0x10 [ 413.145898] ? SyS_read+0x210/0x210 [ 413.149556] ? SyS_clock_settime+0x1a0/0x1a0 [ 413.153969] SyS_sendmsg+0x27/0x40 [ 413.157525] ? __sys_sendmsg+0x120/0x120 [ 413.161615] do_syscall_64+0x1d5/0x640 [ 413.165514] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 413.170701] RIP: 0033:0x45cb29 [ 413.173886] RSP: 002b:00007fd0f94efc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 413.182639] RAX: ffffffffffffffda RBX: 00000000004fdac0 RCX: 000000000045cb29 [ 413.189910] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000004 [ 413.197182] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 413.204453] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 413.211754] R13: 000000000000090e R14: 00000000004cbeb9 R15: 00007fd0f94f06d4 [ 413.224726] CPU: 1 PID: 21924 Comm: syz-executor.2 Not tainted 4.14.184-syzkaller #0 [ 413.232623] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 413.241976] Call Trace: 01:31:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000240)=0xffffffff, 0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0), 0x44) [ 413.244573] dump_stack+0x1b2/0x283 [ 413.248215] should_fail.cold+0x10a/0x154 [ 413.252373] should_failslab+0xd6/0x130 [ 413.256386] kmem_cache_alloc_trace+0x47/0x3f0 [ 413.260979] sctp_add_bind_addr+0x6c/0x350 [ 413.265227] sctp_copy_local_addr_list+0x2e0/0x430 [ 413.270166] ? sctp_v4_cmp_addr+0x1a0/0x1a0 [ 413.274503] ? sctp_copy_one_addr+0x4e/0x120 [ 413.278913] sctp_copy_one_addr+0x4e/0x120 [ 413.283160] sctp_bind_addr_copy+0xfc/0x296 [ 413.287496] sctp_sendmsg+0x1dc6/0x2e10 [ 413.291482] ? lock_acquire+0x170/0x3f0 [ 413.295461] ? lock_downgrade+0x6e0/0x6e0 [ 413.299632] ? sctp_id2assoc+0x270/0x270 [ 413.303698] ? rw_copy_check_uvector+0x1ee/0x290 [ 413.308468] ? selinux_tun_dev_create+0xc0/0xc0 [ 413.313142] ? dup_iter+0x240/0x240 [ 413.316782] ? move_addr_to_kernel.part.0+0xf0/0xf0 [ 413.321809] inet_sendmsg+0x116/0x4d0 [ 413.325618] ? inet_recvmsg+0x4c0/0x4c0 [ 413.329600] sock_sendmsg+0xb5/0x100 [ 413.333323] ___sys_sendmsg+0x70a/0x840 [ 413.337336] ? copy_msghdr_from_user+0x380/0x380 [ 413.342111] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 413.347049] ? HARDIRQ_verbose+0x10/0x10 [ 413.351132] ? lock_acquire+0x170/0x3f0 [ 413.355115] ? lock_downgrade+0x6e0/0x6e0 [ 413.359290] ? sockfd_lookup_light+0xb2/0x160 [ 413.363795] __sys_sendmsg+0xa3/0x120 [ 413.367605] ? SyS_shutdown+0x160/0x160 [ 413.371625] ? wait_for_completion_io+0x10/0x10 [ 413.376307] ? SyS_read+0x210/0x210 [ 413.379932] ? SyS_clock_settime+0x1a0/0x1a0 [ 413.384349] SyS_sendmsg+0x27/0x40 [ 413.387894] ? __sys_sendmsg+0x120/0x120 [ 413.391960] do_syscall_64+0x1d5/0x640 [ 413.395866] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 413.401053] RIP: 0033:0x45cb29 [ 413.404237] RSP: 002b:00007f4875d3fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 413.411946] RAX: ffffffffffffffda RBX: 00000000004fdac0 RCX: 000000000045cb29 [ 413.419218] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000004 [ 413.426496] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 413.433771] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 413.441045] R13: 000000000000090e R14: 00000000004cbeb9 R15: 00007f4875d406d4 01:31:35 executing program 5 (fault-call:7 fault-nth:12): r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:35 executing program 2 (fault-call:5 fault-nth:13): r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) [ 413.540025] FAULT_INJECTION: forcing a failure. [ 413.540025] name failslab, interval 1, probability 0, space 0, times 0 [ 413.558242] CPU: 1 PID: 21943 Comm: syz-executor.5 Not tainted 4.14.184-syzkaller #0 [ 413.566159] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 413.575515] Call Trace: [ 413.578121] dump_stack+0x1b2/0x283 [ 413.581763] should_fail.cold+0x10a/0x154 [ 413.585926] should_failslab+0xd6/0x130 [ 413.589908] kmem_cache_alloc_trace+0x47/0x3f0 [ 413.594503] sctp_add_bind_addr+0x6c/0x350 [ 413.598753] sctp_copy_local_addr_list+0x2e0/0x430 [ 413.603694] ? sctp_v4_cmp_addr+0x1a0/0x1a0 [ 413.608035] ? sctp_copy_one_addr+0x4e/0x120 [ 413.612447] sctp_copy_one_addr+0x4e/0x120 [ 413.616692] sctp_bind_addr_copy+0xfc/0x296 [ 413.621023] sctp_sendmsg+0x1dc6/0x2e10 [ 413.624998] ? lock_acquire+0x170/0x3f0 [ 413.628975] ? lock_downgrade+0x6e0/0x6e0 [ 413.633140] ? sctp_id2assoc+0x270/0x270 [ 413.637204] ? rw_copy_check_uvector+0x1ee/0x290 [ 413.641970] ? selinux_tun_dev_create+0xc0/0xc0 [ 413.646638] ? dup_iter+0x240/0x240 [ 413.650279] ? move_addr_to_kernel.part.0+0xf0/0xf0 [ 413.655305] inet_sendmsg+0x116/0x4d0 [ 413.659113] ? inet_recvmsg+0x4c0/0x4c0 [ 413.663101] sock_sendmsg+0xb5/0x100 [ 413.666825] ___sys_sendmsg+0x70a/0x840 [ 413.670808] ? copy_msghdr_from_user+0x380/0x380 [ 413.675575] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 413.680516] ? HARDIRQ_verbose+0x10/0x10 [ 413.684599] ? lock_acquire+0x170/0x3f0 [ 413.688578] ? lock_downgrade+0x6e0/0x6e0 [ 413.692758] ? sockfd_lookup_light+0xb2/0x160 [ 413.697261] __sys_sendmsg+0xa3/0x120 [ 413.701069] ? SyS_shutdown+0x160/0x160 [ 413.705050] ? wait_for_completion_io+0x10/0x10 [ 413.709764] ? SyS_read+0x210/0x210 [ 413.713388] ? SyS_clock_settime+0x1a0/0x1a0 [ 413.717889] SyS_sendmsg+0x27/0x40 [ 413.721431] ? __sys_sendmsg+0x120/0x120 [ 413.725499] do_syscall_64+0x1d5/0x640 [ 413.729396] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 413.734582] RIP: 0033:0x45cb29 [ 413.737770] RSP: 002b:00007fd0f94efc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 413.745483] RAX: ffffffffffffffda RBX: 00000000004fdac0 RCX: 000000000045cb29 [ 413.752755] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000004 [ 413.760129] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 413.767400] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 413.774671] R13: 000000000000090e R14: 00000000004cbeb9 R15: 00007fd0f94f06d4 [ 413.807595] FAULT_INJECTION: forcing a failure. [ 413.807595] name failslab, interval 1, probability 0, space 0, times 0 [ 413.837560] CPU: 1 PID: 21949 Comm: syz-executor.2 Not tainted 4.14.184-syzkaller #0 [ 413.845479] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 413.854837] Call Trace: [ 413.857434] dump_stack+0x1b2/0x283 [ 413.861071] should_fail.cold+0x10a/0x154 [ 413.865236] should_failslab+0xd6/0x130 [ 413.869211] kmem_cache_alloc_trace+0x47/0x3f0 [ 413.873805] sctp_add_bind_addr+0x6c/0x350 [ 413.878046] sctp_copy_local_addr_list+0x2e0/0x430 [ 413.882991] ? sctp_v4_cmp_addr+0x1a0/0x1a0 [ 413.887325] ? sctp_copy_one_addr+0x4e/0x120 [ 413.891736] sctp_copy_one_addr+0x4e/0x120 [ 413.895980] sctp_bind_addr_copy+0xfc/0x296 [ 413.900306] sctp_sendmsg+0x1dc6/0x2e10 [ 413.904278] ? lock_acquire+0x170/0x3f0 [ 413.908253] ? lock_downgrade+0x6e0/0x6e0 [ 413.912417] ? sctp_id2assoc+0x270/0x270 [ 413.916503] ? rw_copy_check_uvector+0x1ee/0x290 [ 413.921273] ? selinux_tun_dev_create+0xc0/0xc0 [ 413.925949] ? dup_iter+0x240/0x240 [ 413.929588] ? move_addr_to_kernel.part.0+0xf0/0xf0 [ 413.934612] inet_sendmsg+0x116/0x4d0 [ 413.938421] ? inet_recvmsg+0x4c0/0x4c0 [ 413.942397] sock_sendmsg+0xb5/0x100 [ 413.946115] ___sys_sendmsg+0x70a/0x840 [ 413.950104] ? copy_msghdr_from_user+0x380/0x380 [ 413.954865] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 413.959798] ? HARDIRQ_verbose+0x10/0x10 [ 413.963871] ? lock_acquire+0x170/0x3f0 [ 413.967844] ? lock_downgrade+0x6e0/0x6e0 [ 413.972013] ? sockfd_lookup_light+0xb2/0x160 [ 413.976513] __sys_sendmsg+0xa3/0x120 [ 413.980317] ? SyS_shutdown+0x160/0x160 [ 413.984293] ? wait_for_completion_io+0x10/0x10 [ 413.989001] ? SyS_read+0x210/0x210 [ 413.992627] ? SyS_clock_settime+0x1a0/0x1a0 [ 413.997065] SyS_sendmsg+0x27/0x40 [ 414.000610] ? __sys_sendmsg+0x120/0x120 [ 414.004675] do_syscall_64+0x1d5/0x640 [ 414.008574] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 414.013761] RIP: 0033:0x45cb29 [ 414.016948] RSP: 002b:00007f4875d3fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 414.024655] RAX: ffffffffffffffda RBX: 00000000004fdac0 RCX: 000000000045cb29 [ 414.031921] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000004 [ 414.039191] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 414.046461] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 414.053751] R13: 000000000000090e R14: 00000000004cbeb9 R15: 00007f4875d406d4 01:31:36 executing program 2 (fault-call:5 fault-nth:14): r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:36 executing program 5 (fault-call:7 fault-nth:13): r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) [ 414.156564] FAULT_INJECTION: forcing a failure. [ 414.156564] name failslab, interval 1, probability 0, space 0, times 0 [ 414.179244] FAULT_INJECTION: forcing a failure. [ 414.179244] name failslab, interval 1, probability 0, space 0, times 0 [ 414.196034] CPU: 0 PID: 21951 Comm: syz-executor.2 Not tainted 4.14.184-syzkaller #0 [ 414.203975] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 414.213330] Call Trace: [ 414.215913] dump_stack+0x1b2/0x283 [ 414.219545] should_fail.cold+0x10a/0x154 [ 414.223696] should_failslab+0xd6/0x130 [ 414.227665] kmem_cache_alloc_trace+0x47/0x3f0 [ 414.232268] sctp_add_bind_addr+0x6c/0x350 [ 414.236510] sctp_copy_local_addr_list+0x2e0/0x430 [ 414.241430] ? sctp_v4_cmp_addr+0x1a0/0x1a0 [ 414.245759] ? sctp_copy_one_addr+0x4e/0x120 [ 414.250176] sctp_copy_one_addr+0x4e/0x120 [ 414.254407] sctp_bind_addr_copy+0xfc/0x296 [ 414.258727] sctp_sendmsg+0x1dc6/0x2e10 [ 414.262695] ? lock_acquire+0x170/0x3f0 [ 414.266656] ? lock_downgrade+0x6e0/0x6e0 [ 414.270805] ? sctp_id2assoc+0x270/0x270 [ 414.274891] ? rw_copy_check_uvector+0x1ee/0x290 [ 414.279657] ? selinux_tun_dev_create+0xc0/0xc0 [ 414.284324] ? dup_iter+0x240/0x240 [ 414.287972] ? move_addr_to_kernel.part.0+0xf0/0xf0 [ 414.292976] inet_sendmsg+0x116/0x4d0 [ 414.296778] ? inet_recvmsg+0x4c0/0x4c0 [ 414.300740] sock_sendmsg+0xb5/0x100 [ 414.304445] ___sys_sendmsg+0x70a/0x840 [ 414.308405] ? copy_msghdr_from_user+0x380/0x380 [ 414.313148] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 414.318063] ? HARDIRQ_verbose+0x10/0x10 [ 414.322117] ? lock_acquire+0x170/0x3f0 [ 414.326074] ? lock_downgrade+0x6e0/0x6e0 [ 414.330319] ? sockfd_lookup_light+0xb2/0x160 [ 414.334810] __sys_sendmsg+0xa3/0x120 [ 414.338605] ? SyS_shutdown+0x160/0x160 [ 414.342581] ? wait_for_completion_io+0x10/0x10 [ 414.347261] ? SyS_read+0x210/0x210 [ 414.350888] ? SyS_clock_settime+0x1a0/0x1a0 [ 414.355307] SyS_sendmsg+0x27/0x40 [ 414.358846] ? __sys_sendmsg+0x120/0x120 [ 414.362911] do_syscall_64+0x1d5/0x640 [ 414.366810] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 414.371996] RIP: 0033:0x45cb29 [ 414.375184] RSP: 002b:00007f4875d3fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 414.382897] RAX: ffffffffffffffda RBX: 00000000004fdac0 RCX: 000000000045cb29 [ 414.390166] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000004 [ 414.397435] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 414.404699] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 414.411962] R13: 000000000000090e R14: 00000000004cbeb9 R15: 00007f4875d406d4 [ 414.419247] CPU: 1 PID: 21954 Comm: syz-executor.5 Not tainted 4.14.184-syzkaller #0 [ 414.427136] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 414.436491] Call Trace: [ 414.439087] dump_stack+0x1b2/0x283 [ 414.442724] should_fail.cold+0x10a/0x154 [ 414.446880] should_failslab+0xd6/0x130 [ 414.450889] kmem_cache_alloc_trace+0x47/0x3f0 [ 414.455479] sctp_add_bind_addr+0x6c/0x350 [ 414.459720] sctp_copy_local_addr_list+0x2e0/0x430 [ 414.464659] ? sctp_v4_cmp_addr+0x1a0/0x1a0 [ 414.468992] ? sctp_copy_one_addr+0x4e/0x120 [ 414.473404] sctp_copy_one_addr+0x4e/0x120 [ 414.477645] sctp_bind_addr_copy+0xfc/0x296 [ 414.481974] sctp_sendmsg+0x1dc6/0x2e10 [ 414.485964] ? lock_acquire+0x170/0x3f0 [ 414.489940] ? lock_downgrade+0x6e0/0x6e0 [ 414.494101] ? sctp_id2assoc+0x270/0x270 [ 414.498160] ? rw_copy_check_uvector+0x1ee/0x290 [ 414.502926] ? selinux_tun_dev_create+0xc0/0xc0 [ 414.507597] ? dup_iter+0x240/0x240 [ 414.511238] ? move_addr_to_kernel.part.0+0xf0/0xf0 [ 414.516261] inet_sendmsg+0x116/0x4d0 [ 414.520066] ? inet_recvmsg+0x4c0/0x4c0 [ 414.524047] sock_sendmsg+0xb5/0x100 [ 414.527768] ___sys_sendmsg+0x70a/0x840 [ 414.531749] ? copy_msghdr_from_user+0x380/0x380 [ 414.536515] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 414.541448] ? HARDIRQ_verbose+0x10/0x10 [ 414.545519] ? lock_acquire+0x170/0x3f0 [ 414.549492] ? lock_downgrade+0x6e0/0x6e0 [ 414.553664] ? sockfd_lookup_light+0xb2/0x160 [ 414.558277] __sys_sendmsg+0xa3/0x120 [ 414.562079] ? SyS_shutdown+0x160/0x160 [ 414.566058] ? wait_for_completion_io+0x10/0x10 [ 414.570738] ? SyS_read+0x210/0x210 [ 414.574366] ? SyS_clock_settime+0x1a0/0x1a0 [ 414.579647] SyS_sendmsg+0x27/0x40 [ 414.583187] ? __sys_sendmsg+0x120/0x120 [ 414.587251] do_syscall_64+0x1d5/0x640 [ 414.591150] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 414.596343] RIP: 0033:0x45cb29 [ 414.599529] RSP: 002b:00007fd0f94efc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e 01:31:36 executing program 0 (fault-call:3 fault-nth:0): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000240)=0xffffffff, 0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0), 0x44) 01:31:36 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x6000) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x28, 0x1406, 0x2, 0x70bd27, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x2004c004}, 0x810) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xa) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 414.607238] RAX: ffffffffffffffda RBX: 00000000004fdac0 RCX: 000000000045cb29 [ 414.614504] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000004 [ 414.621773] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 414.629044] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 414.636313] R13: 000000000000090e R14: 00000000004cbeb9 R15: 00007fd0f94f06d4 01:31:37 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x6000) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x6000) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r3, 0xc01064b5, &(0x7f0000000040)={&(0x7f0000000000)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_SETPLANE(r2, 0xc03064b7, &(0x7f0000000080)={r4, 0x3, 0x400, 0x8001, 0x3, 0x8001, 0x4, 0x8b2, 0x2, 0x6cb0, 0x490, 0x3}) 01:31:37 executing program 2 (fault-call:5 fault-nth:15): r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:37 executing program 5 (fault-call:7 fault-nth:14): r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) [ 414.869106] FAULT_INJECTION: forcing a failure. [ 414.869106] name failslab, interval 1, probability 0, space 0, times 0 [ 414.896925] CPU: 1 PID: 21979 Comm: syz-executor.2 Not tainted 4.14.184-syzkaller #0 [ 414.904845] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 414.914210] Call Trace: [ 414.916805] dump_stack+0x1b2/0x283 [ 414.920439] should_fail.cold+0x10a/0x154 [ 414.924627] should_failslab+0xd6/0x130 [ 414.928607] kmem_cache_alloc_trace+0x47/0x3f0 [ 414.933197] sctp_add_bind_addr+0x6c/0x350 [ 414.937436] sctp_copy_local_addr_list+0x2e0/0x430 [ 414.942372] ? sctp_v4_cmp_addr+0x1a0/0x1a0 [ 414.946708] ? sctp_copy_one_addr+0x4e/0x120 [ 414.951119] sctp_copy_one_addr+0x4e/0x120 [ 414.955361] sctp_bind_addr_copy+0xfc/0x296 [ 414.959692] sctp_sendmsg+0x1dc6/0x2e10 [ 414.963790] ? lock_acquire+0x170/0x3f0 [ 414.965362] FAULT_INJECTION: forcing a failure. [ 414.965362] name failslab, interval 1, probability 0, space 0, times 0 [ 414.967784] ? lock_downgrade+0x6e0/0x6e0 [ 414.967811] ? sctp_id2assoc+0x270/0x270 [ 414.987182] ? rw_copy_check_uvector+0x1ee/0x290 [ 414.991950] ? selinux_tun_dev_create+0xc0/0xc0 [ 414.996648] ? dup_iter+0x240/0x240 [ 415.000292] ? move_addr_to_kernel.part.0+0xf0/0xf0 [ 415.005329] inet_sendmsg+0x116/0x4d0 [ 415.009124] ? inet_recvmsg+0x4c0/0x4c0 [ 415.013091] sock_sendmsg+0xb5/0x100 [ 415.016822] ___sys_sendmsg+0x70a/0x840 [ 415.020799] ? copy_msghdr_from_user+0x380/0x380 [ 415.025552] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 415.030473] ? HARDIRQ_verbose+0x10/0x10 [ 415.034532] ? lock_acquire+0x170/0x3f0 [ 415.038498] ? lock_downgrade+0x6e0/0x6e0 [ 415.042649] ? sockfd_lookup_light+0xb2/0x160 [ 415.047143] __sys_sendmsg+0xa3/0x120 [ 415.050940] ? SyS_shutdown+0x160/0x160 [ 415.054906] ? wait_for_completion_io+0x10/0x10 [ 415.059574] ? SyS_read+0x210/0x210 [ 415.063195] ? SyS_clock_settime+0x1a0/0x1a0 [ 415.067612] SyS_sendmsg+0x27/0x40 [ 415.071148] ? __sys_sendmsg+0x120/0x120 [ 415.075202] do_syscall_64+0x1d5/0x640 [ 415.079097] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 415.084275] RIP: 0033:0x45cb29 [ 415.087485] RSP: 002b:00007f4875d3fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 415.095224] RAX: ffffffffffffffda RBX: 00000000004fdac0 RCX: 000000000045cb29 [ 415.102484] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000004 [ 415.109743] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 415.117005] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 415.124266] R13: 000000000000090e R14: 00000000004cbeb9 R15: 00007f4875d406d4 [ 415.132270] CPU: 0 PID: 21984 Comm: syz-executor.5 Not tainted 4.14.184-syzkaller #0 [ 415.140166] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 415.149536] Call Trace: [ 415.152131] dump_stack+0x1b2/0x283 [ 415.155767] should_fail.cold+0x10a/0x154 [ 415.159926] should_failslab+0xd6/0x130 [ 415.163905] kmem_cache_alloc_trace+0x47/0x3f0 01:31:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x77359400}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000040)=0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {r4, r5+10000000}}, 0x0) [ 415.168502] sctp_add_bind_addr+0x6c/0x350 [ 415.172749] sctp_copy_local_addr_list+0x2e0/0x430 [ 415.177686] ? sctp_v4_cmp_addr+0x1a0/0x1a0 [ 415.182019] ? sctp_copy_one_addr+0x4e/0x120 [ 415.186446] sctp_copy_one_addr+0x4e/0x120 [ 415.190692] sctp_bind_addr_copy+0xfc/0x296 [ 415.195033] sctp_sendmsg+0x1dc6/0x2e10 [ 415.199062] ? lock_acquire+0x170/0x3f0 [ 415.203039] ? lock_downgrade+0x6e0/0x6e0 [ 415.207206] ? sctp_id2assoc+0x270/0x270 [ 415.211269] ? rw_copy_check_uvector+0x1ee/0x290 [ 415.216039] ? selinux_tun_dev_create+0xc0/0xc0 [ 415.220710] ? dup_iter+0x240/0x240 [ 415.224348] ? move_addr_to_kernel.part.0+0xf0/0xf0 [ 415.229372] inet_sendmsg+0x116/0x4d0 [ 415.233179] ? inet_recvmsg+0x4c0/0x4c0 [ 415.237161] sock_sendmsg+0xb5/0x100 [ 415.240879] ___sys_sendmsg+0x70a/0x840 [ 415.244858] ? copy_msghdr_from_user+0x380/0x380 [ 415.249620] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 415.254558] ? HARDIRQ_verbose+0x10/0x10 [ 415.258630] ? lock_acquire+0x170/0x3f0 [ 415.262607] ? lock_downgrade+0x6e0/0x6e0 [ 415.266779] ? sockfd_lookup_light+0xb2/0x160 [ 415.271288] __sys_sendmsg+0xa3/0x120 [ 415.275097] ? SyS_shutdown+0x160/0x160 [ 415.279081] ? wait_for_completion_io+0x10/0x10 [ 415.283765] ? SyS_read+0x210/0x210 [ 415.287396] ? SyS_clock_settime+0x1a0/0x1a0 [ 415.291821] SyS_sendmsg+0x27/0x40 [ 415.295371] ? __sys_sendmsg+0x120/0x120 [ 415.299442] do_syscall_64+0x1d5/0x640 [ 415.303352] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 415.308550] RIP: 0033:0x45cb29 [ 415.311742] RSP: 002b:00007fd0f94cec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e 01:31:37 executing program 2 (fault-call:5 fault-nth:16): r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) [ 415.319459] RAX: ffffffffffffffda RBX: 00000000004fdac0 RCX: 000000000045cb29 [ 415.326763] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000003 [ 415.334039] RBP: 000000000078bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 415.341312] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 415.348586] R13: 000000000000090e R14: 00000000004cbeb9 R15: 00007fd0f94cf6d4 01:31:37 executing program 5 (fault-call:7 fault-nth:15): r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) [ 415.417381] FAULT_INJECTION: forcing a failure. [ 415.417381] name failslab, interval 1, probability 0, space 0, times 0 [ 415.435670] CPU: 0 PID: 21997 Comm: syz-executor.2 Not tainted 4.14.184-syzkaller #0 [ 415.443586] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 415.452948] Call Trace: [ 415.455561] dump_stack+0x1b2/0x283 [ 415.459205] should_fail.cold+0x10a/0x154 [ 415.463371] should_failslab+0xd6/0x130 [ 415.467351] kmem_cache_alloc_trace+0x47/0x3f0 [ 415.471947] sctp_add_bind_addr+0x6c/0x350 [ 415.476189] sctp_copy_local_addr_list+0x2e0/0x430 [ 415.481130] ? sctp_v4_cmp_addr+0x1a0/0x1a0 [ 415.485477] ? sctp_copy_one_addr+0x4e/0x120 [ 415.489889] sctp_copy_one_addr+0x4e/0x120 [ 415.494131] sctp_bind_addr_copy+0xfc/0x296 [ 415.498470] sctp_sendmsg+0x1dc6/0x2e10 [ 415.502479] ? lock_acquire+0x170/0x3f0 [ 415.506461] ? lock_downgrade+0x6e0/0x6e0 [ 415.510625] ? sctp_id2assoc+0x270/0x270 01:31:37 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000240)=0xffffffff, 0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0), 0x44) r1 = creat(0x0, 0x0) sync_file_range(r1, 0x0, 0x40, 0x2) ioctl$sock_x25_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@null=' \x00', 0xf, 'bond0\x00'}) [ 415.514685] ? rw_copy_check_uvector+0x1ee/0x290 [ 415.519459] ? selinux_tun_dev_create+0xc0/0xc0 [ 415.524130] ? dup_iter+0x240/0x240 [ 415.527770] ? move_addr_to_kernel.part.0+0xf0/0xf0 [ 415.532795] inet_sendmsg+0x116/0x4d0 [ 415.536595] ? inet_recvmsg+0x4c0/0x4c0 [ 415.540573] sock_sendmsg+0xb5/0x100 [ 415.544297] ___sys_sendmsg+0x70a/0x840 [ 415.548279] ? copy_msghdr_from_user+0x380/0x380 [ 415.553041] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 415.557978] ? HARDIRQ_verbose+0x10/0x10 [ 415.562051] ? lock_acquire+0x170/0x3f0 [ 415.566027] ? lock_downgrade+0x6e0/0x6e0 [ 415.570196] ? sockfd_lookup_light+0xb2/0x160 [ 415.574697] __sys_sendmsg+0xa3/0x120 [ 415.578504] ? SyS_shutdown+0x160/0x160 [ 415.582483] ? wait_for_completion_io+0x10/0x10 [ 415.587168] ? SyS_read+0x210/0x210 [ 415.590800] ? SyS_clock_settime+0x1a0/0x1a0 [ 415.595218] SyS_sendmsg+0x27/0x40 [ 415.598765] ? __sys_sendmsg+0x120/0x120 [ 415.602833] do_syscall_64+0x1d5/0x640 [ 415.606733] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 415.611920] RIP: 0033:0x45cb29 [ 415.615112] RSP: 002b:00007f4875d3fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 415.622826] RAX: ffffffffffffffda RBX: 00000000004fdac0 RCX: 000000000045cb29 [ 415.630097] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000004 [ 415.637366] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 415.644640] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 415.651913] R13: 000000000000090e R14: 00000000004cbeb9 R15: 00007f4875d406d4 01:31:37 executing program 2 (fault-call:5 fault-nth:17): r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) [ 415.699720] FAULT_INJECTION: forcing a failure. [ 415.699720] name failslab, interval 1, probability 0, space 0, times 0 [ 415.711255] CPU: 0 PID: 22001 Comm: syz-executor.5 Not tainted 4.14.184-syzkaller #0 [ 415.719171] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 415.728529] Call Trace: [ 415.731129] dump_stack+0x1b2/0x283 [ 415.734768] should_fail.cold+0x10a/0x154 [ 415.739017] should_failslab+0xd6/0x130 [ 415.743003] kmem_cache_alloc_trace+0x47/0x3f0 01:31:38 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) ioctl$SIOCPNENABLEPIPE(0xffffffffffffffff, 0x89ed, 0x0) memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x6000) openat$cgroup_freezer_state(r1, &(0x7f0000000000)='freezer.state\x00', 0x2, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) recvfrom$unix(r1, &(0x7f0000000040)=""/124, 0x7c, 0x12040, &(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e) sendfile(r0, r0, 0x0, 0x24000000) [ 415.747597] sctp_add_bind_addr+0x6c/0x350 [ 415.751846] sctp_copy_local_addr_list+0x2e0/0x430 [ 415.756825] ? sctp_v4_cmp_addr+0x1a0/0x1a0 [ 415.761162] ? sctp_copy_one_addr+0x4e/0x120 [ 415.765573] sctp_copy_one_addr+0x4e/0x120 [ 415.769815] sctp_bind_addr_copy+0xfc/0x296 [ 415.774186] sctp_sendmsg+0x1dc6/0x2e10 [ 415.778168] ? lock_acquire+0x170/0x3f0 [ 415.782154] ? lock_downgrade+0x6e0/0x6e0 [ 415.786382] ? sctp_id2assoc+0x270/0x270 [ 415.790455] ? rw_copy_check_uvector+0x1ee/0x290 [ 415.795230] ? selinux_tun_dev_create+0xc0/0xc0 [ 415.799908] ? dup_iter+0x240/0x240 [ 415.803554] ? move_addr_to_kernel.part.0+0xf0/0xf0 [ 415.808581] inet_sendmsg+0x116/0x4d0 [ 415.812390] ? inet_recvmsg+0x4c0/0x4c0 [ 415.816386] sock_sendmsg+0xb5/0x100 [ 415.820112] ___sys_sendmsg+0x70a/0x840 [ 415.824095] ? copy_msghdr_from_user+0x380/0x380 [ 415.828862] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 415.833800] ? HARDIRQ_verbose+0x10/0x10 [ 415.837876] ? lock_acquire+0x170/0x3f0 [ 415.841864] ? lock_downgrade+0x6e0/0x6e0 [ 415.846042] ? sockfd_lookup_light+0xb2/0x160 [ 415.850557] __sys_sendmsg+0xa3/0x120 [ 415.854369] ? SyS_shutdown+0x160/0x160 [ 415.858354] ? wait_for_completion_io+0x10/0x10 [ 415.863046] ? SyS_read+0x210/0x210 [ 415.866679] ? SyS_clock_settime+0x1a0/0x1a0 [ 415.871096] SyS_sendmsg+0x27/0x40 [ 415.874668] ? __sys_sendmsg+0x120/0x120 [ 415.878736] do_syscall_64+0x1d5/0x640 [ 415.882627] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 415.887842] RIP: 0033:0x45cb29 [ 415.891029] RSP: 002b:00007fd0f94efc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 415.898743] RAX: ffffffffffffffda RBX: 00000000004fdac0 RCX: 000000000045cb29 [ 415.906013] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000004 [ 415.913283] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 415.920559] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 415.927832] R13: 000000000000090e R14: 00000000004cbeb9 R15: 00007fd0f94f06d4 [ 415.974977] FAULT_INJECTION: forcing a failure. [ 415.974977] name failslab, interval 1, probability 0, space 0, times 0 [ 415.992455] CPU: 0 PID: 22017 Comm: syz-executor.2 Not tainted 4.14.184-syzkaller #0 [ 416.000373] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 416.009734] Call Trace: [ 416.012330] dump_stack+0x1b2/0x283 [ 416.015977] should_fail.cold+0x10a/0x154 [ 416.020138] should_failslab+0xd6/0x130 [ 416.024121] kmem_cache_alloc_trace+0x47/0x3f0 [ 416.028719] sctp_add_bind_addr+0x6c/0x350 [ 416.032968] sctp_copy_local_addr_list+0x2e0/0x430 [ 416.037916] ? sctp_v4_cmp_addr+0x1a0/0x1a0 [ 416.042254] ? sctp_copy_one_addr+0x4e/0x120 [ 416.046666] sctp_copy_one_addr+0x4e/0x120 [ 416.050916] sctp_bind_addr_copy+0xfc/0x296 [ 416.055249] sctp_sendmsg+0x1dc6/0x2e10 [ 416.059226] ? lock_acquire+0x170/0x3f0 [ 416.063206] ? lock_downgrade+0x6e0/0x6e0 [ 416.067377] ? sctp_id2assoc+0x270/0x270 01:31:38 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x498d02) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) [ 416.071441] ? rw_copy_check_uvector+0x1ee/0x290 [ 416.076219] ? selinux_tun_dev_create+0xc0/0xc0 [ 416.080899] ? dup_iter+0x240/0x240 [ 416.084547] ? move_addr_to_kernel.part.0+0xf0/0xf0 [ 416.089573] inet_sendmsg+0x116/0x4d0 [ 416.093377] ? inet_recvmsg+0x4c0/0x4c0 [ 416.097361] sock_sendmsg+0xb5/0x100 [ 416.101085] ___sys_sendmsg+0x70a/0x840 [ 416.105071] ? copy_msghdr_from_user+0x380/0x380 [ 416.109834] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 416.114767] ? HARDIRQ_verbose+0x10/0x10 [ 416.118841] ? lock_acquire+0x170/0x3f0 [ 416.122819] ? lock_downgrade+0x6e0/0x6e0 [ 416.126991] ? sockfd_lookup_light+0xb2/0x160 [ 416.131623] __sys_sendmsg+0xa3/0x120 [ 416.135441] ? SyS_shutdown+0x160/0x160 [ 416.139460] ? wait_for_completion_io+0x10/0x10 [ 416.144142] ? SyS_read+0x210/0x210 [ 416.147767] ? SyS_clock_settime+0x1a0/0x1a0 [ 416.152181] SyS_sendmsg+0x27/0x40 [ 416.155725] ? __sys_sendmsg+0x120/0x120 [ 416.159792] do_syscall_64+0x1d5/0x640 [ 416.163692] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 416.168885] RIP: 0033:0x45cb29 [ 416.172075] RSP: 002b:00007f4875d3fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 416.179785] RAX: ffffffffffffffda RBX: 00000000004fdac0 RCX: 000000000045cb29 [ 416.187058] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000004 [ 416.194371] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 416.201649] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 416.208925] R13: 000000000000090e R14: 00000000004cbeb9 R15: 00007f4875d406d4 01:31:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) socketpair(0x2, 0x75d898bbfd541e96, 0x101, &(0x7f0000000100)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 01:31:38 executing program 5 (fault-call:7 fault-nth:16): r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:38 executing program 2 (fault-call:5 fault-nth:18): r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) [ 416.371557] FAULT_INJECTION: forcing a failure. [ 416.371557] name failslab, interval 1, probability 0, space 0, times 0 [ 416.400717] CPU: 0 PID: 22037 Comm: syz-executor.5 Not tainted 4.14.184-syzkaller #0 [ 416.408637] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 416.417998] Call Trace: [ 416.420602] dump_stack+0x1b2/0x283 [ 416.424238] should_fail.cold+0x10a/0x154 [ 416.428483] should_failslab+0xd6/0x130 [ 416.432467] kmem_cache_alloc_trace+0x47/0x3f0 [ 416.437056] sctp_add_bind_addr+0x6c/0x350 [ 416.441301] sctp_copy_local_addr_list+0x2e0/0x430 [ 416.446240] ? sctp_v4_cmp_addr+0x1a0/0x1a0 [ 416.450577] ? sctp_copy_one_addr+0x4e/0x120 [ 416.454989] sctp_copy_one_addr+0x4e/0x120 [ 416.459273] sctp_bind_addr_copy+0xfc/0x296 [ 416.459554] FAULT_INJECTION: forcing a failure. [ 416.459554] name failslab, interval 1, probability 0, space 0, times 0 [ 416.463596] sctp_sendmsg+0x1dc6/0x2e10 [ 416.463608] ? lock_acquire+0x170/0x3f0 [ 416.463619] ? lock_downgrade+0x6e0/0x6e0 [ 416.463640] ? sctp_id2assoc+0x270/0x270 [ 416.463650] ? rw_copy_check_uvector+0x1ee/0x290 [ 416.463669] ? selinux_tun_dev_create+0xc0/0xc0 [ 416.463680] ? dup_iter+0x240/0x240 [ 416.463702] ? move_addr_to_kernel.part.0+0xf0/0xf0 [ 416.463719] inet_sendmsg+0x116/0x4d0 [ 416.512838] ? inet_recvmsg+0x4c0/0x4c0 [ 416.516817] sock_sendmsg+0xb5/0x100 01:31:38 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) r2 = creat(0x0, 0x0) sync_file_range(r2, 0x0, 0x40, 0x2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x1e, &(0x7f00000001c0)={r5}, 0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x1e, &(0x7f00000000c0)={r5}, 0x10) r6 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x6000) ioctl$DRM_IOCTL_RM_MAP(r6, 0x4028641b, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x98ac, 0x1, 0xe6, &(0x7f0000ffe000/0x2000)=nil, 0x3f8}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5, 0xec1e}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r7, 0xffd}, &(0x7f00000000c0)=0x8) [ 416.520545] ___sys_sendmsg+0x70a/0x840 [ 416.524529] ? copy_msghdr_from_user+0x380/0x380 [ 416.529294] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 416.534227] ? HARDIRQ_verbose+0x10/0x10 [ 416.538296] ? lock_acquire+0x170/0x3f0 [ 416.542273] ? lock_downgrade+0x6e0/0x6e0 [ 416.546469] ? sockfd_lookup_light+0xb2/0x160 [ 416.551105] __sys_sendmsg+0xa3/0x120 [ 416.554919] ? SyS_shutdown+0x160/0x160 [ 416.558889] ? wait_for_completion_io+0x10/0x10 [ 416.563566] ? SyS_read+0x210/0x210 [ 416.567192] ? SyS_clock_settime+0x1a0/0x1a0 [ 416.571634] SyS_sendmsg+0x27/0x40 [ 416.575185] ? __sys_sendmsg+0x120/0x120 [ 416.579251] do_syscall_64+0x1d5/0x640 [ 416.583149] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 416.588367] RIP: 0033:0x45cb29 [ 416.591553] RSP: 002b:00007fd0f94efc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 416.599264] RAX: ffffffffffffffda RBX: 00000000004fdac0 RCX: 000000000045cb29 [ 416.606535] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000004 [ 416.613807] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 416.621085] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 416.628477] R13: 000000000000090e R14: 00000000004cbeb9 R15: 00007fd0f94f06d4 [ 416.639204] CPU: 1 PID: 22042 Comm: syz-executor.2 Not tainted 4.14.184-syzkaller #0 [ 416.647672] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 416.657029] Call Trace: [ 416.659627] dump_stack+0x1b2/0x283 [ 416.663273] should_fail.cold+0x10a/0x154 [ 416.667458] should_failslab+0xd6/0x130 [ 416.671446] kmem_cache_alloc_trace+0x47/0x3f0 [ 416.676041] sctp_add_bind_addr+0x6c/0x350 [ 416.680296] sctp_copy_local_addr_list+0x2e0/0x430 [ 416.685238] ? sctp_v4_cmp_addr+0x1a0/0x1a0 [ 416.689578] ? sctp_copy_one_addr+0x4e/0x120 [ 416.693993] sctp_copy_one_addr+0x4e/0x120 [ 416.698242] sctp_bind_addr_copy+0xfc/0x296 [ 416.702583] sctp_sendmsg+0x1dc6/0x2e10 [ 416.706589] ? lock_acquire+0x170/0x3f0 [ 416.710603] ? lock_downgrade+0x6e0/0x6e0 [ 416.714771] ? sctp_id2assoc+0x270/0x270 [ 416.718844] ? rw_copy_check_uvector+0x1ee/0x290 [ 416.723617] ? selinux_tun_dev_create+0xc0/0xc0 [ 416.728320] ? dup_iter+0x240/0x240 [ 416.731970] ? move_addr_to_kernel.part.0+0xf0/0xf0 [ 416.736994] inet_sendmsg+0x116/0x4d0 [ 416.740799] ? inet_recvmsg+0x4c0/0x4c0 [ 416.744780] sock_sendmsg+0xb5/0x100 [ 416.748528] ___sys_sendmsg+0x70a/0x840 [ 416.752508] ? copy_msghdr_from_user+0x380/0x380 [ 416.757267] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 416.762197] ? HARDIRQ_verbose+0x10/0x10 [ 416.766290] ? lock_acquire+0x170/0x3f0 [ 416.770264] ? lock_downgrade+0x6e0/0x6e0 [ 416.774432] ? sockfd_lookup_light+0xb2/0x160 [ 416.778939] __sys_sendmsg+0xa3/0x120 [ 416.782746] ? SyS_shutdown+0x160/0x160 [ 416.786745] ? wait_for_completion_io+0x10/0x10 [ 416.791431] ? SyS_read+0x210/0x210 [ 416.795071] ? SyS_clock_settime+0x1a0/0x1a0 [ 416.798250] FAULT_INJECTION: forcing a failure. [ 416.798250] name failslab, interval 1, probability 0, space 0, times 0 [ 416.799481] SyS_sendmsg+0x27/0x40 [ 416.799491] ? __sys_sendmsg+0x120/0x120 [ 416.799510] do_syscall_64+0x1d5/0x640 [ 416.822260] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 416.827451] RIP: 0033:0x45cb29 [ 416.830642] RSP: 002b:00007f4875d1ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 416.838362] RAX: ffffffffffffffda RBX: 00000000004fdac0 RCX: 000000000045cb29 [ 416.845760] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000003 [ 416.853035] RBP: 000000000078bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 416.860325] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 01:31:38 executing program 5 (fault-call:7 fault-nth:17): r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) [ 416.867611] R13: 000000000000090e R14: 00000000004cbeb9 R15: 00007f4875d1f6d4 [ 416.885027] CPU: 0 PID: 22055 Comm: syz-executor.5 Not tainted 4.14.184-syzkaller #0 [ 416.893025] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 416.902410] Call Trace: [ 416.905010] dump_stack+0x1b2/0x283 [ 416.908645] should_fail.cold+0x10a/0x154 [ 416.912803] should_failslab+0xd6/0x130 [ 416.916778] kmem_cache_alloc_trace+0x47/0x3f0 [ 416.921370] sctp_add_bind_addr+0x6c/0x350 [ 416.925612] sctp_copy_local_addr_list+0x2e0/0x430 [ 416.930553] ? sctp_v4_cmp_addr+0x1a0/0x1a0 [ 416.934887] ? sctp_copy_one_addr+0x4e/0x120 [ 416.939296] sctp_copy_one_addr+0x4e/0x120 [ 416.943545] sctp_bind_addr_copy+0xfc/0x296 [ 416.947889] sctp_sendmsg+0x1dc6/0x2e10 [ 416.951910] ? lock_acquire+0x170/0x3f0 [ 416.955891] ? lock_downgrade+0x6e0/0x6e0 [ 416.960054] ? sctp_id2assoc+0x270/0x270 [ 416.964118] ? rw_copy_check_uvector+0x1ee/0x290 [ 416.968886] ? selinux_tun_dev_create+0xc0/0xc0 [ 416.973565] ? dup_iter+0x240/0x240 [ 416.977205] ? move_addr_to_kernel.part.0+0xf0/0xf0 [ 416.982226] inet_sendmsg+0x116/0x4d0 [ 416.986026] ? inet_recvmsg+0x4c0/0x4c0 [ 416.990001] sock_sendmsg+0xb5/0x100 [ 416.993717] ___sys_sendmsg+0x70a/0x840 [ 416.997698] ? copy_msghdr_from_user+0x380/0x380 [ 417.002456] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 417.007391] ? HARDIRQ_verbose+0x10/0x10 [ 417.011462] ? lock_acquire+0x170/0x3f0 [ 417.015438] ? lock_downgrade+0x6e0/0x6e0 [ 417.019607] ? sockfd_lookup_light+0xb2/0x160 [ 417.024108] __sys_sendmsg+0xa3/0x120 [ 417.027913] ? SyS_shutdown+0x160/0x160 [ 417.031898] ? wait_for_completion_io+0x10/0x10 [ 417.036589] ? SyS_read+0x210/0x210 [ 417.040218] ? SyS_clock_settime+0x1a0/0x1a0 [ 417.044635] SyS_sendmsg+0x27/0x40 [ 417.048177] ? __sys_sendmsg+0x120/0x120 [ 417.053369] do_syscall_64+0x1d5/0x640 [ 417.057268] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 417.062452] RIP: 0033:0x45cb29 [ 417.065651] RSP: 002b:00007fd0f94cec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 417.073359] RAX: ffffffffffffffda RBX: 00000000004fdac0 RCX: 000000000045cb29 [ 417.080630] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000003 [ 417.087990] RBP: 000000000078bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 417.095263] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 417.102568] R13: 000000000000090e R14: 00000000004cbeb9 R15: 00007fd0f94cf6d4 01:31:39 executing program 2 (fault-call:5 fault-nth:19): r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:39 executing program 5 (fault-call:7 fault-nth:18): r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000240)=0xffffffff, 0x4) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x6000) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x101) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0), 0x44) 01:31:39 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) r2 = creat(0x0, 0x0) sync_file_range(r2, 0x0, 0x40, 0x2) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x100000}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000480)=ANY=[@ANYBLOB="070000000000000001010000000000000600000000000000", @ANYRES32=r0, @ANYBLOB="000000000400"/28, @ANYRES32=r3, @ANYBLOB="000000000400"/28, @ANYRES32=r3, @ANYBLOB="00000000010400200000000000000000000000000000000000000000a014c70b8df5c49790aff014ef841c694f97c103b5f98865b405f0b63a0dc1cffe12cba30144b8ad8436f888785e39337c20912e604c31202e33b901e011ff3c0e90814a1a58e6f1b91b1e9b882f58f668e5597927e05c2705e76c05401afd608b39b409541e57ed2d5693896961f82daaf2e4858c2872b0b8145585351325f58e488bb3a5bee1ca4d3447eff605ae61965daea110b341a710363a9e74f4e4e8b149955f3c81", @ANYRES32=r2, @ANYBLOB="00000000000200"/28, @ANYRES32=r0, @ANYBLOB="000000000100008000"/28, @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00\b\x00'/28]) sendfile(r3, 0xffffffffffffffff, 0x0, 0x6000) connect$bt_sco(r3, &(0x7f0000000040)={0x1f, @none}, 0x8) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x8}}, 0x10) [ 417.245326] FAULT_INJECTION: forcing a failure. [ 417.245326] name failslab, interval 1, probability 0, space 0, times 0 [ 417.265713] FAULT_INJECTION: forcing a failure. [ 417.265713] name failslab, interval 1, probability 0, space 0, times 0 [ 417.295646] CPU: 0 PID: 22062 Comm: syz-executor.5 Not tainted 4.14.184-syzkaller #0 [ 417.303572] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 417.312932] Call Trace: [ 417.315536] dump_stack+0x1b2/0x283 [ 417.319178] should_fail.cold+0x10a/0x154 [ 417.323345] should_failslab+0xd6/0x130 [ 417.327338] kmem_cache_alloc_trace+0x47/0x3f0 [ 417.331932] sctp_add_bind_addr+0x6c/0x350 [ 417.336180] sctp_copy_local_addr_list+0x2e0/0x430 [ 417.341130] ? sctp_v4_cmp_addr+0x1a0/0x1a0 [ 417.345477] ? sctp_copy_one_addr+0x4e/0x120 [ 417.350009] sctp_copy_one_addr+0x4e/0x120 [ 417.354255] sctp_bind_addr_copy+0xfc/0x296 [ 417.358588] sctp_sendmsg+0x1dc6/0x2e10 [ 417.362600] ? lock_acquire+0x170/0x3f0 [ 417.366605] ? lock_downgrade+0x6e0/0x6e0 [ 417.370773] ? sctp_id2assoc+0x270/0x270 [ 417.375098] ? rw_copy_check_uvector+0x1ee/0x290 [ 417.379869] ? selinux_tun_dev_create+0xc0/0xc0 [ 417.384544] ? dup_iter+0x240/0x240 [ 417.388188] ? move_addr_to_kernel.part.0+0xf0/0xf0 [ 417.393219] inet_sendmsg+0x116/0x4d0 [ 417.397022] ? inet_recvmsg+0x4c0/0x4c0 [ 417.401000] sock_sendmsg+0xb5/0x100 [ 417.404757] ___sys_sendmsg+0x70a/0x840 [ 417.408738] ? copy_msghdr_from_user+0x380/0x380 [ 417.413502] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 417.418432] ? HARDIRQ_verbose+0x10/0x10 [ 417.422504] ? lock_acquire+0x170/0x3f0 [ 417.426482] ? lock_downgrade+0x6e0/0x6e0 [ 417.430657] ? sockfd_lookup_light+0xb2/0x160 [ 417.435159] __sys_sendmsg+0xa3/0x120 [ 417.438965] ? SyS_shutdown+0x160/0x160 [ 417.442945] ? wait_for_completion_io+0x10/0x10 [ 417.447624] ? SyS_read+0x210/0x210 [ 417.451257] ? SyS_clock_settime+0x1a0/0x1a0 [ 417.455676] SyS_sendmsg+0x27/0x40 [ 417.459223] ? __sys_sendmsg+0x120/0x120 [ 417.463390] do_syscall_64+0x1d5/0x640 [ 417.467293] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 417.472482] RIP: 0033:0x45cb29 [ 417.475670] RSP: 002b:00007fd0f94efc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 417.483384] RAX: ffffffffffffffda RBX: 00000000004fdac0 RCX: 000000000045cb29 [ 417.490685] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000004 [ 417.497963] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 417.505239] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 417.512512] R13: 000000000000090e R14: 00000000004cbeb9 R15: 00007fd0f94f06d4 [ 417.534416] CPU: 0 PID: 22067 Comm: syz-executor.2 Not tainted 4.14.184-syzkaller #0 [ 417.542331] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 417.551686] Call Trace: [ 417.554291] dump_stack+0x1b2/0x283 [ 417.557963] should_fail.cold+0x10a/0x154 [ 417.562170] should_failslab+0xd6/0x130 [ 417.566151] kmem_cache_alloc_trace+0x47/0x3f0 [ 417.570748] sctp_add_bind_addr+0x6c/0x350 [ 417.574996] sctp_copy_local_addr_list+0x2e0/0x430 [ 417.579936] ? sctp_v4_cmp_addr+0x1a0/0x1a0 [ 417.584445] ? sctp_copy_one_addr+0x4e/0x120 [ 417.588855] sctp_copy_one_addr+0x4e/0x120 [ 417.593094] sctp_bind_addr_copy+0xfc/0x296 [ 417.597425] sctp_sendmsg+0x1dc6/0x2e10 [ 417.601488] ? lock_acquire+0x170/0x3f0 [ 417.605469] ? lock_downgrade+0x6e0/0x6e0 [ 417.609641] ? sctp_id2assoc+0x270/0x270 [ 417.613734] ? rw_copy_check_uvector+0x1ee/0x290 [ 417.618504] ? selinux_tun_dev_create+0xc0/0xc0 [ 417.623181] ? dup_iter+0x240/0x240 [ 417.626846] ? move_addr_to_kernel.part.0+0xf0/0xf0 [ 417.631875] inet_sendmsg+0x116/0x4d0 [ 417.638241] ? inet_recvmsg+0x4c0/0x4c0 [ 417.642236] sock_sendmsg+0xb5/0x100 [ 417.646004] ___sys_sendmsg+0x70a/0x840 [ 417.649991] ? copy_msghdr_from_user+0x380/0x380 [ 417.654752] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 417.659688] ? HARDIRQ_verbose+0x10/0x10 [ 417.663775] ? lock_acquire+0x170/0x3f0 [ 417.667754] ? lock_downgrade+0x6e0/0x6e0 [ 417.672051] ? sockfd_lookup_light+0xb2/0x160 [ 417.676686] __sys_sendmsg+0xa3/0x120 [ 417.680496] ? SyS_shutdown+0x160/0x160 [ 417.684482] ? wait_for_completion_io+0x10/0x10 [ 417.689166] ? SyS_read+0x210/0x210 [ 417.692830] ? SyS_clock_settime+0x1a0/0x1a0 [ 417.697272] SyS_sendmsg+0x27/0x40 [ 417.700848] ? __sys_sendmsg+0x120/0x120 [ 417.705005] do_syscall_64+0x1d5/0x640 [ 417.708909] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 417.714279] RIP: 0033:0x45cb29 [ 417.717473] RSP: 002b:00007f4875d3fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 417.725274] RAX: ffffffffffffffda RBX: 00000000004fdac0 RCX: 000000000045cb29 [ 417.732578] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000004 [ 417.739880] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 01:31:40 executing program 5 (fault-call:7 fault-nth:19): r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) [ 417.747154] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 417.754540] R13: 000000000000090e R14: 00000000004cbeb9 R15: 00007f4875d406d4 01:31:40 executing program 2 (fault-call:5 fault-nth:20): r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) [ 417.868604] FAULT_INJECTION: forcing a failure. [ 417.868604] name failslab, interval 1, probability 0, space 0, times 0 [ 417.896163] CPU: 0 PID: 22082 Comm: syz-executor.5 Not tainted 4.14.184-syzkaller #0 [ 417.904095] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 417.913460] Call Trace: 01:31:40 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) r2 = creat(0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) sync_file_range(r2, 0x0, 0x40, 0x2) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r2, 0x110, 0x3) [ 417.916086] dump_stack+0x1b2/0x283 [ 417.919731] should_fail.cold+0x10a/0x154 [ 417.923906] should_failslab+0xd6/0x130 [ 417.927892] kmem_cache_alloc_trace+0x47/0x3f0 [ 417.932492] sctp_add_bind_addr+0x6c/0x350 [ 417.936837] sctp_copy_local_addr_list+0x2e0/0x430 [ 417.941778] ? sctp_v4_cmp_addr+0x1a0/0x1a0 [ 417.946119] ? sctp_copy_one_addr+0x4e/0x120 [ 417.950543] sctp_copy_one_addr+0x4e/0x120 [ 417.950947] FAULT_INJECTION: forcing a failure. [ 417.950947] name failslab, interval 1, probability 0, space 0, times 0 [ 417.954782] sctp_bind_addr_copy+0xfc/0x296 [ 417.954801] sctp_sendmsg+0x1dc6/0x2e10 [ 417.954812] ? lock_acquire+0x170/0x3f0 [ 417.954823] ? lock_downgrade+0x6e0/0x6e0 [ 417.954846] ? sctp_id2assoc+0x270/0x270 [ 417.954861] ? rw_copy_check_uvector+0x1ee/0x290 [ 417.991252] ? selinux_tun_dev_create+0xc0/0xc0 [ 417.995933] ? dup_iter+0x240/0x240 [ 417.999672] ? move_addr_to_kernel.part.0+0xf0/0xf0 [ 418.004700] inet_sendmsg+0x116/0x4d0 [ 418.008509] ? inet_recvmsg+0x4c0/0x4c0 [ 418.012580] sock_sendmsg+0xb5/0x100 [ 418.016304] ___sys_sendmsg+0x70a/0x840 [ 418.020292] ? copy_msghdr_from_user+0x380/0x380 [ 418.025417] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 418.030350] ? HARDIRQ_verbose+0x10/0x10 [ 418.034519] ? lock_acquire+0x170/0x3f0 [ 418.038521] ? lock_downgrade+0x6e0/0x6e0 [ 418.042698] ? sockfd_lookup_light+0xb2/0x160 [ 418.047215] __sys_sendmsg+0xa3/0x120 [ 418.051017] ? SyS_shutdown+0x160/0x160 [ 418.054991] ? wait_for_completion_io+0x10/0x10 [ 418.059760] ? SyS_read+0x210/0x210 [ 418.063395] ? SyS_clock_settime+0x1a0/0x1a0 [ 418.067815] SyS_sendmsg+0x27/0x40 [ 418.071371] ? __sys_sendmsg+0x120/0x120 [ 418.075442] do_syscall_64+0x1d5/0x640 [ 418.079393] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 418.084627] RIP: 0033:0x45cb29 [ 418.087815] RSP: 002b:00007fd0f94efc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 418.095530] RAX: ffffffffffffffda RBX: 00000000004fdac0 RCX: 000000000045cb29 [ 418.102805] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000004 [ 418.110081] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 418.117355] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 418.124631] R13: 000000000000090e R14: 00000000004cbeb9 R15: 00007fd0f94f06d4 [ 418.138216] CPU: 1 PID: 22089 Comm: syz-executor.2 Not tainted 4.14.184-syzkaller #0 [ 418.146175] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 418.155534] Call Trace: [ 418.158132] dump_stack+0x1b2/0x283 [ 418.161781] should_fail.cold+0x10a/0x154 [ 418.165947] should_failslab+0xd6/0x130 [ 418.169932] kmem_cache_alloc_trace+0x47/0x3f0 [ 418.174527] sctp_add_bind_addr+0x6c/0x350 [ 418.178781] sctp_copy_local_addr_list+0x2e0/0x430 [ 418.183750] ? sctp_v4_cmp_addr+0x1a0/0x1a0 [ 418.188087] ? sctp_copy_one_addr+0x4e/0x120 [ 418.192605] sctp_copy_one_addr+0x4e/0x120 [ 418.196856] sctp_bind_addr_copy+0xfc/0x296 [ 418.201222] sctp_sendmsg+0x1dc6/0x2e10 [ 418.205200] ? lock_acquire+0x170/0x3f0 [ 418.209183] ? lock_downgrade+0x6e0/0x6e0 [ 418.213349] ? sctp_id2assoc+0x270/0x270 [ 418.217412] ? rw_copy_check_uvector+0x1ee/0x290 [ 418.222177] ? selinux_tun_dev_create+0xc0/0xc0 [ 418.226854] ? dup_iter+0x240/0x240 [ 418.230525] ? move_addr_to_kernel.part.0+0xf0/0xf0 [ 418.235550] inet_sendmsg+0x116/0x4d0 [ 418.239358] ? inet_recvmsg+0x4c0/0x4c0 [ 418.243337] sock_sendmsg+0xb5/0x100 [ 418.247058] ___sys_sendmsg+0x70a/0x840 [ 418.251059] ? copy_msghdr_from_user+0x380/0x380 [ 418.255823] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 418.260765] ? HARDIRQ_verbose+0x10/0x10 [ 418.264842] ? lock_acquire+0x170/0x3f0 [ 418.268828] ? lock_downgrade+0x6e0/0x6e0 [ 418.273012] ? sockfd_lookup_light+0xb2/0x160 [ 418.277516] __sys_sendmsg+0xa3/0x120 [ 418.281322] ? SyS_shutdown+0x160/0x160 [ 418.285303] ? wait_for_completion_io+0x10/0x10 [ 418.289986] ? SyS_read+0x210/0x210 [ 418.293795] ? SyS_clock_settime+0x1a0/0x1a0 [ 418.298219] SyS_sendmsg+0x27/0x40 [ 418.301767] ? __sys_sendmsg+0x120/0x120 [ 418.305834] do_syscall_64+0x1d5/0x640 [ 418.309741] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 418.314932] RIP: 0033:0x45cb29 [ 418.318132] RSP: 002b:00007f4875d1ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 418.325854] RAX: ffffffffffffffda RBX: 00000000004fdac0 RCX: 000000000045cb29 [ 418.333156] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000003 [ 418.340430] RBP: 000000000078bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 418.347707] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 418.354981] R13: 000000000000090e R14: 00000000004cbeb9 R15: 00007f4875d1f6d4 01:31:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r0, 0x101, 0x97, 0x10001, 0x7}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x2) 01:31:41 executing program 2 (fault-call:5 fault-nth:21): r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:41 executing program 5 (fault-call:7 fault-nth:20): r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:41 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x480c2) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) r4 = creat(0x0, 0x0) sync_file_range(r4, 0x0, 0x40, 0x2) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x20000000fb, 0x3d, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x3], 0x100000}) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_DIRTY_TLB(r7, 0x4010aeaa, &(0x7f0000000040)={0x2, 0x7}) ioctl$SCSI_IOCTL_STOP_UNIT(r4, 0x6) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x5) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) 01:31:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x6000) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000000c0)={0xf000000, 0x5, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x990a6e, 0x2d4d, [], @ptr=0x3d9f}}) ioctl$EVIOCGABS3F(r2, 0x8018457f, &(0x7f0000000280)=""/151) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000240)=0xffffffff, 0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0), 0x44) [ 419.430928] FAULT_INJECTION: forcing a failure. [ 419.430928] name failslab, interval 1, probability 0, space 0, times 0 [ 419.435213] FAULT_INJECTION: forcing a failure. [ 419.435213] name failslab, interval 1, probability 0, space 0, times 0 [ 419.473609] CPU: 0 PID: 22109 Comm: syz-executor.5 Not tainted 4.14.184-syzkaller #0 [ 419.481570] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 419.490930] Call Trace: [ 419.493528] dump_stack+0x1b2/0x283 [ 419.497344] should_fail.cold+0x10a/0x154 [ 419.501507] should_failslab+0xd6/0x130 [ 419.505493] kmem_cache_alloc_trace+0x47/0x3f0 [ 419.510092] sctp_add_bind_addr+0x6c/0x350 [ 419.514344] sctp_copy_local_addr_list+0x2e0/0x430 [ 419.519288] ? sctp_v4_cmp_addr+0x1a0/0x1a0 [ 419.523625] ? sctp_copy_one_addr+0x4e/0x120 [ 419.528042] sctp_copy_one_addr+0x4e/0x120 [ 419.532287] sctp_bind_addr_copy+0xfc/0x296 [ 419.536619] sctp_sendmsg+0x1dc6/0x2e10 [ 419.540606] ? lock_acquire+0x170/0x3f0 [ 419.544586] ? lock_downgrade+0x6e0/0x6e0 [ 419.548750] ? sctp_id2assoc+0x270/0x270 [ 419.552810] ? rw_copy_check_uvector+0x1ee/0x290 [ 419.557578] ? selinux_tun_dev_create+0xc0/0xc0 [ 419.562249] ? dup_iter+0x240/0x240 [ 419.565889] ? move_addr_to_kernel.part.0+0xf0/0xf0 [ 419.570914] inet_sendmsg+0x116/0x4d0 [ 419.574722] ? inet_recvmsg+0x4c0/0x4c0 [ 419.578708] sock_sendmsg+0xb5/0x100 [ 419.582420] ___sys_sendmsg+0x70a/0x840 [ 419.586400] ? copy_msghdr_from_user+0x380/0x380 [ 419.591161] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 419.596095] ? HARDIRQ_verbose+0x10/0x10 [ 419.600167] ? lock_acquire+0x170/0x3f0 [ 419.604164] ? lock_downgrade+0x6e0/0x6e0 [ 419.608320] ? sockfd_lookup_light+0xb2/0x160 [ 419.612817] __sys_sendmsg+0xa3/0x120 [ 419.616611] ? SyS_shutdown+0x160/0x160 [ 419.620585] ? wait_for_completion_io+0x10/0x10 [ 419.625258] ? SyS_read+0x210/0x210 [ 419.628882] ? SyS_clock_settime+0x1a0/0x1a0 [ 419.633296] SyS_sendmsg+0x27/0x40 [ 419.636837] ? __sys_sendmsg+0x120/0x120 [ 419.640904] do_syscall_64+0x1d5/0x640 [ 419.644795] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 419.649982] RIP: 0033:0x45cb29 [ 419.653170] RSP: 002b:00007fd0f94efc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 419.660884] RAX: ffffffffffffffda RBX: 00000000004fdac0 RCX: 000000000045cb29 [ 419.668158] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000004 [ 419.675558] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 419.682831] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 419.690098] R13: 000000000000090e R14: 00000000004cbeb9 R15: 00007fd0f94f06d4 [ 419.709867] CPU: 1 PID: 22112 Comm: syz-executor.2 Not tainted 4.14.184-syzkaller #0 [ 419.717919] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 419.727362] Call Trace: [ 419.729958] dump_stack+0x1b2/0x283 [ 419.733596] should_fail.cold+0x10a/0x154 [ 419.737753] should_failslab+0xd6/0x130 [ 419.741732] kmem_cache_alloc_trace+0x47/0x3f0 [ 419.746322] sctp_add_bind_addr+0x6c/0x350 [ 419.750568] sctp_copy_local_addr_list+0x2e0/0x430 [ 419.755510] ? sctp_v4_cmp_addr+0x1a0/0x1a0 [ 419.759845] ? sctp_copy_one_addr+0x4e/0x120 [ 419.764255] sctp_copy_one_addr+0x4e/0x120 [ 419.768496] sctp_bind_addr_copy+0xfc/0x296 [ 419.772828] sctp_sendmsg+0x1dc6/0x2e10 [ 419.776804] ? lock_acquire+0x170/0x3f0 [ 419.780781] ? lock_downgrade+0x6e0/0x6e0 [ 419.784950] ? sctp_id2assoc+0x270/0x270 [ 419.789016] ? rw_copy_check_uvector+0x1ee/0x290 [ 419.793788] ? selinux_tun_dev_create+0xc0/0xc0 [ 419.798461] ? dup_iter+0x240/0x240 [ 419.802106] ? move_addr_to_kernel.part.0+0xf0/0xf0 [ 419.807130] inet_sendmsg+0x116/0x4d0 [ 419.810934] ? inet_recvmsg+0x4c0/0x4c0 [ 419.816159] sock_sendmsg+0xb5/0x100 [ 419.819881] ___sys_sendmsg+0x70a/0x840 [ 419.823865] ? copy_msghdr_from_user+0x380/0x380 [ 419.828629] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 419.833565] ? HARDIRQ_verbose+0x10/0x10 [ 419.837639] ? lock_acquire+0x170/0x3f0 [ 419.841627] ? lock_downgrade+0x6e0/0x6e0 [ 419.845805] ? sockfd_lookup_light+0xb2/0x160 [ 419.850312] __sys_sendmsg+0xa3/0x120 [ 419.854126] ? SyS_shutdown+0x160/0x160 [ 419.858112] ? wait_for_completion_io+0x10/0x10 [ 419.862795] ? SyS_read+0x210/0x210 [ 419.866422] ? SyS_clock_settime+0x1a0/0x1a0 [ 419.870839] SyS_sendmsg+0x27/0x40 [ 419.874381] ? __sys_sendmsg+0x120/0x120 [ 419.878445] do_syscall_64+0x1d5/0x640 [ 419.882347] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 419.887542] RIP: 0033:0x45cb29 [ 419.890731] RSP: 002b:00007f4875d3fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 419.898446] RAX: ffffffffffffffda RBX: 00000000004fdac0 RCX: 000000000045cb29 [ 419.905723] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000004 [ 419.912992] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 01:31:42 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x7, 0x44100) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x6000) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e22, 0x2800000, @dev={0xfe, 0x80, [], 0x24}, 0x58f}, {0xa, 0x4e20, 0x2, @private1}, 0x57e1, [0x5, 0x1ff, 0x6, 0x1, 0x8, 0x101, 0x6, 0x3]}, 0x5c) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x2, 0x0, 0x5, 0xe, 0x1d, "8a375025c6b4e53c573414022ad63d54c8867be207d13006421a068e592bf47aac3f2e96b040ef7212870c7de2cc8bde18345eb867b102c9d50d8fa7ed8fea17", "df9b1df8f3a4b274d7f33062522ce00da1ead4eaf0be5a1892bebecd0d42bf867d51d9e6e22395e0b0ff9719ba6533a5ca76cab19a3a9995008cebdee40780c4", "1ef00284ebaf511e7de5f9bcf780430d76f6265d566e2cfb0a3f0813e91a960e", [0x9, 0x3ff]}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x100000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = creat(0x0, 0x0) sync_file_range(r6, 0x0, 0x40, 0x2) r7 = accept4$x25(r6, 0x0, &(0x7f0000000080), 0x80800) sendfile(r0, r7, 0x0, 0x24000000) [ 419.920267] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 419.927542] R13: 000000000000090e R14: 00000000004cbeb9 R15: 00007f4875d406d4 01:31:42 executing program 5 (fault-call:7 fault-nth:21): r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) [ 420.062591] FAULT_INJECTION: forcing a failure. [ 420.062591] name failslab, interval 1, probability 0, space 0, times 0 [ 420.098121] CPU: 0 PID: 22155 Comm: syz-executor.5 Not tainted 4.14.184-syzkaller #0 [ 420.106057] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 420.115416] Call Trace: [ 420.118022] dump_stack+0x1b2/0x283 [ 420.121663] should_fail.cold+0x10a/0x154 [ 420.125825] should_failslab+0xd6/0x130 [ 420.129810] kmem_cache_alloc_trace+0x47/0x3f0 [ 420.134406] sctp_add_bind_addr+0x6c/0x350 [ 420.138654] sctp_copy_local_addr_list+0x2e0/0x430 [ 420.143594] ? sctp_v4_cmp_addr+0x1a0/0x1a0 [ 420.147930] ? sctp_copy_one_addr+0x4e/0x120 [ 420.152337] sctp_copy_one_addr+0x4e/0x120 [ 420.156584] sctp_bind_addr_copy+0xfc/0x296 [ 420.160917] sctp_sendmsg+0x1dc6/0x2e10 [ 420.164895] ? lock_acquire+0x170/0x3f0 [ 420.168874] ? lock_downgrade+0x6e0/0x6e0 [ 420.173049] ? sctp_id2assoc+0x270/0x270 [ 420.177115] ? rw_copy_check_uvector+0x1ee/0x290 [ 420.181890] ? selinux_tun_dev_create+0xc0/0xc0 [ 420.186565] ? dup_iter+0x240/0x240 [ 420.190215] ? move_addr_to_kernel.part.0+0xf0/0xf0 [ 420.195240] inet_sendmsg+0x116/0x4d0 [ 420.199053] ? inet_recvmsg+0x4c0/0x4c0 [ 420.203036] sock_sendmsg+0xb5/0x100 [ 420.206755] ___sys_sendmsg+0x70a/0x840 [ 420.210738] ? copy_msghdr_from_user+0x380/0x380 [ 420.215503] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 420.220437] ? HARDIRQ_verbose+0x10/0x10 [ 420.224512] ? lock_acquire+0x170/0x3f0 [ 420.228491] ? lock_downgrade+0x6e0/0x6e0 [ 420.232665] ? sockfd_lookup_light+0xb2/0x160 [ 420.237176] __sys_sendmsg+0xa3/0x120 [ 420.240980] ? SyS_shutdown+0x160/0x160 [ 420.244963] ? wait_for_completion_io+0x10/0x10 [ 420.249650] ? SyS_read+0x210/0x210 [ 420.253307] ? SyS_clock_settime+0x1a0/0x1a0 [ 420.257723] SyS_sendmsg+0x27/0x40 01:31:42 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x40, &(0x7f0000000280)=[@in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4c1d, @remote}, @in={0x2, 0x4e21, @broadcast}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000240)=0xffffffff, 0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f0000000000)={r1, 0x0, 0x0, 0x7fff}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$AUDIT_LIST_RULES(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x3f5, 0x300, 0x70bd2b, 0x25dfdbfc, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x4000}, 0x4004801) [ 420.261269] ? __sys_sendmsg+0x120/0x120 [ 420.265376] do_syscall_64+0x1d5/0x640 [ 420.269275] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 420.274461] RIP: 0033:0x45cb29 [ 420.277673] RSP: 002b:00007fd0f94efc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 420.285386] RAX: ffffffffffffffda RBX: 00000000004fdac0 RCX: 000000000045cb29 [ 420.292657] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000004 [ 420.299937] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 01:31:42 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x6000) ioctl$SNDRV_PCM_IOCTL_DROP(r0, 0x4143, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r1, 0x1ff) r2 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r2, &(0x7f0000000200)={&(0x7f0000000240)=@isdn={0x22, 0x81, 0x5, 0xe5, 0x80}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000040)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x102, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r3, 0x40045731, &(0x7f0000000140)=0x8000) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 420.307208] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 420.314482] R13: 000000000000090e R14: 00000000004cbeb9 R15: 00007fd0f94f06d4 01:31:42 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x20000001, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) ioctl$VFIO_IOMMU_UNMAP_DMA(0xffffffffffffffff, 0x3b72, &(0x7f0000000040)=ANY=[@ANYBLOB="830000000200000009000000000000006f0000000000000068de28782cceac7fcd8cf9dbf9e0a4343192897cd44cb7a630828fb59aca4af2eb7a2c7b01e2fa407e05043da5d60b077dc85ebeb1038f41bafda6b62c46ebf5e60038be5180601c7551de78bd0e77d931b22f1f413df426f540e66a03d4c60d631b00"]) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) r2 = creat(0x0, 0x0) sync_file_range(r2, 0x0, 0x40, 0x2) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x4, 0xffffffff}, 0xa}, 0x10) 01:31:42 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000240)=0xffffffff, 0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={0x0, 0x0, 0x2, 0xffc}, 0x10) 01:31:42 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)=0x1) sendfile(r0, r0, 0x0, 0x24000000) 01:31:42 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x6000) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000080)=0x80000001, 0x4) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r1, 0x1ff) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d00001000000000000073ffdce1d248e8ff77550000000000030006000002000002000000e000000100000000000000000800120002000200000000000000000018002b000200000000000000000000000a000000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000000e000"], 0x80}}, 0x0) r3 = creat(0x0, 0x0) sync_file_range(r3, 0x0, 0x40, 0x2) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x6000) bind$rxrpc(r4, &(0x7f00000000c0)=@in6={0x21, 0x2, 0x2, 0xffffffda, {0xa, 0x4e22, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}}, 0x24) r5 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r5, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:42 executing program 5 (fault-call:7 fault-nth:22): r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:42 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = creat(0x0, 0x0) sync_file_range(r2, 0x0, 0x40, 0x2) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x6000) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f0000000140)={0x2, r3}) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x6000) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_GET_DAT_CACHE(r5, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)={0x1c, r6, 0x31905e13403123b7, 0x0, 0x0, {0xb}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r8}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_SET_MESH(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, r6, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x62}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x8}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x7}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0xcc1d}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x240020d3}, 0x40010) sendfile(r0, r0, 0x0, 0x24000000) [ 420.682601] FAULT_INJECTION: forcing a failure. [ 420.682601] name failslab, interval 1, probability 0, space 0, times 0 [ 420.754550] CPU: 0 PID: 22202 Comm: syz-executor.5 Not tainted 4.14.184-syzkaller #0 [ 420.762477] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 420.771837] Call Trace: [ 420.774441] dump_stack+0x1b2/0x283 [ 420.778083] should_fail.cold+0x10a/0x154 [ 420.782238] should_failslab+0xd6/0x130 [ 420.786223] kmem_cache_alloc_trace+0x47/0x3f0 [ 420.790819] sctp_add_bind_addr+0x6c/0x350 [ 420.795077] sctp_copy_local_addr_list+0x2e0/0x430 [ 420.800025] ? sctp_v4_cmp_addr+0x1a0/0x1a0 [ 420.804370] ? sctp_copy_one_addr+0x4e/0x120 [ 420.808784] sctp_copy_one_addr+0x4e/0x120 [ 420.813030] sctp_bind_addr_copy+0xfc/0x296 [ 420.817363] sctp_sendmsg+0x1dc6/0x2e10 [ 420.821343] ? lock_acquire+0x170/0x3f0 [ 420.825326] ? lock_downgrade+0x6e0/0x6e0 [ 420.829497] ? sctp_id2assoc+0x270/0x270 [ 420.833564] ? rw_copy_check_uvector+0x1ee/0x290 [ 420.838338] ? selinux_tun_dev_create+0xc0/0xc0 [ 420.843017] ? dup_iter+0x240/0x240 [ 420.846663] ? move_addr_to_kernel.part.0+0xf0/0xf0 [ 420.851690] inet_sendmsg+0x116/0x4d0 [ 420.855499] ? inet_recvmsg+0x4c0/0x4c0 [ 420.859481] sock_sendmsg+0xb5/0x100 [ 420.863204] ___sys_sendmsg+0x70a/0x840 [ 420.867188] ? copy_msghdr_from_user+0x380/0x380 [ 420.871960] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 420.876899] ? HARDIRQ_verbose+0x10/0x10 [ 420.880972] ? lock_acquire+0x170/0x3f0 [ 420.884958] ? lock_downgrade+0x6e0/0x6e0 [ 420.889137] ? sockfd_lookup_light+0xb2/0x160 [ 420.893646] __sys_sendmsg+0xa3/0x120 [ 420.897561] ? SyS_shutdown+0x160/0x160 [ 420.901542] ? wait_for_completion_io+0x10/0x10 [ 420.906221] ? SyS_read+0x210/0x210 [ 420.909849] ? SyS_clock_settime+0x1a0/0x1a0 [ 420.914263] SyS_sendmsg+0x27/0x40 [ 420.917807] ? __sys_sendmsg+0x120/0x120 [ 420.921875] do_syscall_64+0x1d5/0x640 [ 420.925776] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 420.930966] RIP: 0033:0x45cb29 [ 420.934157] RSP: 002b:00007fd0f94efc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 420.941868] RAX: ffffffffffffffda RBX: 00000000004fdac0 RCX: 000000000045cb29 [ 420.949139] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000004 [ 420.956413] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 420.964119] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 420.971393] R13: 000000000000090e R14: 00000000004cbeb9 R15: 00007fd0f94f06d4 01:31:43 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000000)) sendfile(r0, r0, 0x0, 0x24000000) 01:31:43 executing program 5 (fault-call:7 fault-nth:23): r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:43 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = creat(0x0, 0x0) sync_file_range(r1, 0x0, 0x40, 0x2) sendmsg$AUDIT_TTY_GET(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x3f8, 0x2, 0x70bd26, 0x25dfdbfe, "", ["", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x20048000}, 0x1) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r2 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r2, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:43 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x6000) recvmmsg(r2, &(0x7f0000004d80)=[{{&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000080)=""/243, 0xf3}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000002c0)=""/122, 0x7a}, {&(0x7f0000000480)=""/100, 0x64}], 0x4, &(0x7f0000000500)=""/177, 0xb1}, 0x9}, {{&(0x7f00000005c0)=@can, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000640)=""/85, 0x55}, {&(0x7f00000006c0)=""/142, 0x8e}, {&(0x7f0000000780)=""/39, 0x27}], 0x3, &(0x7f0000000800)=""/35, 0x23}, 0x5fc}, {{&(0x7f0000000840)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002b00)=[{&(0x7f00000008c0)=""/160, 0xa0}, {&(0x7f0000000980)=""/182, 0xb6}, {&(0x7f0000000a40)=""/4096, 0x1000}, {&(0x7f0000001a40)=""/4096, 0x1000}, {&(0x7f0000002a40)=""/91, 0x5b}, {&(0x7f0000002ac0)=""/61, 0x3d}], 0x6, &(0x7f0000002b80)=""/109, 0x6d}, 0xffffff82}, {{&(0x7f0000002c00)=@sco={0x1f, @fixed}, 0x80, &(0x7f0000003080)=[{&(0x7f0000002c80)=""/115, 0x73}, {&(0x7f0000002d00)=""/143, 0x8f}, {&(0x7f0000002dc0)}, {&(0x7f0000002e00)=""/162, 0xa2}, {&(0x7f0000002ec0)=""/243, 0xf3}, {&(0x7f0000002fc0)}, {&(0x7f0000003000)=""/86, 0x56}], 0x7}, 0x1}, {{0x0, 0x0, &(0x7f0000003280)=[{&(0x7f0000003100)=""/84, 0x54}, {&(0x7f0000003180)=""/28, 0x1c}, {&(0x7f00000031c0)=""/186, 0xba}], 0x3}, 0x4}, {{&(0x7f00000032c0)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/240, 0xf0}, {&(0x7f0000003440)=""/96, 0x60}, {&(0x7f00000034c0)=""/151, 0x97}, {&(0x7f0000003580)=""/122, 0x7a}, {&(0x7f0000003600)=""/193, 0xc1}, {&(0x7f0000003700)=""/163, 0xa3}, {&(0x7f00000037c0)=""/186, 0xba}, {&(0x7f0000003880)=""/227, 0xe3}], 0x8, &(0x7f0000003a00)=""/20, 0x14}, 0x6}, {{&(0x7f0000003a40)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f0000004d00)=[{&(0x7f0000003ac0)=""/4096, 0x1000}, {&(0x7f0000004ac0)=""/170, 0xaa}, {&(0x7f0000004b80)=""/57, 0x39}, {&(0x7f0000004bc0)=""/174, 0xae}, {&(0x7f0000004c80)=""/100, 0x64}], 0x5}, 0x5}], 0x7, 0x40012062, &(0x7f0000004f40)={0x77359400}) ioctl$SIOCX25SCUDMATCHLEN(r3, 0x89e7, &(0x7f0000004f80)={0x35}) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) [ 421.132520] FAULT_INJECTION: forcing a failure. [ 421.132520] name failslab, interval 1, probability 0, space 0, times 0 01:31:43 executing program 3: pipe2(&(0x7f0000000100), 0x5c00) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000040)=0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) timer_settime(r3, 0x0, &(0x7f0000000180)={{r4, r5+60000000}, {0x0, 0x1c9c380}}, 0x0) syz_mount_image$nfs4(&(0x7f0000000140)='nfs4\x00', &(0x7f00000001c0)='./file0\x00', 0x1, 0x1, &(0x7f0000000240)=[{&(0x7f0000000200)="257d95cb2ff56ace9cee73852700d60ff5edb89cd6f98c595b5fce84994c1d148418", 0x22, 0x1}], 0x3020, &(0x7f0000000280)='\x00') [ 421.173276] CPU: 1 PID: 22220 Comm: syz-executor.5 Not tainted 4.14.184-syzkaller #0 [ 421.181198] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 421.190562] Call Trace: [ 421.193161] dump_stack+0x1b2/0x283 [ 421.198367] should_fail.cold+0x10a/0x154 [ 421.202565] should_failslab+0xd6/0x130 [ 421.206549] kmem_cache_alloc_trace+0x47/0x3f0 [ 421.211142] sctp_add_bind_addr+0x6c/0x350 [ 421.215423] sctp_copy_local_addr_list+0x2e0/0x430 [ 421.220361] ? sctp_v4_cmp_addr+0x1a0/0x1a0 [ 421.224696] ? sctp_copy_one_addr+0x4e/0x120 [ 421.229109] sctp_copy_one_addr+0x4e/0x120 [ 421.233352] sctp_bind_addr_copy+0xfc/0x296 [ 421.237683] sctp_sendmsg+0x1dc6/0x2e10 [ 421.241661] ? lock_acquire+0x170/0x3f0 [ 421.245633] ? lock_downgrade+0x6e0/0x6e0 [ 421.249795] ? sctp_id2assoc+0x270/0x270 [ 421.253856] ? rw_copy_check_uvector+0x1ee/0x290 [ 421.258628] ? selinux_tun_dev_create+0xc0/0xc0 [ 421.263299] ? dup_iter+0x240/0x240 [ 421.266942] ? move_addr_to_kernel.part.0+0xf0/0xf0 [ 421.271963] inet_sendmsg+0x116/0x4d0 [ 421.275764] ? inet_recvmsg+0x4c0/0x4c0 [ 421.279744] sock_sendmsg+0xb5/0x100 [ 421.283494] ___sys_sendmsg+0x70a/0x840 [ 421.287481] ? copy_msghdr_from_user+0x380/0x380 [ 421.292245] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 421.297208] ? HARDIRQ_verbose+0x10/0x10 [ 421.301280] ? lock_acquire+0x170/0x3f0 [ 421.305285] ? lock_downgrade+0x6e0/0x6e0 [ 421.309467] ? sockfd_lookup_light+0xb2/0x160 [ 421.313973] __sys_sendmsg+0xa3/0x120 [ 421.317781] ? SyS_shutdown+0x160/0x160 01:31:43 executing program 2: setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) bind$inet6(0xffffffffffffffff, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x1ff) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x40, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r2, &(0x7f00000002c0)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x40}}, 0x8004) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000080)=0x30) r3 = creat(0x0, 0x0) sync_file_range(r3, 0x0, 0x40, 0x2) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x4e23, @private=0xa010101}]}, &(0x7f0000000180)=0x10) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x1e, &(0x7f00000001c0)={r6}, 0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x1e, &(0x7f00000000c0)={r6}, 0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000380)={r6, 0x26a}, &(0x7f00000003c0)=0x8) sendmsg(r0, &(0x7f0000000200)={&(0x7f0000000400)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) [ 421.321761] ? wait_for_completion_io+0x10/0x10 [ 421.326464] ? SyS_read+0x210/0x210 [ 421.330095] ? SyS_clock_settime+0x1a0/0x1a0 [ 421.334512] SyS_sendmsg+0x27/0x40 [ 421.338056] ? __sys_sendmsg+0x120/0x120 [ 421.342123] do_syscall_64+0x1d5/0x640 [ 421.346022] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 421.351214] RIP: 0033:0x45cb29 [ 421.354401] RSP: 002b:00007fd0f94efc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 421.362117] RAX: ffffffffffffffda RBX: 00000000004fdac0 RCX: 000000000045cb29 [ 421.369389] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000004 [ 421.376658] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 421.383930] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 421.391213] R13: 000000000000090e R14: 00000000004cbeb9 R15: 00007fd0f94f06d4 01:31:43 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x1e, &(0x7f00000001c0)={r3}, 0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x1e, &(0x7f00000000c0)={r3}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={r3, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0xffffff4b) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000240)=0xffffffff, 0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0), 0x44) 01:31:43 executing program 2: r0 = creat(0x0, 0x0) sync_file_range(r0, 0x0, 0x40, 0x2) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000040)={0x1, 0x1}, 0x2) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x6000) r3 = creat(0x0, 0x0) sync_file_range(r3, 0x0, 0x40, 0x2) r4 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000002c0)={r2, r3, 0x11}, 0x10) read(r4, &(0x7f0000000340)=""/83, 0x53) listen(r1, 0x1ff) r5 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r5, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) r6 = creat(0x0, 0x0) sync_file_range(r6, 0x0, 0x40, 0x2) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000c00)=[{&(0x7f0000000600)="2d18be6aabddafbdc7728b28515af5cc1f7f8edc078186d5f2be9759e8147d30be3eb464104186611d1a9ba3a977289164385f815a2feba0e52665480006bb0034a3b36937cb66ee60dee322dbac83d2c9efacef44767793656c4a3697d057d19ebe097a04bfd5501894b44c02e0df0b4a38c2449f9b1d4398476e57ae0e32f72f630e8c470b9d273be778bf21114e84166deb7ca2f238dcd70cc4a71535771aa13a2550caf0b980503725126ab67b0ad5695c182abc21e29ca6023174bc081f2b45f1e438bbc76165891960580b805039fe", 0xd2}, {&(0x7f0000000700)="bca44e081438cae3e3f33a75ddafe68167631b912d4be529111914407ddd4baafb38deb2c0d13977a003fa41c97fe25ab03ae185274736a3e8faa722eec0131c8090e2a56184b8ed0bb535b45a1045df534053c3130499a32cdc9ab4df8f6aaa0500f5e61c5dbf4d4b3d33bf47a12cb698ddc115191c46cf6362137c1617709f4d23fb755b488103cead500afa0f", 0x8e}, {&(0x7f00000004c0)="d299b3d7a49d988d0e4f527633562c5aba7a65bbca722078f16303b6587420ca77576d8feb27da6d1d1556cdea8ee7cd74e48cc36055bed1f58fcc692de0da9b1422460f8daff8b3d7fc6fccfcd333d2beb217af74accc6341ecf32aa091d5", 0x5f}, {&(0x7f0000000c80)="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", 0x2ca}, {&(0x7f0000000540)="c862c92d17d98aa87bc58c4e6967f8fc809bf8c687bb6081a2c58aff00c9a2e7670361b76c4387b785ff7a5afd16ed41ad962f5eaefb31af3943d29956a6beeb4c708fcf237739ec5c18d4c36560ff39d7eb37128782cad02d42d0ac0568e28022184264cb190500763592586fe290000000000000000000", 0x78}, {&(0x7f0000000400)="ca02b1f370adace87411962855556ab9c02cb4918444ac3b55dd75d42f63aeaa59d5750efb7dc774fcc5b8b3bf3998b100bd62990f6b9647cdbf68385f489c66bd6c9c95557e24df0a1072a4723337406fb3f7d1c61cf1d6cd850e43d2d3e4ae727fcc4cd31277a25956e71ba2d71592d1b1b266a31643b9292083b6f19846828ad67f4bced7a8f82928db273563e1ef7e284008d4dba0df9a4f13da55542b", 0x9f}, {&(0x7f00000001c0)="d5102eeceec6385badb5deb22c28d18dbdd8556212b96959", 0x18}, {&(0x7f0000000b40)="4a68453880b4cd697091814447c4fd82e4e2424c331197e9b84fd559cf142723793beaf27a79fecc8a0f235475117d5f3c380e801d083530b4a5d2970d683e0cd34d8ed09497c632fdff75ec00ca3a1c8ab8d0496c1f103824d35edeb87b14f98386ee87a508d813f6d7d053e6b9c9094d6d809acb0ef78f6a8aa5b038f2fa4cea4332c716", 0x85}], 0x8, 0xc) sendto$inet6(r6, &(0x7f0000000080)="6a388bd7e086a13b2ca5c3a55ad61a4acbf95b96b155d0675896abbbd0e24ea16b9bf61b2dbb6890e76c1a69bd63750f7b0b0fde99bfdc25e74c96904f5b82d465c1c9e2106f2078af980b7ae18c83c97af78db970a583f094389f099a441cb0e548e19bf7222eaa6e2c5afbe8266803690205979594eab2b6df0d0a4b14efdff6d2fd9cbf61217217e788515cf1143b126ec3ba0a82e8e653118599afc75ff0d446", 0xa2, 0x80000, &(0x7f0000000180)={0xa, 0x4e23, 0x6d87, @empty, 0x4ebac7e2}, 0x1c) 01:31:43 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = creat(0x0, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x6000) sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)={0x80, 0x0, 0x2, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x4c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x40, 0x4, {'gcm(aes)\x00', 0x18, "74b9eeba78fed85a51c5a5e505a6698a7ff3d2639b80d08b"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x101}]}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000000}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x40) sync_file_range(r1, 0x0, 0x40, 0x2) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f00000000c0)=0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000240)=0xffffffff, 0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0), 0x44) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x6000) accept4$nfc_llcp(r3, 0x0, &(0x7f0000000040), 0x800) 01:31:43 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = creat(0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self\x00', 0x80800, 0x0) sync_file_range(r2, 0x0, 0x40, 0x2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x4e20, @broadcast}]}, &(0x7f0000000180)=0x10) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x1e, &(0x7f00000001c0)={r5}, 0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x1e, &(0x7f00000000c0)={r5}, 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000000)={r5, @in6={{0xa, 0x4e23, 0x1, @empty, 0x3}}, 0xcb60, 0x2, 0x800, 0x5, 0x2}, &(0x7f00000000c0)=0x98) sendfile(r0, r0, 0x0, 0x24000000) 01:31:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) fremovexattr(r3, &(0x7f0000000100)=@known='system.posix_acl_default\x00') timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 01:31:44 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) syz_mount_image$cifs(&(0x7f0000000040)='cifs\x00', &(0x7f0000000080)='./file0\x00', 0xe1c6, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000340)="54383cf15632546358eb1a5cee1307fa439634ad547bb9a03c51805e21c92b79f7ff532635090457f4eb93de5cf9f160e75b708c38f0f4bacb4b186d00b192961812ada8c76095f0171752114d89dd7cc1f28a8f5f4af0ee79f31e5c52496b4d5907bb48ba11f44957984657ffd6e62d98358a6e39e65f6ae6b5e931347f4075338db0ba0a2d135221a2dc803b67439c581ecfa3ada1458a7612a9ad17175f0215cec5fe4adb7220d385993c3fe0e2747cf3baf0e8e44be4d0b014227d17fb", 0xbf, 0x800}, {&(0x7f0000000400)="659c09229e80c65138e0928f096b80efd281012eb287606d1350efd0420a01fe47a8a9ba912640b2cb16e65be99ee24cd7930f9a84b2ef556673dc816f6579d85cffa812e52dea3b6080eed5ce17476d7f9ebb7dbf01901d11b43682d050f114e8be554f0c71d42689307e6772e5ef85bf585c965b6e59cb8e55da948b110a46dbe62a", 0x83, 0x7}], 0x0, &(0x7f0000000100)='\\-[\\{\xbd[\xa1\\^\x00') 01:31:44 executing program 5 (fault-call:7 fault-nth:24): r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:44 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x6000) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x30, r4, 0xa01, 0x40000000, 0x0, {}, [@NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_RULES={0xc, 0x22, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r7 = creat(0x0, 0x0) sync_file_range(r7, 0x0, 0x40, 0x2) ioctl$TIOCL_UNBLANKSCREEN(r7, 0x541c, &(0x7f0000000200)) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007c4a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0x4}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x2c, 0x2, [@TCA_FLOW_EMATCHES={0x28, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1}]}, @TCA_EMATCH_TREE_HDR={0x8}]}]}}]}, 0x5c}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, r4, 0x8, 0x70bd27, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0x3}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x2}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x1000) 01:31:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x6000) ioctl$BLKFLSBUF(r3, 0x1261, &(0x7f0000000100)=0x4) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) [ 421.909450] FAULT_INJECTION: forcing a failure. [ 421.909450] name failslab, interval 1, probability 0, space 0, times 0 [ 421.935032] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 421.979265] CPU: 0 PID: 22287 Comm: syz-executor.5 Not tainted 4.14.184-syzkaller #0 [ 421.987189] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 421.996556] Call Trace: [ 421.999161] dump_stack+0x1b2/0x283 [ 422.002806] should_fail.cold+0x10a/0x154 [ 422.006973] should_failslab+0xd6/0x130 [ 422.010967] kmem_cache_alloc_trace+0x47/0x3f0 [ 422.015567] sctp_add_bind_addr+0x6c/0x350 [ 422.019818] sctp_copy_local_addr_list+0x2e0/0x430 [ 422.024795] ? sctp_v4_cmp_addr+0x1a0/0x1a0 [ 422.029139] ? sctp_copy_one_addr+0x4e/0x120 [ 422.033560] sctp_copy_one_addr+0x4e/0x120 [ 422.037820] sctp_bind_addr_copy+0xfc/0x296 [ 422.042156] sctp_sendmsg+0x1dc6/0x2e10 [ 422.046136] ? lock_acquire+0x170/0x3f0 [ 422.050123] ? lock_downgrade+0x6e0/0x6e0 [ 422.054290] ? sctp_id2assoc+0x270/0x270 [ 422.058366] ? rw_copy_check_uvector+0x1ee/0x290 [ 422.063138] ? selinux_tun_dev_create+0xc0/0xc0 [ 422.067811] ? dup_iter+0x240/0x240 [ 422.071457] ? move_addr_to_kernel.part.0+0xf0/0xf0 [ 422.076481] inet_sendmsg+0x116/0x4d0 [ 422.080295] ? inet_recvmsg+0x4c0/0x4c0 [ 422.084279] sock_sendmsg+0xb5/0x100 [ 422.088001] ___sys_sendmsg+0x70a/0x840 [ 422.091985] ? copy_msghdr_from_user+0x380/0x380 [ 422.096748] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 422.101683] ? HARDIRQ_verbose+0x10/0x10 [ 422.105780] ? lock_acquire+0x170/0x3f0 [ 422.109765] ? lock_downgrade+0x6e0/0x6e0 [ 422.113937] ? sockfd_lookup_light+0xb2/0x160 [ 422.118441] __sys_sendmsg+0xa3/0x120 [ 422.122245] ? SyS_shutdown+0x160/0x160 [ 422.126223] ? wait_for_completion_io+0x10/0x10 [ 422.130905] ? SyS_read+0x210/0x210 [ 422.134541] ? SyS_clock_settime+0x1a0/0x1a0 [ 422.138998] SyS_sendmsg+0x27/0x40 [ 422.142546] ? __sys_sendmsg+0x120/0x120 [ 422.146615] do_syscall_64+0x1d5/0x640 [ 422.150526] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 422.155731] RIP: 0033:0x45cb29 [ 422.158920] RSP: 002b:00007fd0f94efc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 422.166634] RAX: ffffffffffffffda RBX: 00000000004fdac0 RCX: 000000000045cb29 [ 422.173908] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000004 [ 422.181181] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 422.188488] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 422.195774] R13: 000000000000090e R14: 00000000004cbeb9 R15: 00007fd0f94f06d4 [ 422.284000] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:31:44 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) syz_mount_image$hfs(0x0, &(0x7f0000000100)='./control\x00', 0x0, 0x7, &(0x7f00000007c0)=[{0x0, 0x0, 0x5}, {&(0x7f00000001c0)}, {0x0, 0x0, 0x5a}, {0x0, 0x0, 0x200}, {&(0x7f0000002340)="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", 0x671, 0x7}, {0x0, 0x0, 0x8000000000002}, {0x0, 0x0, 0x100400000000000}], 0x400, &(0x7f00000008c0)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',seclabel,dont_', @ANYRESDEC=r3, @ANYBLOB=',seclabel,3ubj_type=^}']) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x4000, &(0x7f00000000c0)={[{@mode={'mode', 0x3d, 0x800}}, {@mode={'mode', 0x3d, 0x9}}, {@mode={'mode', 0x3d, 0x2}}, {@mode={'mode', 0x3d, 0x7f}}, {@mode={'mode', 0x3d, 0xfffffffffffffff9}}], [{@euid_lt={'euid<', r3}}]}) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000000)={0x1f, @none, 0x2}, 0xa) 01:31:44 executing program 5 (fault-call:7 fault-nth:25): r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:44 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x1e, &(0x7f00000001c0)={r4}, 0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x1e, &(0x7f00000000c0)={r4}, 0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000040)={r4, 0x1, 0xfffa}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={r5}, &(0x7f0000000100)=0x8) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = gettid() fsetxattr$security_capability(r0, &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v3={0x3000000, [{0x10000, 0x7}, {0xffffffff, 0x20}], 0xffffffffffffffff}, 0x18, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x40) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) timer_create(0x1, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={&(0x7f0000000300)="d671b33c104ef70bc2f935ae92222af432e8b54a5ed1d2b879768413d2ea28a063611d5ef5bd8e822da8eb3629625423020100548d13acd038e5e7ca61301107a5f4177c7a317f1fb0e71e9f2026ea40172a4b5a3f854d87a72dcc39642070205a71193a", &(0x7f00000001c0)="c6dc931179e53c09b11b1c1e4e295e56c25eda7492e643081ac4b36606a061bdc445ba13354d7735ab76bc1afaf8e92f026df4807ffc725192c940ccabd4d696b389b08ed15d756a820ad1720787cf014a7e6180866c16acbadceda8c297000a0ae97e9d719c96ba592af91984265fbfcd352305f06c35784d7fde45121f3fc78db563aa916e5e9b4d0e27c4986ed60df3f968d35ad40759273694d3ce72dca89d3c35141f263ef770e3902600f91bd7050011a924b0f00c9d133aedbddec2a775eccff7c95b"}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x1, &(0x7f0000000000)={0x0, 0x17}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 01:31:44 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x400, 0x0) ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, &(0x7f0000000100)=ANY=[@ANYBLOB="0600585a87d5ecb4657a00000000000098657e4700000004060000000000000003000000000000000600000000000000fdfffffffffffff5ffffffffffffff00"]) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000240)=0xffffffff, 0x4) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = creat(0x0, 0x0) sync_file_range(r3, 0x0, 0x40, 0x2) openat$cgroup_int(r3, &(0x7f0000000080)='memory.high\x00', 0x2, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x6000) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000140)=0x3, 0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0), 0x44) ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f00000000c0)={0x8000000000000000, 0xe000, 0x9, 0x8, 0x11}) [ 422.485743] FAULT_INJECTION: forcing a failure. [ 422.485743] name failslab, interval 1, probability 0, space 0, times 0 [ 422.524750] CPU: 1 PID: 22328 Comm: syz-executor.5 Not tainted 4.14.184-syzkaller #0 [ 422.532682] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 422.542077] Call Trace: [ 422.544679] dump_stack+0x1b2/0x283 [ 422.548324] should_fail.cold+0x10a/0x154 [ 422.552485] should_failslab+0xd6/0x130 [ 422.556470] kmem_cache_alloc_trace+0x47/0x3f0 [ 422.561181] sctp_add_bind_addr+0x6c/0x350 [ 422.565422] sctp_copy_local_addr_list+0x2e0/0x430 [ 422.570366] ? sctp_v4_cmp_addr+0x1a0/0x1a0 [ 422.574702] ? sctp_copy_one_addr+0x4e/0x120 [ 422.579115] sctp_copy_one_addr+0x4e/0x120 [ 422.583354] sctp_bind_addr_copy+0xfc/0x296 [ 422.587684] sctp_sendmsg+0x1dc6/0x2e10 [ 422.591664] ? lock_acquire+0x170/0x3f0 [ 422.595642] ? lock_downgrade+0x6e0/0x6e0 [ 422.599812] ? sctp_id2assoc+0x270/0x270 [ 422.603905] ? rw_copy_check_uvector+0x1ee/0x290 [ 422.608670] ? selinux_tun_dev_create+0xc0/0xc0 [ 422.613343] ? dup_iter+0x240/0x240 [ 422.616986] ? move_addr_to_kernel.part.0+0xf0/0xf0 [ 422.622010] inet_sendmsg+0x116/0x4d0 [ 422.625813] ? inet_recvmsg+0x4c0/0x4c0 [ 422.629794] sock_sendmsg+0xb5/0x100 [ 422.633513] ___sys_sendmsg+0x70a/0x840 [ 422.637501] ? copy_msghdr_from_user+0x380/0x380 [ 422.642265] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 422.647208] ? HARDIRQ_verbose+0x10/0x10 [ 422.651280] ? lock_acquire+0x170/0x3f0 [ 422.655266] ? lock_downgrade+0x6e0/0x6e0 [ 422.659470] ? sockfd_lookup_light+0xb2/0x160 [ 422.663975] __sys_sendmsg+0xa3/0x120 [ 422.667781] ? SyS_shutdown+0x160/0x160 [ 422.671759] ? wait_for_completion_io+0x10/0x10 [ 422.676445] ? SyS_read+0x210/0x210 [ 422.680080] ? SyS_clock_settime+0x1a0/0x1a0 01:31:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x8) ioctl$KVM_RUN(r4, 0xae80, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x8, 0x0, @thr={&(0x7f00000001c0)="10265b80d3b5514c90557533f9bac254ebc025b9fb07fdcf7608bfb7108a143e2a8a97772c71fa8199346c8b217c601900f71e07a0674b31722e3b36e93723dd211ab794a3b1cccc4a35f36c0bcc2e5a9e6f515e7ab51ee39c36fcd09bd774f64d8dd850938f303b56455d9dabbff923b9963983260f1e8f80ef2d2a8c2f314e1208217e26d571c70d5ab20f732f9ca7bb969e32102eae8590cab73149b5daf6d6497f49585111931234811c2fd3e13b4e82d9aad9fd5573393dc3b5b26b8bc0209917aae991fa0540e6b812c4aa288c1014eeb7abedecc5ff46e767a77fdfce26ed12048b316c01840288e00e3ea42e85dcba", &(0x7f0000000100)="ff20c8aa3e06f06575d73761a2ef9f68857c5f33f676994cff2fa57d2c60d305bdde16cea13695814a09"}}, &(0x7f0000000140)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 422.684497] SyS_sendmsg+0x27/0x40 [ 422.688041] ? __sys_sendmsg+0x120/0x120 [ 422.692110] do_syscall_64+0x1d5/0x640 [ 422.696013] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 422.701202] RIP: 0033:0x45cb29 [ 422.704388] RSP: 002b:00007fd0f94efc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 422.712102] RAX: ffffffffffffffda RBX: 00000000004fdac0 RCX: 000000000045cb29 [ 422.719376] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000004 [ 422.726653] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 422.733928] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 422.741203] R13: 000000000000090e R14: 00000000004cbeb9 R15: 00007fd0f94f06d4 01:31:45 executing program 5 (fault-call:7 fault-nth:26): r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:45 executing program 1: r0 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x6) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x6000) write$rfkill(r1, &(0x7f00000000c0)={0x1, 0x8, 0x1, 0x1, 0x1}, 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24000000) r2 = creat(0x0, 0x0) sync_file_range(r2, 0x0, 0x40, 0x2) accept$unix(r2, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) 01:31:45 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) getsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x6) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x6000) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f00000000c0)=""/28) sendfile(r1, 0xffffffffffffffff, 0x0, 0x6000) listen(r1, 0x80000000) r3 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r3, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) [ 422.899462] FAULT_INJECTION: forcing a failure. [ 422.899462] name failslab, interval 1, probability 0, space 0, times 0 [ 422.960012] CPU: 1 PID: 22350 Comm: syz-executor.5 Not tainted 4.14.184-syzkaller #0 [ 422.967932] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 422.977297] Call Trace: [ 422.979898] dump_stack+0x1b2/0x283 [ 422.983545] should_fail.cold+0x10a/0x154 [ 422.987823] should_failslab+0xd6/0x130 [ 422.991807] kmem_cache_alloc_trace+0x47/0x3f0 [ 422.996403] sctp_add_bind_addr+0x6c/0x350 [ 423.000652] sctp_copy_local_addr_list+0x2e0/0x430 [ 423.005594] ? sctp_v4_cmp_addr+0x1a0/0x1a0 01:31:45 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x8000) sendfile(r0, r0, 0x0, 0x24000000) [ 423.009935] ? sctp_copy_one_addr+0x4e/0x120 [ 423.014349] sctp_copy_one_addr+0x4e/0x120 [ 423.018593] sctp_bind_addr_copy+0xfc/0x296 [ 423.022927] sctp_sendmsg+0x1dc6/0x2e10 [ 423.026906] ? lock_acquire+0x170/0x3f0 [ 423.030887] ? lock_downgrade+0x6e0/0x6e0 [ 423.035052] ? sctp_id2assoc+0x270/0x270 [ 423.039116] ? rw_copy_check_uvector+0x1ee/0x290 [ 423.043889] ? selinux_tun_dev_create+0xc0/0xc0 [ 423.048564] ? dup_iter+0x240/0x240 [ 423.052208] ? move_addr_to_kernel.part.0+0xf0/0xf0 [ 423.057244] inet_sendmsg+0x116/0x4d0 [ 423.061056] ? inet_recvmsg+0x4c0/0x4c0 [ 423.065039] sock_sendmsg+0xb5/0x100 [ 423.068761] ___sys_sendmsg+0x70a/0x840 [ 423.072743] ? copy_msghdr_from_user+0x380/0x380 [ 423.077509] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 423.082446] ? HARDIRQ_verbose+0x10/0x10 [ 423.086527] ? lock_acquire+0x170/0x3f0 [ 423.090534] ? lock_downgrade+0x6e0/0x6e0 [ 423.094711] ? sockfd_lookup_light+0xb2/0x160 [ 423.099217] __sys_sendmsg+0xa3/0x120 [ 423.103025] ? SyS_shutdown+0x160/0x160 [ 423.107004] ? wait_for_completion_io+0x10/0x10 [ 423.111690] ? SyS_read+0x210/0x210 [ 423.115322] ? SyS_clock_settime+0x1a0/0x1a0 [ 423.119747] SyS_sendmsg+0x27/0x40 [ 423.123294] ? __sys_sendmsg+0x120/0x120 [ 423.127361] do_syscall_64+0x1d5/0x640 [ 423.131267] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 423.136457] RIP: 0033:0x45cb29 [ 423.139650] RSP: 002b:00007fd0f94efc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 423.147366] RAX: ffffffffffffffda RBX: 00000000004fdac0 RCX: 000000000045cb29 [ 423.154680] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000004 [ 423.161955] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 423.169226] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 423.176498] R13: 000000000000090e R14: 00000000004cbeb9 R15: 00007fd0f94f06d4 01:31:45 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x100000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_REG_LIST(r3, 0xc008aeb0, &(0x7f0000000040)={0x1, [0x10a3]}) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r4 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r4, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x3210c0, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000140)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x2}, &(0x7f0000000040)=0x0) r5 = creat(0x0, 0x0) sync_file_range(r5, 0x0, 0x40, 0x2) r6 = creat(0x0, 0x0) sync_file_range(r6, 0x0, 0x40, 0x2) clock_gettime(0x0, &(0x7f0000002580)={0x0, 0x0}) recvmmsg(r6, &(0x7f0000002380)=[{{&(0x7f0000000200)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000280)=""/24, 0x18}, {&(0x7f0000000300)=""/66, 0x42}, {&(0x7f0000000380)=""/7, 0x7}, {&(0x7f00000003c0)=""/42, 0x2a}, {&(0x7f0000000400)=""/198, 0xc6}, {&(0x7f0000000500)=""/125, 0x7d}], 0x6, &(0x7f0000000600)=""/178, 0xb2}, 0x7}, {{&(0x7f00000006c0)=@caif=@rfm, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000740)=""/23, 0x17}, {&(0x7f0000000780)=""/110, 0x6e}, {&(0x7f0000000800)=""/64, 0x40}, {&(0x7f0000000840)=""/173, 0xad}, {&(0x7f0000000900)=""/127, 0x7f}, {&(0x7f0000000980)=""/15, 0xf}], 0x6, &(0x7f0000000a40)=""/90, 0x5a}, 0x2}, {{&(0x7f0000000ac0)=@pptp={0x18, 0x2, {0x0, @private}}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000b40)=""/110, 0x6e}, {&(0x7f0000000bc0)=""/247, 0xf7}], 0x2, &(0x7f0000000d00)=""/125, 0x7d}, 0x40000}, {{&(0x7f0000000d80)=@ipx, 0x80, &(0x7f0000001140)=[{&(0x7f0000000e00)=""/223, 0xdf}, {&(0x7f0000000f00)=""/137, 0x89}, {&(0x7f0000000fc0)=""/33, 0x21}, {&(0x7f0000001000)=""/171, 0xab}, {&(0x7f00000010c0)=""/92, 0x5c}], 0x5, &(0x7f00000011c0)=""/210, 0xd2}, 0x5}, {{&(0x7f00000012c0)=@pptp, 0x80, &(0x7f00000016c0)=[{&(0x7f0000001340)=""/200, 0xc8}, {&(0x7f0000001440)=""/148, 0x94}, {&(0x7f0000001500)=""/250, 0xfa}, {&(0x7f0000001600)=""/162, 0xa2}], 0x4, &(0x7f0000001700)=""/180, 0xb4}, 0x995}, {{0x0, 0x0, &(0x7f0000001840)=[{&(0x7f00000017c0)=""/100, 0x64}], 0x1}, 0x5}, {{&(0x7f0000001880)=@in, 0x80, &(0x7f0000001f00)=[{&(0x7f0000001900)=""/208, 0xd0}, {&(0x7f0000001a00)=""/36, 0x24}, {&(0x7f0000001a40)=""/178, 0xb2}, {&(0x7f0000001b00)=""/131, 0x83}, {&(0x7f0000001bc0)=""/164, 0xa4}, {&(0x7f0000001c80)=""/24, 0x18}, {&(0x7f0000001cc0)=""/183, 0xb7}, {&(0x7f0000001d80)=""/142, 0x8e}, {&(0x7f0000001e40)}, {&(0x7f0000001e80)=""/75, 0x4b}], 0xa, &(0x7f0000001fc0)=""/47, 0x2f}, 0x7f7e}, {{&(0x7f0000002000)=@rc={0x1f, @fixed}, 0x80, &(0x7f0000002280)=[{&(0x7f0000002080)=""/207, 0xcf}, {&(0x7f0000002180)=""/249, 0xf9}], 0x2, &(0x7f00000022c0)=""/135, 0x87}, 0x200}], 0x8, 0x124, &(0x7f00000025c0)={r7, r8+60000000}) write$USERIO_CMD_SEND_INTERRUPT(r5, &(0x7f00000001c0)={0x2, 0x1b}, 0x2) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 01:31:45 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = creat(0x0, 0x0) sync_file_range(r1, 0x0, 0x40, 0x2) bind$ax25(r1, &(0x7f0000000000)={{0x3, @default, 0x3}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x6000) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000100)={0x980000, 0xff7, 0x9, r3, 0x0, &(0x7f00000000c0)={0x9b0902, 0xffffffff, [], @p_u32=&(0x7f0000000080)=0x139}}) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r5, 0xffffffffffffffff, 0x0, 0x6000) ioctl$DRM_IOCTL_MODE_SETPLANE(0xffffffffffffffff, 0xc03064b7, &(0x7f00000004c0)={0x0, 0x4, 0x508, 0x80000000, 0x8ba, 0x5, 0x9, 0x9, 0x8, 0x100, 0x200, 0x97a}) accept$inet6(r5, &(0x7f0000000340)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000480)=0x1c) r6 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x6000) getsockopt$EBT_SO_GET_ENTRIES(r6, 0x0, 0x81, &(0x7f0000000200)={'nat\x00', 0x0, 0x4, 0x3, [], 0x4, &(0x7f0000000180)=[{}, {}, {}, {}], &(0x7f00000001c0)=""/3}, &(0x7f0000000300)=0x78) connect$bt_rfcomm(r4, &(0x7f0000000140)={0x1f, @none, 0x7}, 0xa) r7 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r7) sendfile(r0, r0, 0x0, 0x24000000) 01:31:45 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x10) 01:31:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = creat(0x0, 0x0) sync_file_range(r1, 0x0, 0x40, 0x2) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r3, r2) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private2}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, r4}}, 0x48) r5 = creat(0x0, 0x0) sync_file_range(r5, 0x0, 0x40, 0x2) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r4, r5}}, 0x18) r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x1) ioctl$KVM_RUN(r7, 0xae80, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000040)=0x0) lseek(r0, 0x5, 0x0) timer_settime(r8, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 01:31:46 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000080)=@in={0x2, 0x4e21, @multicast2}, 0xfffffffffffffea8, &(0x7f0000000140), 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:46 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = creat(0x0, 0x0) sync_file_range(r2, 0x0, 0x40, 0x2) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x90, 0x0, 0x1, 0x70bd25, 0x25dfdbfc, {}, [@NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0x1ff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x81, 0x1}}, @NL80211_ATTR_BSSID={0xa, 0xf5, @multicast}, @NL80211_ATTR_SCHED_SCAN_MATCH={0x50, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @local}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0x100}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x2c, 0x6, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x8, 0x3, 0xaf75}, @NL80211_BAND_6GHZ={0x8, 0x3, 0x6b}, @NL80211_BAND_5GHZ={0x8, 0x1, 0x7}, @NL80211_BAND_6GHZ={0x8, 0x3, 0x10001}, @NL80211_BAND_6GHZ={0x8, 0x3, 0x101}]}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0xa, 0x1, "a0f51cfdde6a"}]}, @NL80211_ATTR_BSSID={0xa, 0xf5, @dev={[], 0xa}}]}, 0x90}, 0x1, 0x0, 0x0, 0x4000}, 0x10) sendfile(r0, r0, 0x0, 0x24000000) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x6000) setsockopt$ax25_int(r3, 0x101, 0x5, &(0x7f0000000040)=0x81, 0x4) 01:31:46 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x1e, &(0x7f00000003c0)={r3, 0x0, 0xffffff7c, 0x1}, 0x10) r4 = creat(0x0, 0x0) sync_file_range(r4, 0x0, 0x40, 0x2) getsockopt$netrom_NETROM_T1(r4, 0x103, 0x1, &(0x7f0000000040), &(0x7f0000000100)=0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x1e, &(0x7f00000000c0)={r3}, 0x10) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000140)=0xfc4a, 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={r3, 0x10, &(0x7f0000000080)=[@in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000240)=0xffffffff, 0x4) r5 = socket$nl_generic(0x10, 0x3, 0x10) sync_file_range(r5, 0x0, 0x7, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0), 0x44) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r6, @ANYBLOB="040000000000000000000b080000"], 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r5, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000340)={&(0x7f0000000400)=ANY=[@ANYBLOB="5f2d62606e23de1e01926ff4ef37ed7403fdb9da372c3fa4b6d55eec4133177cd4f395c5d4f0b851e770f939f400"/56, @ANYRES16=r6, @ANYBLOB="08002bbd7000fbdbdf250d000000400002800800030004000000060002004e230000080006000080ffff0800060002000000060002004e21000014000100e000000200"/78], 0x54}, 0x1, 0x0, 0x0, 0xc0}, 0x16) 01:31:46 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x3, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000080)={0xa30000, 0x1000, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x990a72, 0x81, [], @ptr=0x3}}) ioctl$KVM_GET_CPUID2(r3, 0xc008ae91, &(0x7f0000000400)=ANY=[@ANYBLOB="07d1f1c3d7de5f2101521689349d646c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000db3aaa89b32c8cb31b7e9c4959d22000000000000000000000000000000003000000000000"]) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000000c0)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x40) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) r5 = getpgid(r4) ptrace$pokeuser(0x6, r5, 0xffff, 0x442) 01:31:46 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = creat(0x0, 0x0) sync_file_range(r1, 0x0, 0x40, 0x2) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg(r2, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:46 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000600)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccO_\x16\xa4\x1bQn\xd0\x06\xc7FIR\x00\x10\x00\x00@*\xe6\x8a\x13)H\xd59z\xa8\xf1\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff\x00'/209, 0x0) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) open_by_handle_at(r2, &(0x7f0000000140)={0x9f, 0x8, "7995f2e3c56b06a681cb5e0b2e47d831481722a0c61364d5bcb3ce0e59106a22564107f13e4522a62d9396930dc3db264899eea89bc02a04d7bb977f77b31bb86246d28f4109c1e2a0adff0795a00584b1d02324ac5a2e01611deb01f3378631792902dc7d83ada163cb513f23446bd3c164d2771a1554dc7f558af4006197ef63b693a93cb4520b7249dcd852ad305779f3fe469addee"}, 0x4000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1ff, 0x800) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x6000) ioctl$BLKRESETZONE(r4, 0x40101283, &(0x7f0000000040)={0x35b, 0xd9}) r5 = creat(0x0, 0x0) sync_file_range(r5, 0x0, 0x40, 0x2) r6 = creat(0x0, 0x0) sync_file_range(r6, 0x0, 0x40, 0x2) ioctl$SOUND_OLD_MIXER_INFO(r6, 0x80304d65, &(0x7f0000000200)) getsockopt$netrom_NETROM_T1(r5, 0x103, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) sendfile(r0, r3, 0x0, 0x24000000) keyctl$dh_compute(0x17, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={'cbcmac(serpent)\x00'}}) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r6, 0xc0506617, &(0x7f0000000480)={{0x2, 0x0, @identifier="3053f21a07f6881e8cf8f130fc70d014"}, 0xf4, 0x0, [], "85994e2dfea3a7c4618cb2810553abc7f4e190895ea94aa24c879a25bc166f7b5cdbb6d8d5ee82065b8cc05a65943c253ed9fd98eb926da17acbe7b7a42b66269bdf60c00913db258ffc720500f3b4ab167d9f922e2be85f06bf01e5161c5060c16b023371dee9a19fb9f7a5834d312a284e2d25077278297abb539f3997b9d8e9e869d1bea2b9f081ec15ae93e2d0998d015daeeca5a4ca1d03048341e919349b96155e6ada183b6742b3ec16347d077273d4e81c2acb5375481283b37c20e92b1173aacb33db1465e02a7e846251c7709f211ce5199a4f247d45be7d939b7d9868295659b1283f8c28ed6bf3128c45e8fe199a"}) 01:31:46 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = creat(0x0, 0x0) sync_file_range(r1, 0x0, 0x40, 0x2) write$P9_RLERRORu(r1, &(0x7f0000000040)={0xe, 0x7, 0x1, {{0x1, '{'}, 0xff}}, 0xe) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg(r2, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:46 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x100000) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x1e, &(0x7f00000001c0)={r3}, 0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x1e, &(0x7f00000000c0)={r3}, 0x10) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000002c0)={r3, 0xff, "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"}, &(0x7f0000000080)=0x107) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x1e, &(0x7f00000001c0)={r6}, 0x10) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r6, 0x0, 0x0, 0x9, 0x0, 0x6}, 0x3) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x80000000, @private0}, 0x1c) listen(r0, 0x1ff) r7 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r7, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000000)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:47 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x6000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x14, r2, 0xc91add0bf88807dd, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1080}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x34, r2, 0x200, 0x70bd29, 0x25dfdbff, {}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x811}, 0x4000004) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000540)={&(0x7f0000000400), 0xc, &(0x7f0000000500)={&(0x7f0000000440)={0x84, r2, 0x300, 0x70bd2b, 0x25dfdbfe, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}]}, 0x84}, 0x1, 0x0, 0x0, 0x8000}, 0xbea60718b5cac63c) r3 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x6000) getsockopt$kcm_KCM_RECV_DISABLE(r4, 0x119, 0x1, &(0x7f00000003c0), 0x4) bind$inet6(r3, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r3, 0x1ff) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) mount$9p_xen(&(0x7f0000000180)='syz\x00', &(0x7f00000001c0)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000340)={'trans=xen,', {[{@uname={'uname', 0x3d, '{{$\\@-'}}], [{@appraise_type='appraise_type=imasig'}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}]}}) sendfile(r5, 0xffffffffffffffff, 0x0, 0x6000) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r5, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x3, 0x2, 0x201, 0x0, 0x0, {0x3, 0x0, 0x4}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x24000040}, 0x8000) r6 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r6, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:47 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000005c0)=0x0) fcntl$setown(r0, 0x8, r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x6000) sendmsg(r4, &(0x7f0000000500)={&(0x7f0000000040)=@isdn={0x22, 0x5, 0x9, 0x40, 0xca}, 0x80, &(0x7f0000000100)=[{&(0x7f00000002c0)="d3747b833475ae7d3b913ca3b27aab25bdfe45449ffee7b556c7f7baee9a68bea8d36db9192cd2224dfdce1e8a9f76281efd3d64feb4d3f1e20b3f48bda3eccad64ab8392befaadc0caafdb029ef345f21a7c4d2cf7a1dd9f81eb3c944d92c3cd495f9d4216459037a83e0f2cd772f35938d8d44106044f3dc63a914ae6a2d396115dc6e2e74e80e5730e0af47b084978c246d589c2481bdd012", 0x9a}, {&(0x7f0000000380)="bd8708b2b1315ea14b2042fcc23909c0eace7d22183ba7786450d77767e7296f028729a036583d8779faf280b7987c6c0b304476ef705e3780f2a871f54630ba43372cda6765d7f0d67b0ab716a1ac6e215223aba15fe96a27bfed5ae91938effbb07aea97e9fe8be20534f16aefd0ea1ab16ffa62c684bfa070c7e285d9d6a960ba82638ad3436bb38ce3186cd8d3fa3e97845798376007d551a5d7b954082ea0c7704cb4aaa7faa4b05582dae683232847a94a2ab962a5e194", 0xba}, {&(0x7f00000000c0)="5683fb2db6a6b5edcae4a7bd5d5b1c3f210c0f4a739c0e61b0a00a97511a389d36139b6c2a90b5569d3a497067c0d2", 0x2f}, {&(0x7f0000000180)="58bc2a356259c8ae43efc2b30d719fa9cb155c4188721dc6b4a5c48a86f1e63d116c9a7296dc0c9c86d558bbbb59763bfefbc69b6eca22b6088fd8aa27da63474551b3c956b568723e4a78ea", 0x4c}], 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="a000000000000000180100004e00000042038dcefc423e4376fabddeef2b7dcb495ced54b258b9211e509d56db2f9e1aaf2e7e469c51cb3e0e9ea838c886b2f474a4cf6cb9235ebff66fbabc5031ffb48df3c5d4617734e4408a148ab17b1cbd178e5d19f813975e343ca8255030e86f6a53187f5b657dbf09599892a987537dc073b99b8d32e1f8c31b1ec5aeedd7535ecf1d67d309fea65373a4fa3269e300"], 0xa0}, 0x24000000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='{\x00', r4}, 0x10) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:49 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) clone(0x8029000, &(0x7f0000000040)="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", &(0x7f0000000180), &(0x7f00000001c0), &(0x7f00000002c0)="bbc452fa106f75afe6b0ddbee6b0c63758a37e0d552cb71d47cfdca9ee6da8e16886a9da6741ba91af9faebb1dbcaf7b") r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:49 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) r2 = creat(0x0, 0x0) sync_file_range(r2, 0x0, 0x40, 0x2) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000000)={0x22, 0x1a, 0x5, 0x6, "d18ada7f812952128dc55a9b05baf779395d98f9a6a40728c660cad270ee03a1"}) r3 = open(&(0x7f0000000040)='./file0\x00', 0x400000, 0x1d) ioctl$BLKREPORTZONE(r3, 0xc0101282, &(0x7f0000000080)={0x80000001, 0x4, 0x0, [{0xccd, 0x7ff, 0x81, 0x6, 0xe9, 0x8, 0x4}, {0x200, 0x0, 0x9, 0x89, 0x81, 0x80, 0x40}, {0x1, 0x7, 0x1, 0x1f, 0x80, 0x20, 0x7}, {0x2, 0x1, 0x8, 0x4, 0x1c, 0x6, 0x1}]}) mount$9p_virtio(&(0x7f00000001c0)='syz\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x901050, &(0x7f00000002c0)={'trans=virtio,', {[{@access_user='access=user'}, {@loose='loose'}, {@access_client='access=client'}, {@nodevmap='nodevmap'}, {@posixacl='posixacl'}], [{@dont_measure='dont_measure'}, {@measure='measure'}]}}) 01:31:49 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = socket(0x1d, 0x800, 0x4) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007c4a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="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"], 0x5c}}, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r5) syz_mount_image$hfs(0x0, &(0x7f0000000100)='./control\x00', 0x0, 0x1d, &(0x7f00000007c0)=[{0x0, 0x0, 0x5}, {&(0x7f00000001c0)}, {0x0, 0x0, 0x5a}, {0x0, 0x0, 0x200}, {&(0x7f0000002340)="5e2f93baed4c3d3894410d2f8f5edc509c9a255c80dd85ed2b2bb288cc299151f07bfc61ebd1adddd8e2f06c51d3ff77674d2626ecd88048146558f0eaa6f2afb38d8415039c14573ade781b85131ded74f3a98bcccde28717dc9fea3e3d6de619335183e6a6d43149d70917871e951034824367110d7826251c6d31a39ae1ab296d268c10b6c114ec7c310b0275f353f31f956eee3c7f544a2d7ba3f979a290f62462af8dc6eaf140eada921bdc295f0f752c0888ae9a9f9c6397dfc5f713d3294f40bea2a2c07af0fca6b7cfe8162b8504a794fe15d99e874c5c408b1d3c24426c031be0cda95c7c764e98b7b7de613d3b178950bc0b6921c34615299fc2e102b1fedea9afb05f5b3512bbadf5952d22ed18a46e9b82eb61912cb08c58f8f1e1eaca81ad9c482c7b8d09f10c908c2b6c830502170c4580e7c783b86aee20d741009b9c5c219199da9d57439c1ed40485964728eb88148311defd65d7ee25bdb71befd6f72e90ae245f845479d9c036bd9103124acafd36ae7e4f78976fea50df9363ec67c8ad5c0f2f395f81a0b5bddca0996a9cda3bd00591708dd754c2eb27a88fe1ebda84560c14c4fd30362449c97a8a52ea4504294e1158559058016befd0c6b0b85e20886eb4635749e67a375b00798dd5b544be379b77c325ca2bf547b8918c2369eed665fd691d4767082d1ae2bba23f96b4c6b556b77cbbbe0638cc27c2b43f3065b902aa0eef82d0bed75a8e12d8f49c1c2c3e47831761e17ba2eaf487178024088b9a29280f6f681bd4f390b940cf1b430379593bae67997b9801596b3aa25fa005ded1ff5c242b2e665b731577a504eabae334e070cf97f233331851357529c0a8c51f0e8dc4b43fc158dd786fb47c1cbbdad7e7517d0b2bb1b2b9f2efe4f8a8d6189feba04b96e7519e05ba50c4e811c2c1672024057450684b60b69c06b03175af7dadf5a1f54136ded1335cafce629b33acff033a9e1d3e7d5bfd71f9bf774e015828e073266836ee3338d8bd318545a5dce507f12b91a4a5828d8a4496ca303a69a67a38181d1e15dc2780c8a3be3903e0a16296e9f8ff517c9148692988f4b18fe8d358e41d15aef92f4b63d9cf011c9a8ad4e696a3e7279b4db47ab5170d29e4fe52ff780d01a69188852c5ac290d7f76ab32cac8c5d40f6ab990d7878c079c8f1f36645fbb9d318e2bcf7ad89c1c924e729fbe60c31185951be26566345eff6f08d6664c414204bbdbfd0f7142239f1cf9ae5bca620ab225e250cfda89749e3c8f4e20a369835b7bc0afb29788f9d9c57558f6b6e285239a216715682ec6019abbc42da78d6ff9289a2251a344354ade285e3c6b2f852cea82b8a3f7c86fbb80079ddfbd5dbd0806d483bf7f525cd50d0c04f5e7647ca521f9fa06b8e9474df3b66a8a7e86e443eec29648067cfc2abf77dcefa0445c6a5be135a4df9cb4ec8ddd199bb320279dbcf7c8e6e53d60609e4792b5a500ce675a9e8a983623db580f1d3ba61ceffe7a029226abf734fa8a1a7241d2a6d54b9381eacef1b31288d4114b11b34d9a740fc99eb30c23f2d163144adb16c7ec7e095cd21ec5c67cb6cd81369f9b9be67bf2a32465b4382a18d720e516fe106af08a7623ee4d883ae4c62003f03009199b065622e41500022f084922f8e5ea238f1a0f25e699b2f56619df97b80bdd2c99b67b0481b5c10652140897a54340dabee51c7ffcbe6c3fa62633aa73923880bd6cb3e5ca8a7fb565de30a7e8408ac8795c26f5240e4cd0ec5b8f11c5736af144d84a3e487b22e50fb940340dbf81033cffbdbf2da95f5164d6fa098731031e216fa016ee1bce82d774dcb186fb6f9af5d774cc83c05bc542e2fe9589f94903f3f1e4d671a2fc8071a9a88e3fe4c057381742b6eb835efaeb84e1be03c3a498331e1b8e74fad5434082fa3aa9b14332a23d2450215b8b7f0bdff059d92ce822dc110e030fbbb5e8366f6acfa009da1e5030cdfacfc7250ab868cc50dca7ce2ad41902d8f99a7685ba5b6152deb905ed1905bfe70a6ba107aeae277f87489177651d35cea0b335df87b48c6f4628defea22ed25d79e7fa2005c11cef0de18482df7ac1197f7df08fdec32fe2064e043332d35f14a59503e443a25d7ec89bba0e13f51cc6b7bb8746bab1c0e8088c55e014ef09b153a099f8f69a750451a53ce10c6589d000d0ed84ac42ff5845f260884b0bf258cad5e43e4e578c6a8134492ca2fcbbf88bf322b8aa5ffef39b615db5b925ebeeed3a8c33de65501308ae7bb4ab16e9e8fee2005b259b0cceada40800f28eff513344978a2fde6003d65cd16ad06", 0x671, 0x7}, {0x0, 0x0, 0x8000000000002}, {0x0, 0x0, 0x100400000000000}], 0x400, &(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',seclabel,dont_', @ANYRESDEC=r5, @ANYBLOB=',seclabel,3ubj_type=^}']) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @loopback}, @in=@loopback, 0x4e24, 0x7, 0x4e24, 0x3, 0x2, 0x40, 0x40, 0x3b, r3, r5}, {0x3ff, 0x7, 0x9, 0x7, 0x5, 0x400, 0x1, 0x2}, {0xae8c, 0x80, 0x6}, 0xffff, 0x6e6bba, 0x2, 0x1, 0x2, 0x1}, {{@in6=@local, 0x4d6, 0xe}, 0x2, @in6=@ipv4={[], [], @rand_addr=0x64010102}, 0x3503, 0x1, 0x2, 0x4d, 0x3, 0x41bd, 0x3}}, 0xe8) sendfile(r1, 0xffffffffffffffff, 0x0, 0x6000) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x18}) listen(r0, 0x1ff) r6 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r6, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:49 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000040)=0x2) r1 = socket$inet_sctp(0x2, 0x1, 0x84) prctl$PR_GET_NAME(0x10, &(0x7f00000000c0)=""/177) r2 = creat(0x0, 0x0) sync_file_range(r2, 0x0, 0x40, 0x2) r3 = creat(0x0, 0x0) sync_file_range(r3, 0x0, 0x40, 0x2) r4 = creat(0x0, 0x0) sync_file_range(r4, 0x0, 0x40, 0x2) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, &(0x7f0000000200)={0x0, 0x80000, r4}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000240)={0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f00000002c0)={r5, r6}) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r7}, 0x10) 01:31:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x4e22, @broadcast}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000240)=0xffffffff, 0x4) getrusage(0x1, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040)=0x1, 0x4) rt_sigprocmask(0x2, &(0x7f0000000200)={[0x53]}, &(0x7f0000000280), 0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0), 0x44) 01:31:49 executing program 3: setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000140)=0x1ff, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x6000) faccessat(r3, &(0x7f0000000100)='./file0\x00', 0x32) ioctl$KVM_RUN(r2, 0xae80, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x100000}) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_GET_DEBUGREGS(r7, 0x8080aea1, &(0x7f00000001c0)) [ 426.908601] can: request_module (can-proto-4) failed. 01:31:49 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r1, 0x0, 0x0, 0xffffff81}, 0x10) 01:31:49 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0xffffffffffffffff, 0x80) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) r2 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x1, 0x88002) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000600)='NLBL_CIPSOv4\x00') readv(r2, &(0x7f0000000580)=[{&(0x7f0000000040)=""/210, 0xd2}, {&(0x7f0000000140)=""/61, 0x3d}, {&(0x7f0000000180)=""/204, 0xcc}, {&(0x7f0000000480)=""/246, 0xf6}, {&(0x7f00000002c0)=""/169, 0xa9}], 0x5) 01:31:49 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x6000) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x2, @local, 0xa3454640}, 0x1c) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000000)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x80) 01:31:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x200, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000240)=0xffffffff, 0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0), 0x44) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x1e, &(0x7f00000001c0)={r3}, 0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x1e, &(0x7f00000000c0)={r3}, 0x10) r4 = creat(0x0, 0x0) sync_file_range(r4, 0x0, 0x40, 0x2) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r4, 0x40184150, &(0x7f0000000140)={0x0, &(0x7f00000002c0)="8aebec81c9d14c21740752c134fd165452286c25aa648f57e25a0d9cc999c5689179c7ad2e79a872e2e3fe7e195232e024cb7ab0049f3817383778a9eb4abcfe64099abbefeaf9c4a9cd74d15c74a547ad517f8670ee2c21b7da1b3c3898b4cb8ce40f232ed2524b506b23a514fbc73bf9c484073072284bc70f8b062544ac1d610a4710ed71301d3a2204d9afaae66507f70b14c41ae7a34afef029e5b6d4197409348f8010460151ee430bcabb72acd8ed39f2b1c1b567d57a1f72b2e3ff79c80a3b6a816924f86a5c38d1ccd7", 0xce}) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000040)={0x5, 0xfff9, 0x820b, 0x7ff, 0x2, 0x7, 0x8000, 0x3f, r3}, 0x20) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r6) syz_mount_image$hfs(0x0, &(0x7f0000000100)='./control\x00', 0x0, 0x7, &(0x7f00000007c0)=[{0x0, 0x0, 0x5}, {&(0x7f00000001c0)}, {0x0, 0x0, 0x5a}, {0x0, 0x0, 0x200}, {&(0x7f0000002340)="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", 0x671, 0x7}, {0x0, 0x0, 0x8000000000002}, {0x0, 0x0, 0x100400000000000}], 0x400, &(0x7f00000008c0)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',secla,dont_', @ANYRESDEC=r6, @ANYBLOB=',seclabel,3ubj_type=^}']) setresuid(0xffffffffffffffff, r6, 0x0) [ 427.119685] can: request_module (can-proto-4) failed. 01:31:49 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x6000) getsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f0000000040), &(0x7f0000000080)=0x4) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:49 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = creat(0x0, 0x0) sync_file_range(r2, 0x0, 0x40, 0x2) ioctl$VIDIOC_S_SELECTION(r2, 0xc040565f, &(0x7f0000000040)={0x7, 0x2, 0x1, {0x2, 0xffffff6b, 0x3f, 0xffffffe1}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r3}, 0x10) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x100000}) ioctl$KVM_RUN(r6, 0xae80, 0x0) fstat(r6, &(0x7f00000000c0)) 01:31:49 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) sendfile(r0, r0, 0x0, 0x24000000) 01:31:49 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0xc, 0x100200) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) 01:31:49 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x10100, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4405543a55c7324b6500e522b5", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x2c, 0x2, [@TCA_FLOW_EMATCHES={0x28, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1}]}, @TCA_EMATCH_TREE_HDR={0x8}]}]}}]}, 0x5c}}, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0x4c, 0x0, 0x8, 0x70bd2d, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}, @MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @dev={0xfe, 0x80, [], 0xf}}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r3}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4}, 0x40000) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) utimes(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={{0x77359400}, {r6, r7/1000+10000}}) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000001c0)={r5}, 0x10) 01:31:49 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r5 = creat(0x0, 0x0) sync_file_range(r5, 0x0, 0x40, 0x2) recvmmsg(r5, &(0x7f0000008080)=[{{&(0x7f0000000180), 0x80, &(0x7f00000012c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001300)=""/4096, 0x1000}, 0x3f}, {{0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000002300)=""/15, 0xf}, {&(0x7f0000002340)=""/162, 0xa2}], 0x2}, 0x3}, {{&(0x7f0000002440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x80, &(0x7f00000038c0)=[{&(0x7f00000024c0)=""/250, 0xfa}, {&(0x7f00000025c0)=""/62, 0x3e}, {&(0x7f0000002600)=""/205, 0xcd}, {&(0x7f0000002700)=""/245, 0xf5}, {&(0x7f0000002800)=""/4096, 0x1000}, {&(0x7f0000003800)=""/188, 0xbc}], 0x6, &(0x7f0000003940)=""/4096, 0x1000}, 0x5}, {{&(0x7f0000004940)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000005bc0)=[{&(0x7f00000049c0)=""/9, 0x9}, {&(0x7f0000004a00)=""/166, 0xa6}, {&(0x7f0000004ac0)=""/48, 0x30}, {&(0x7f0000004b00)=""/11, 0xb}, {&(0x7f0000004b40)=""/4096, 0x1000}, {&(0x7f0000005b40)=""/97, 0x61}], 0x6, &(0x7f0000005c40)=""/213, 0xd5}, 0x1}, {{&(0x7f0000005d40)=@nfc, 0x80, &(0x7f0000007280)=[{&(0x7f0000005dc0)=""/6, 0x6}, {&(0x7f0000005e00)=""/4096, 0x1000}, {&(0x7f0000006e00)=""/109, 0x6d}, {&(0x7f0000006e80)=""/68, 0x44}, {&(0x7f0000006f00)=""/254, 0xfe}, {&(0x7f0000007000)=""/102, 0x66}, {&(0x7f0000007080)=""/123, 0x7b}, {&(0x7f0000007100)=""/5, 0x5}, {&(0x7f0000007140)=""/32, 0x20}, {&(0x7f0000007180)=""/207, 0xcf}], 0xa, &(0x7f0000007340)}, 0x3}, {{0x0, 0x0, &(0x7f00000076c0)=[{&(0x7f0000007380)=""/131, 0x83}, {&(0x7f0000007440)=""/8, 0x8}, {&(0x7f0000007480)=""/62, 0x3e}, {&(0x7f00000074c0)=""/108, 0x6c}, {&(0x7f0000007540)=""/69, 0x45}, {&(0x7f00000075c0)=""/210, 0xd2}], 0x6, &(0x7f0000007740)=""/128, 0x80}, 0x8}, {{&(0x7f00000077c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000007c80)=[{&(0x7f0000007840)=""/167, 0xa7}, {&(0x7f0000007900)=""/24, 0x18}, {&(0x7f0000007940)=""/135, 0x87}, {&(0x7f0000007a00)=""/1, 0x1}, {&(0x7f0000007a40)=""/108, 0x6c}, {&(0x7f0000007ac0)=""/156, 0x9c}, {&(0x7f0000007b80)=""/166, 0xa6}, {&(0x7f0000007c40)=""/3, 0x3}], 0x8, &(0x7f0000007d00)=""/198, 0xc6}, 0x6}, {{&(0x7f0000007e00)=@isdn, 0x80, &(0x7f0000007f40)=[{&(0x7f0000007e80)=""/187, 0xbb}], 0x1, &(0x7f0000007f80)=""/196, 0xc4}, 0x1a}], 0x8, 0x100, &(0x7f0000008280)={0x77359400}) ioctl$sock_bt_hidp_HIDPCONNADD(r3, 0x400448c8, &(0x7f00000083c0)={r6, 0xffffffffffffffff, 0x4000, 0xd1, &(0x7f00000082c0)="377868e8aa7d897b9c944dfffa6f366c538e64ff51c532fdd7ae5f98d55d05f3be4c6debe44f5d509b5b275f720a3effef1e2df7273db4d7c729da3bf9161c5cb8b45827980767e461392ced1eae446151a1b818ea26fdb09a2a1b9a8ff7cce0e494ef91a01767eb119eeba27f38cdbdac8ca2bb248baaf6b147a7e0d042b85e42d2faf3e2e07fb75026eeb6f7bd94716d2f6b42fa67b3753bcf2fb61ea5bf8a1aa584894ae9e3bc9fde5cd1e2121622d336d28abe055a796351e4acb334e7b982633b55069ec28c7a36ac7a02b95855aa", 0x0, 0x0, 0x460, 0x8, 0x9, 0x1, 0x6, 'syz1\x00'}) sendfile(r4, 0xffffffffffffffff, 0x0, 0x6000) ioctl$IOC_PR_CLEAR(r4, 0x401070cd, &(0x7f0000000040)={0x20}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000080)={0x0, {}, 0x0, {}, 0x200, 0x3, 0x10, 0x4, "fd7d479fb5a268668010938416d9f281410a3613730fa15c7c2a6cd52e65c67f0cf9cb714aad5d42d5d0c511146330449dddf94254c19bcf60ffde665837011e", "9736e8b7cd1a5b359c9bbad8e6e0e3839fa002c2d85e4000408493929f181d52", [0x5, 0x8001]}) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0xffffffffffffff9a, 0x9000004}, 0x0) 01:31:49 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) r2 = creat(0x0, 0x0) chroot(&(0x7f0000000100)='./file0\x00') sync_file_range(r2, 0x0, 0x40, 0x2) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @empty}}}, &(0x7f00000000c0)=0x84) sendfile(r0, r0, 0x0, 0x24000000) [ 427.459269] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 427.548431] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 01:31:49 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @private1={0xfc, 0x1, [], 0x1}}, 0x1c) listen(r0, 0x8000) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:49 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000000c0)={0x9e0000, 0x62e3, 0xd9e, r1, 0x0, &(0x7f0000000080)={0x9a0911, 0x1, [], @p_u8=&(0x7f0000000040)=0x1c}}) r2 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r2, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:49 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x17, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r2}, 0x10) 01:31:49 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x6000) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x6000) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x1e, &(0x7f00000001c0)={r6}, 0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x1e, &(0x7f00000000c0)={r6}, 0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000000)={r6, 0x2, 0x0, 0xffffffff, 0x9, 0x6}, &(0x7f0000000040)=0x14) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000080)=r7, 0x4) 01:31:50 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x6000) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007c4a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x4}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x2c, 0x2, [@TCA_FLOW_EMATCHES={0x28, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1}]}, @TCA_EMATCH_TREE_HDR={0x8}]}]}}]}, 0x5c}}, 0x0) setsockopt$inet6_mreq(r3, 0x29, 0x14, &(0x7f00000001c0)={@private1={0xfc, 0x1, [], 0x1}, r6}, 0x14) ioctl$sock_rose_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x401, @bcast, @rose={'rose', 0x0}, 0x4, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000040)=0x0) timer_settime(r7, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 01:31:50 executing program 2: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x2) sendmsg$alg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="c281db206ed8247272aa7d97298e67c30709721dab6b7f48fa067a0e7df3911de1ea8ea3cc94ad8ac2d5e3a26bc8d90ada8a871d4adf527dbcdb6e03c29642c8780ce37fa465ee85bc214f366a768e7ba05b0504fbd977e2a718a5123e2eb6b34fde2deecdf53e8129a8868ac9b0d68373d69be1c39a17c2415739de3b08ea799c78d843ef9bb13fff7d41a4e97860c70afc6b", 0x93}, {&(0x7f0000000340)="4ede70d02aca7321dfd3fc77a70b58cc4e60e75d21ff6b40fbf192a999b2906a018887e803ec3a5807b16a80096a27fcd97d445625578f014c1a122abfdbbe6195fb0d0692492bfd94e1788a56dc7dd9379ca4063f87f8c3e8011ca54de94b6b1d1e197ed0f76d444ca4198081d485629d96c3252f0eb1ee4ad959c5304d0f98f87b899b840576d15a357a9f38c50c3090391d5c07c0796d85eb0a0797668ebc58ef09b4acf30acddd36cc58f40ab37ffbf2365cb53fa92304a57e98ccbdf9b5986dd9f2e3abb3deb7d214980874aef88ccaa96de2e3db679c6d6f00c2a237ee2c3e843bc11f28d072db5ed02b0a9134", 0xf0}], 0x2, 0x0, 0x0, 0x48084}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x3) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r1, 0x1ff) r2 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r2, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:50 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) r2 = socket(0x9, 0xa, 0x6) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) dup(r3) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r5, 0x23f, 0x0, 0x0, {{}, {0x0, 0xb, 0xf0}, {0x13, 0x14, 'broadcast-link\x00'}}}, 0x30}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r5, 0x2, 0x70bd2b, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000094}, 0x41) 01:31:50 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x6000) r2 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) io_submit(r3, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x0, 0x8000) io_submit(r3, 0x1, &(0x7f0000000380)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x40, r4, &(0x7f0000000280)="2b118ab8027c4407fe41e1966b1b5239f826e83764c1a0e31e7ebe1d58c31a712887ce1c2869e91e00a76688d37b2f116034dd6f477115e0c39e13f4ea2673f1a750d00a7511dcede6e369eec4e6fc9e144c842b3a917b65b40220e861989aec4c5cd7de0ec7a081dc6af8c2992d8c2034ed15ed8452d54979b3fe01ed749d6544ccad", 0x83, 0xffffffff, 0x0, 0x2, r5}]) r6 = creat(0x0, 0x0) sync_file_range(r6, 0x0, 0x40, 0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)}, &(0x7f0000000080)=0x10) r8 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r8, 0x84, 0x5, &(0x7f00000000c0)={r7, @in={{0x2, 0x4e23, @loopback}}}, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000240)=0xffffffff, 0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0), 0x44) 01:31:50 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x140, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) sendfile(r0, r0, 0x0, 0x24000000) [ 428.156986] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 01:31:50 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0xffffffffffffff24) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x6000) r2 = accept$phonet_pipe(r1, &(0x7f0000000040), &(0x7f0000000080)=0x10) listen(r2, 0x6) r3 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r3, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:50 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = creat(0x0, 0x0) sync_file_range(r3, 0x0, 0x40, 0x2) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x1e, &(0x7f00000001c0)={r6}, 0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x1e, &(0x7f00000000c0)={r6}, 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000040)={r6, 0x6, 0xb11d, 0x9}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f00000002c0)={r7, @in6={{0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}}, 0xfffffffffffffcbf) r8 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:50 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vcU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xc1\xe4\x00&\xd6B\xb7\x1c\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1e\xea\xae\xaeG\xa0\xbeL', 0x3) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x2, 0x80001) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x40) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f00000000c0)={0x2}) ptrace$cont(0x7, r3, 0x0, 0x0) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f0000000080)=r3) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000040)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) 01:31:50 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000240)=0xffffffff, 0x4) r2 = open(&(0x7f0000000040)='./file0\x00', 0x2, 0x110) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f0000000280)) clock_settime(0x6, &(0x7f0000000380)={0x77359400}) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0), 0x44) r3 = creat(0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000003c0)={r1, 0x3, 0x5, [0x6, 0x6, 0xff, 0x3f, 0x45]}, 0x12) sync_file_range(r3, 0x0, 0x40, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000140)={0x3a0000, 0x400, 0x3, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x9a090c, 0x100, [], @p_u8=&(0x7f00000000c0)=0x81}}) r5 = accept4$phonet_pipe(r4, &(0x7f0000000400), &(0x7f0000000440)=0x10, 0x538aba286f987706) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000480)=0x10) ioctl$RNDADDTOENTCNT(r4, 0x40045201, &(0x7f0000000200)=0x4) [ 428.367056] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 01:31:50 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = creat(0x0, 0x0) sync_file_range(r1, 0x0, 0x40, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000140)={0x0, 0x7fffffff, 0x80000000, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x9909d9, 0x0, [], @string=&(0x7f0000000040)=0x3}}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = creat(0x0, 0x0) sync_file_range(r4, 0x0, 0x40, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r5}, 0x10) 01:31:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x9}, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @empty}, 0x2}}, 0x2e) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r4, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) r5 = timerfd_create(0x0, 0x0) dup2(r5, r2) syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) r6 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f0000000140)={[0x0, 0x0, 0x7], 0x0, 0x3, 0x6}) ioctl$BLKTRACETEARDOWN(r6, 0x1276, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_RUN(r7, 0xae80, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x2, 0x0, @thr={&(0x7f0000001300)="6fb963b479ab9a797a1ae22117ab90c67a8b65f5e4251b8167f83c966735292e4b2c8d28c7971a4bf45df57034a5f8c8988b2625603ee6320196415080b75be0a4750a246c19040c95b614849443899506b5ccc4e64f0c470b093626d49131f173f0e0d0c42422c8fa8703b4b77e24a92ee2db9bf070468a5068787a7bde4224b54ae46e2b50e20aea59ff029c71ce43ce2c6fd041da055994cfe957555773634ed7d0b13924d48fb579a0706fa3ab25022d03f964af1b5ec4db14336ba276542bbc70d6f2bd3005cbe0c3b0b70bc7785a0137125d72275f4402ff59f549c3e5f6023069eea9c21a5a855227d90e2e850cf1435447182eec5892f1c0d39e529d0b0d88a969d0a50b7b4cae5a643019220f127db72f87fe8783df80b1ed9d7a363035bb39f9ca02f0a76b601af16a7287ef5b202d3b6aa3c5504af8098fb22c2b0db26d997c6ba03b91544b5d44a2f81d35db0e190f1c79fbcee937fc2bf83c42aec1c1f5a0e5f4b6e9fafd1f6eeaadc4c2fcbdf7c45f9b6ca97e9b7298ac8bca78849e8332248f8afc04ec391208c9e84792476d74727db30e046ecb0b30843fb262408001acc85f67509529c2030ec566e933e4f8abf2e355b4319a2d7871cd7489c6519eaea7ff9bd463d1e72486ae1251d6f29c200b78b6e88882b2e72d612d741a2d48cd5e8bf1e3f54eb4c427e51654912c6bcde2cec5c9332737e609be27aea9d5668e81798b180cf408c1c4afab95e8d93921ecae5179b1079266d82c66fe8a216243208282a92ccf5bd7804a99d4122dde53af35c2a87600784ec667172a51c247ed89a9fa37eca629a3b9b393e9d0cd712a6cbb3a625522cc704667d7998f87c4a996f415b00a4ea8bbbeb7ce13b7a51abc675baf259165549819f9f15025858edfaa8fca9eefcf18917523559faafec2185791203d546df06ee96e5d51b6b487787e13692288020f94c58bf57f2627cf0df3d3689e766abbf4f582b547baf7091b74ec6b5968e8195122a0b04f24b6c2e439f768134edeb02a483cf9f6c002427e2af6d2b5eb24f4802bfb8d9c445c074e27f25bdb3b4aa6272775bce605cb50405c97486639a3cbe20c0beb2aa80d8481ed46549f4b77967e15f06b1b6cda966a27b78f1429681359de322d9e10e7938aa26585820221181fbd764cca3d00d6a16e09ba15cf500fa7d4d3595b7e98da75dae23bebf7c0447b40c5c01c93399d1736e807e8bcba52e692557a5551bf0fc33119d49562f7ec22f1efec8a4cb06f1dad0fc7103f83d0c61f0854127d60ef32a4fbdac3a87e8244bc83d5c33827696254e8e56c9b990fe98b1f496c6ac5d101734dfca11fb3fb4bd7734cb774c70dc4c4ddce66bde55469b9b77f733e7e57a4881d6b06cb0095a41b9a254ed356db516f35fb544d61e77a128fce40633474c03239fa4081f75478c0de5ece1c4609cfad8f43f005fd4eb4ed8e5ff0cbfe764223b24c7900671b3db08094b17c46bc2b81881ab771339b1d2d2741420e08fba2e2dda01796db5040bb0ca648cb59b5f21594487ad0b7e53f04d3cbddf6a9cdb96f34d2ee3c07361965fb810330e4275cef65fa48e00081092aeb5ba9f5cd5b89c68761b8f04e202a12f8530476b3022f45b4c30064bdcf6c6c8bc3feb72b041f5270b73d11b8d2972e3732a6d4c44d78dc9e32c769d2223cf84f6da590aa51d61d8e4b3b8e6809565162b8d9f32e6f67f588fe07efc76eba02a687045c8f84751f74025fcb117e6e62aa07a4f8cd5d023452bc5ad6e3920ac77139d04c956f32e2907350c13ecfd0e86fe084f5ebadf3d39b5b8343908b1a03b55d85f6ec54fda3152dba5ac1f24437a3d51ae8d419ea2f8f0bb46119b83edd60cfb9683e2bf523e99c6996215de359261e024450872598b5938b3c8b5b7b3c49a8eaa5d2a7dce5717084c577df0db5c1b9d0a846e92a51b79a0c9108ea432551252a11b56614a2430545bf767e96f99607c8848b378241559b8b2103a8ff5c3f9764ec0a3da594ca36c6217cdc8ce3b95501ff8ecc73280d85878d205fa66a8893b13eaf3a285b188a2a87ad4d6302b96b00df2ec187bf257708f6e04e9cacccb7099902f2a081c91d60fedcea60a9ef30d4b4ccac3184e78442e39bd89e76b6bd8504e70002fe0e1565d958284e8e9d3472f7b6f8c31bc8fc0fe9d1275af032db4b4ac6ec2040d03d7b363fdc638d506cd24c04b019da717beaa0af2aabfcb61614983f78a1079b95d7b5f6bed4d803aea21043909a2b1e3ee9ca7e9b6f7327678136b811ba5f93f6158291031b599a17c530aea2546b28617582142bcc9b15b184ce1f890ddc9d319b73ad459ac3ba02a271cde1e89dbdfb76795a94acbe3bd815d17f2d1a5fe26d32677144640b028862bda1fc5339dd45077d07bce15fae974baacd483ca7fbfcc28ec439c4a1ec8bc395660b298d55606a2b09b6784f5e6260cd3ab8870f20dd6856170a619500d12ebd9b32375444ca821dce4857eb6ceee800b9ebffa13c2495fbb53207d5a95d92495260dca130d67e37fc95219dfc43c51c498c165266038a77f32879bda80ccf7ab92de2a93ed72c42a5f9df091554c961d079d08dddd147fc1e1d8d56045a0ee2f542acf3c4f56bbb4701864512d3fb387f75722a9e6f00279a4e84de54ac5d6de4ace555ba163aa60eac07d1b71f0eb185ab456998e3bc377458626f702f9958e70ab99ce75292b52ceb23fa93736be19cc304d139269197d63eedd2dc3d1c6659a5c6cff36da9bdc3ec80adb4ed2d34657de1c5a9620b7e5c1471a2197e409294f799f441088dca79075e16c7169d79fc7aad6d929b20e1a9a0b00f5726e7ec05bcf9dcabacfe6bff1667a02c65bd38fb41c7028b0aecfefa5a2c10406eed77cd2c140d26c3b2b55a5b9d8f685a9c41837abbf42c5b5e2b855f98da09fc23f3ddd04b3bca6efa6bc690d44575b1a5d26c5aaeacc79ed6092d06a3ce3ae909950e02feb7111fb4e2d5bc944313895ef6e2f740bb0829cfc4e3968f237a84cab23043903b26ae58d14ff53fb7ba9ff7235905edb592354d79837239573e8a6b12619e85b6e583836c611f55198585c7d9d189125431bf07897300c426a93584ae7136ee231022f10f3345b115395e74d57813045ac608f03bc1df461ac4791edbd7b9e90a261fe41faa28af86549d4d5f1ba1d33726dc7c3a0f13cb18186a876a5ae4176b6808147b76565eebe76df8661a201cdb49dd1370b063226a298e225f354f7aa5489287f3bbdcb9daa88c19babf09d41009e95277ef1ffd891b2cf0024cac071055968667e2fdaff63d6aca5dac64e06c1932c511762725d416a36f4105a4aef37649bca45184f110bc22e9c2810da33adca71a6915dc913da0a5d2b056bf9971918760cc5a04348b6740a0133f4696f73fb1254cf9c8b2e7c38919b1513bae2b8dbf78f373627c4eac07eb3c8c312b62882c7fa189ee7659739467bd1b7d7cd64a9c7a4f8af946d6f9a46e0324e4618d92104a8b5eb72405c296cb58825d69be7000afffe7c8b0fd39d22aa3861c2381ede35758780d9720b5eef6346ad43dbb89b891a825320e5e8c844b242e5fb65191f9a0eab964283b2804d3510be0ef1049f39bd65c3011d75756c387dd171424075311e4082c7ed259e81eadb158fe161897b3cb7f4d35c5a0b8a5ed7dfa199aab75783007920c061d2456d01aa5418b18189ec528ddc85139d4dc6a82cca639fd6248b7fe7e95327eaa9ab6ef951bcafe8e5c75c4b26cfa983de7562a11b4c5ccf0b3e52bf2df3d888a347ee48a826065391cecdcce0e2899685c850b00e776ca63c8a5fa1631b638b69df93e8ae93d823c0f545d1e328ae3d18a49b55c3985ff19615de51a1dc05bc4579e47b51f873bebe299809d6fdea5baba255d6f12fcf4be7932712120ef87a5e58c410cd30904704fb878cd261da57dc7c8bd7c296f7a904105a9ea59b7941032bc5a1d82c7748209d42f6b7a629a9dda4b640f3bb5193a2e5cb5a34ad65075329a41c6213a44ec73bb0cb8b3d370a6483a4e859024f295d1c3df4a664e2f282300d1956582a3c0f0ef86667df473158a71f037818b692c884e284a47f1e05c3411b9fd72efcc85560393b8593dbf976459c0c3a624b350064b95c23b8826893f33033222095c535795e3dbe81ca853e8e0e3c5f79b922b4a921302a224cb08aa6129b9f35ebf87071a2aec26eed921791f07e2c5c5e49da62531ef5cd32fb682e0084ecdcb0d60e6bb6219a58401fcd896e5ddac5e396138dc6233853268be6b0c600c9b9fbb6db2ed95ee70ccf773e271be6c6f5b368412d9a7ef279ab10c3ae3453a52730cf4e0ccfeefc1525c021456a0bbaa15d7be0e678c53713cf966f65ca9cdceacb6c83a162566a184a97b19b9b764480f1e9b45ebc8a4d969c167dbb20f8c4019dd843ef7f6eda8f2d27a4c525f88e6f77b44aaaa53afa2a6f947669652e048cb7e0402e57e39219f48a4e41128cd227942dd695f30118ab226dd4515b2bfd9bfbb671c8599cb87dc41cc76bc2e1dcdce7ed4835f28f0e10541fe230286245010b330f07270dc53dcf9a8722d2dd0f3f0c0083e0699bf1ea59873d768b422adc35441136ad79eeaf410160cadf2bc139abbc04611ae41572e0f357bbc21683d1297554d14aa705b1e9bc444760c488265038412ac03c6a4a883956d20fba7aaf29845d970f7da790a6c3b56f03f7fc0528d6d52c5e61cb01c16b3a15b0bc043e601ba588e05fb3216f7b48b53cbbcc9c36a2ffbac374555282a8e075ac58b6d4c806d54bdb9efc17ee6892f992f38fbbaaa1f8ae7e14fa53c020536a76fe24f5a7a8518da15cd113c43d493caa58d966106ad61b888c90f72157a3f26d84a086665b6987517e3e5fb596f18939a42e4cc548d2afccfff19b60465cc4852949f708e6fc40ac6a6e5551bcc70143a07afb93c3c7f19bdb8cd34392db92c2a9fc0bf76170cd1bef2fdde3dfdcd982c5b4761145a8da82d1326107e504a10df14c66fed135529ed965eff81f7155e821803d03de2e861164d95272645256e3000a642ed0b9f3d982ab57ecafcb47503c16d8e903e6a0a5f53aea8c0ee1c5f3e0d4acdb27329b5df8ca1b119ef498739b81e7c483996bbc28a2d9bd562c0ec60665c85301d1d909aa8124d9c0cffc5c735e7a3d09246fcace189728b216c75d481ac07af8aec89d7a2a2023e165cd7631af8271988eda42e870a0ba239313c9774394c2a40c4861f294eb8ed2e34f78a205a2602aaa26119f14da6633421271fdb5bc151928421e977f1ec3051b72bd0388c1bb4381917b9694cde9c8162c2f482d32ebd3f21fd53de5716d81d3fe2fa4c19039cdf763ce349a523bb82127f57061a03c931df2674b4ef68ddf40d792dade2454471727e19ce9c9ffea5fa9b82d229b7012e54583d6a2a8ecf9972533f24f1674b2b1139fcb7d04df1a2656998b084c1cfa3a942a94a48bfbfcd9b0e1c51a7068df885d7f736bbb0e694ac6aef76cbb6d2964e412b1ea8c85f19d9cd34e3cc5f0a43c920563e5095e20a2dfb6d71277fe9aa023dd726ecf5aee211acf494d439750250d2a587bfb9b6e0716898a600f9e17117f29f609e01bf2e8dfdf86137a47c25edfbcc74527847f489fa82f86dda9456685b51db70342f92ce50601b9605e1db7a66708fb3f4f167f9260e1f9306a0cd132fe5cba590b3304b084f8be4d9dc1ff8a9c763516d901844172d02b37fb935548e20c844fe92d416adc23bd36e91f32daf268e6af4cd", &(0x7f0000000100)="0ecc1d70b4087b3924ff24b76b6eb935a3328b66f3804711100b9f63bc89c69df3ffe3677e57fdd02bf9950d4bbf3a92c4e012991b5c4cd655d05bc60f0add7b22e2c19419e322726e55353da8fcf22e83f2470898baf7658fc146cf0e8588"}}, &(0x7f0000000040)) 01:31:50 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0xfffd, 0x0, 0x1fc, 0x0, 0xffffffff}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) syz_open_dev$tty1(0xc, 0x4, 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) listen(r0, 0x1ff) syz_open_dev$vivid(&(0x7f00000000c0)='/dev/video#\x00', 0x1, 0x2) r1 = creat(0x0, 0x0) sync_file_range(r1, 0x0, 0x40, 0x2) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x1e, &(0x7f00000001c0)={r4}, 0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x1e, &(0x7f00000000c0)={r4}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x23a, 0x0, 0xffff8001, 0x100, r4}, &(0x7f0000000180)=0x10) r5 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r5, &(0x7f0000000040)={&(0x7f0000000240)=@nfc={0x27, 0x1, 0x2, 0x7}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000080)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000002c0)) 01:31:50 executing program 1: r0 = creat(0x0, 0x0) sync_file_range(r0, 0x0, 0x40, 0x2) ioctl$DRM_IOCTL_MODE_RMFB(r0, 0xc00464af, &(0x7f0000000000)=0x400) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000000) 01:31:50 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x6000) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e23, 0x6, @ipv4={[], [], @loopback}, 0x200000}, 0x1c) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x6000) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x6000) accept$alg(r3, 0x0, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x422200, 0x0) setsockopt$CAN_RAW_FILTER(r4, 0x65, 0x1, &(0x7f0000000180)=[{{0x4, 0x0, 0x1, 0x1}, {0x4, 0x1, 0x1}}, {{0x1, 0x0, 0x0, 0x1}, {0x3, 0x1, 0x1}}, {{0x4, 0x0, 0x1, 0x1}, {0x2, 0x1, 0x0, 0x1}}, {{0x3, 0x0, 0x1, 0x1}, {0x0, 0x1}}], 0x20) listen(r4, 0x200) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg(r5, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)="b2", 0x1}, {&(0x7f0000000040)="de8f5f5e9ee7cb9278f078cbf2d20b451b8f9881b13d49b521e8ca81d8d44a040f1e133b838c0f8b836fa25dbd932b4b7794b771787302f56b6c4c532a5c122441fb886bbb91c0833b476cba5a5bc689", 0x50}], 0x2, 0x0, 0x0, 0x9000004}, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 01:31:51 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x4e26, 0x0, @mcast1, 0xfffffffd}]}, &(0x7f0000000040)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r2}, 0x10) 01:31:51 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14\x03C[\x92\x99yn\xa2\xea\xe4qf\x8fuc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@)\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8c\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0xf) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) 01:31:51 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) write$P9_RFLUSH(r3, &(0x7f0000000040)={0x7, 0x6d, 0x1}, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:51 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x6000) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x6000) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x1e, &(0x7f00000001c0)={r5}, 0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x1e, &(0x7f00000000c0)={r5}, 0x10) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)={r5, 0x4}, &(0x7f0000000180)=0x8) ioctl$TIOCSBRK(r2, 0x5427) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000040)=""/167) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r6 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r6, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:31:51 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14uc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc97\xf8I\xc5\x83/\xf5\xe6E\x05\xaa\x82\xdc\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4\xa7\x98\x1c\x9f\xce\xeb\'\xbc.\x9az\xe3\x9ch\xa5>!\xeb\xde\x86\x17\x1a\xff\xeddk\x06l\x1eC\t\x88>\xcdr\xe2\x8e\xa0\xfc\xfc\xf1q\xe3\xff', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) 01:31:51 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = creat(0x0, 0x0) sync_file_range(r2, 0x0, 0x40, 0x2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x1e, &(0x7f00000001c0)={r5}, 0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x1e, &(0x7f00000000c0)={r5}, 0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000000c0)={r5, 0x1f, 0x4, 0x81, 0x6, 0x3}, 0x14) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000040)) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000100)={@ipv4={[], [], @rand_addr=0x64010102}, 0x39}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r7}, 0x10) 01:31:51 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x58, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e20, 0x4, @remote, 0x2}, @in={0x2, 0x4e22, @multicast1}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000240)=0xffffffff, 0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0), 0x44) 01:31:51 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = creat(0x0, 0x0) sync_file_range(r1, 0x0, 0x40, 0x2) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x6000) bind$inet6(r2, &(0x7f0000000080)={0xa, 0xe21, 0x204, @remote, 0x6}, 0x1c) listen(r0, 0x1ff) r3 = socket$inet_sctp(0x2, 0x5, 0x84) socket$inet6_udplite(0xa, 0x2, 0x88) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x6000) r5 = creat(0x0, 0x0) sync_file_range(r5, 0x0, 0x40, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local}}, {{@in6=@loopback}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000000c0)=0xe8) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg(r3, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) [ 429.494395] ================================================================== [ 429.502136] BUG: KASAN: use-after-free in inet_shutdown+0x2c0/0x340 [ 429.508687] Read of size 4 at addr ffff88805244e0c0 by task kworker/u4:5/7717 [ 429.515983] [ 429.517604] CPU: 1 PID: 7717 Comm: kworker/u4:5 Not tainted 4.14.184-syzkaller #0 [ 429.525224] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 429.534580] Workqueue: l2tp l2tp_tunnel_del_work [ 429.539328] Call Trace: [ 429.541914] dump_stack+0x1b2/0x283 [ 429.545571] ? inet_shutdown+0x2c0/0x340 [ 429.549626] print_address_description.cold+0x54/0x1dc [ 429.554894] ? inet_shutdown+0x2c0/0x340 [ 429.558957] kasan_report.cold+0xa9/0x2b9 [ 429.563104] inet_shutdown+0x2c0/0x340 [ 429.567023] pppol2tp_session_close+0x8f/0xe0 [ 429.571505] l2tp_tunnel_closeall+0x235/0x370 [ 429.576022] ? pppol2tp_session_create+0x170/0x170 [ 429.580975] l2tp_tunnel_del_work+0x62/0x400 [ 429.585377] ? l2tp_tunnel_closeall+0x370/0x370 [ 429.590042] process_one_work+0x7c0/0x14c0 [ 429.594309] ? pwq_dec_nr_in_flight+0x2b0/0x2b0 [ 429.599003] ? worker_thread+0x163/0x1080 [ 429.603149] worker_thread+0x5d7/0x1080 [ 429.607120] ? process_one_work+0x14c0/0x14c0 [ 429.611642] kthread+0x30d/0x420 [ 429.615002] ? kthread_create_on_node+0xd0/0xd0 [ 429.619662] ret_from_fork+0x24/0x30 [ 429.623372] [ 429.624989] Allocated by task 22748: [ 429.628693] kasan_kmalloc.part.0+0x4f/0xd0 [ 429.633004] kmem_cache_alloc+0x124/0x3c0 [ 429.637175] sock_alloc_inode+0x19/0x250 [ 429.641227] alloc_inode+0x5d/0x170 [ 429.644967] new_inode_pseudo+0x14/0xe0 [ 429.648956] sock_alloc+0x3c/0x270 [ 429.652491] __sock_create+0x89/0x620 [ 429.656281] SyS_socket+0xd1/0x1b0 [ 429.659811] do_syscall_64+0x1d5/0x640 [ 429.663692] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 429.668916] [ 429.670569] Freed by task 22751: [ 429.673926] kasan_slab_free+0xaf/0x190 [ 429.677921] kmem_cache_free+0x7c/0x2b0 [ 429.682026] destroy_inode+0xb9/0x110 [ 429.685819] iput+0x457/0x8d0 [ 429.688914] dentry_unlink_inode+0x25c/0x310 [ 429.693362] __dentry_kill+0x320/0x550 [ 429.697243] dput.part.0+0x56f/0x710 [ 429.700982] dput+0x1b/0x30 [ 429.703912] __fput+0x445/0x7a0 [ 429.707184] task_work_run+0x113/0x190 [ 429.711062] exit_to_usermode_loop+0x1ad/0x200 [ 429.715652] do_syscall_64+0x4a3/0x640 [ 429.719531] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 429.724751] [ 429.726368] The buggy address belongs to the object at ffff88805244e0c0 [ 429.726368] which belongs to the cache sock_inode_cache of size 1000 [ 429.739537] The buggy address is located 0 bytes inside of [ 429.739537] 1000-byte region [ffff88805244e0c0, ffff88805244e4a8) [ 429.751455] The buggy address belongs to the page: [ 429.756375] page:ffffea0001491380 count:1 mapcount:0 mapping:ffff88805244e0c0 index:0xffff88805244effd [ 429.765812] flags: 0xfffe0000000100(slab) [ 429.770040] raw: 00fffe0000000100 ffff88805244e0c0 ffff88805244effd 0000000100000003 [ 429.777912] raw: ffffea0001498060 ffffea000207d860 ffff8880a9e0f900 0000000000000000 [ 429.785780] page dumped because: kasan: bad access detected [ 429.791476] [ 429.793131] Memory state around the buggy address: [ 429.798083] ffff88805244df80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 429.805449] ffff88805244e000: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 429.812841] >ffff88805244e080: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 429.820288] ^ [ 429.825730] ffff88805244e100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 429.833122] ffff88805244e180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 429.840508] ================================================================== [ 429.847854] Disabling lock debugging due to kernel taint [ 429.861598] Kernel panic - not syncing: panic_on_warn set ... [ 429.861598] [ 429.869001] CPU: 0 PID: 7717 Comm: kworker/u4:5 Tainted: G B 4.14.184-syzkaller #0 [ 429.877845] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 429.887214] Workqueue: l2tp l2tp_tunnel_del_work [ 429.892043] Call Trace: [ 429.894700] dump_stack+0x1b2/0x283 [ 429.898336] panic+0x1f9/0x42d [ 429.901534] ? add_taint.cold+0x16/0x16 [ 429.905512] ? preempt_schedule_common+0x4a/0xc0 [ 429.910275] ? inet_shutdown+0x2c0/0x340 [ 429.914340] ? ___preempt_schedule+0x16/0x18 [ 429.918804] ? inet_shutdown+0x2c0/0x340 [ 429.922859] kasan_end_report+0x43/0x49 [ 429.926864] kasan_report.cold+0x12f/0x2b9 [ 429.931090] inet_shutdown+0x2c0/0x340 [ 429.934970] pppol2tp_session_close+0x8f/0xe0 [ 429.939492] l2tp_tunnel_closeall+0x235/0x370 [ 429.943984] ? pppol2tp_session_create+0x170/0x170 [ 429.948939] l2tp_tunnel_del_work+0x62/0x400 [ 429.953337] ? l2tp_tunnel_closeall+0x370/0x370 [ 429.958038] process_one_work+0x7c0/0x14c0 [ 429.962264] ? pwq_dec_nr_in_flight+0x2b0/0x2b0 [ 429.966961] ? worker_thread+0x163/0x1080 [ 429.971137] worker_thread+0x5d7/0x1080 [ 429.975139] ? process_one_work+0x14c0/0x14c0 [ 429.979676] kthread+0x30d/0x420 [ 429.983069] ? kthread_create_on_node+0xd0/0xd0 [ 429.987776] ret_from_fork+0x24/0x30 [ 429.993041] Kernel Offset: disabled [ 429.996670] Rebooting in 86400 seconds..