) recvfrom(r3, 0x0, 0x0, 0x0, 0x0, 0x0) 06:39:51 executing program 3: r0 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e23, @multicast2}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syslog(0x2, &(0x7f0000000000)=""/98, 0x62) [ 174.936301] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 174.943212] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 174.972377] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 175.009972] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:39:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8, &(0x7f0000000000)="0800a1695e1dcfe87b1071") r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, 0x0) getsockname$packet(r4, &(0x7f0000001240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001280)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, 0x0, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x551442, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r5, 0x0) r6 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r7 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r6, r7, &(0x7f0000000240)=0x202, 0x4000000000dc) r8 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)) sendmsg$NBD_CMD_RECONFIGURE(r7, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000b80)=ANY=[@ANYBLOB, @ANYRES16=r8, @ANYBLOB="050c27bd7000ffdbdf2503000000e7401191a1d7da378753f18bb8db0c21d74b8c1994cb573ff0c5320e3fe397bd8a7c25799573fdffffffffffffff16ed2d05dfcd8089ed7cfcc53c2c4c19daee0a2449ee45439a1b546b1aba6dcc98"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYRES16, @ANYRES16=r8, @ANYBLOB="000829bd7000fddbdf25030000000c00050020000000000000000c00030007000000000000000c00040008000000001e08184400080001000000000000000c0008006c000000000000000c000200f52c2f740000ffffffff060000a666414e000000000000050100000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x40000}, 0x24010855) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r9, 0x40086602, 0x400007) fsetxattr(r9, 0x0, &(0x7f0000000540)='em0/ppp1\xc5em0\x00', 0xd, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r8, 0x1, 0x70bd25, 0x25dfdbfb, {}, [@NBD_ATTR_SOCKETS={0x14, 0x7, [{0x8, 0x1, r9}, {0x8, 0x1, r4}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x20}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000085}, 0x100) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)={0x50, r8, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x6}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x6}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000080}, 0x4) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20, r8, 0x200, 0x70bd28, 0x25dfdbff, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x2140) r10 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r10, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 06:39:51 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000001380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$RTC_UIE_OFF(r1, 0x7004) r2 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r2) sendmsg$rds(r2, &(0x7f0000002400)={&(0x7f00000000c0)={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f0000001300)}, 0x4040830) socket$pptp(0x18, 0x1, 0x2) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x1, 0x0, 0x0, 0x7d, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x27}, 0x1e) recvfrom(r0, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) geteuid() ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION(r4, 0xae03, 0x1) [ 175.066121] audit: type=1400 audit(1573454391.373:49): avc: denied { syslog } for pid=8208 comm="syz-executor.3" capability=34 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 [ 175.109888] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:39:52 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="f57f74bee976edced0e8ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0xff, 0x0, 0x0, 0x5], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe(0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r4, 0x0) io_setup(0xa2b, &(0x7f0000000000)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001380)={0xffffffffffffffff}) io_submit(r5, 0x2, &(0x7f0000000140)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0xfffffffffffffffd}]) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000140)) 06:39:52 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="f57f74bee976edced0e8ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0xff, 0x0, 0x0, 0x5], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe(0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r4, 0x0) io_setup(0xa2b, &(0x7f0000000000)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001380)={0xffffffffffffffff}) io_submit(r5, 0x2, &(0x7f0000000140)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0xfffffffffffffffd}]) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r9, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r9, 0xae80, 0x0) 06:39:52 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs_stats_percpu\x00') r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xf17) unshare(0x40040400) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="778741f35c6700000000918f8745d5c11fe0a8a4ec52e633dc11b51bce84705d99f76cf4e5c992445df511040b0e91", @ANYRES16, @ANYBLOB="e54e00000000000000000800000018"], 0x3}}, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000180)=0x804, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xc) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = creat(0x0, 0x0) r3 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r3) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000080)={0x1, {{0x2, 0x4e22, @empty}}}, 0x88) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000140), 0x4) r4 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) sendfile(r2, r4, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000280)='SEG6\x00') rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000000)) accept(r0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) 06:39:52 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x6, 0x40, 0x0, "8811e78754a503d39c2bd6a40f03d8aa024d000000261e21ccf67e1d0000e5659a9d32c7627ffe7a54cdbd77b300", 0x2a}, 0x60) syz_init_net_socket$rose(0xb, 0x5, 0x0) recvfrom(r0, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) 06:39:52 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x2, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000040)={0x1, 0x10}, 0x18) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:39:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8, &(0x7f0000000000)="0800a1695e1dcfe87b1071") r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, 0x0) getsockname$packet(r4, &(0x7f0000001240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001280)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, 0x0, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x551442, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r5, 0x0) r6 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r7 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r6, r7, &(0x7f0000000240)=0x202, 0x4000000000dc) r8 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)) sendmsg$NBD_CMD_RECONFIGURE(r7, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000b80)=ANY=[@ANYBLOB, @ANYRES16=r8, @ANYBLOB="050c27bd7000ffdbdf2503000000e7401191a1d7da378753f18bb8db0c21d74b8c1994cb573ff0c5320e3fe397bd8a7c25799573fdffffffffffffff16ed2d05dfcd8089ed7cfcc53c2c4c19daee0a2449ee45439a1b546b1aba6dcc98"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYRES16, @ANYRES16=r8, @ANYBLOB="000829bd7000fddbdf25030000000c00050020000000000000000c00030007000000000000000c00040008000000001e08184400080001000000000000000c0008006c000000000000000c000200f52c2f740000ffffffff060000a666414e000000000000050100000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x40000}, 0x24010855) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r9, 0x40086602, 0x400007) fsetxattr(r9, 0x0, &(0x7f0000000540)='em0/ppp1\xc5em0\x00', 0xd, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r8, 0x1, 0x70bd25, 0x25dfdbfb, {}, [@NBD_ATTR_SOCKETS={0x14, 0x7, [{0x8, 0x1, r9}, {0x8, 0x1, r4}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x20}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000085}, 0x100) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)={0x50, r8, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x6}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x6}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000080}, 0x4) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20, r8, 0x200, 0x70bd28, 0x25dfdbff, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x2140) r10 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r10, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 06:39:52 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$SIOCAX25GETINFO(0xffffffffffffffff, 0x89ed, &(0x7f0000000000)) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvfrom(r0, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) 06:39:52 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvfrom(r0, 0x0, 0xfffffffffffffe27, 0x0, 0x0, 0x0) [ 176.094261] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:39:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8, &(0x7f0000000000)="0800a1695e1dcfe87b1071") r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, 0x0) getsockname$packet(r4, &(0x7f0000001240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001280)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, 0x0, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x551442, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r5, 0x0) r6 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r7 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r6, r7, &(0x7f0000000240)=0x202, 0x4000000000dc) r8 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)) sendmsg$NBD_CMD_RECONFIGURE(r7, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000b80)=ANY=[@ANYBLOB, @ANYRES16=r8, @ANYBLOB="050c27bd7000ffdbdf2503000000e7401191a1d7da378753f18bb8db0c21d74b8c1994cb573ff0c5320e3fe397bd8a7c25799573fdffffffffffffff16ed2d05dfcd8089ed7cfcc53c2c4c19daee0a2449ee45439a1b546b1aba6dcc98"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYRES16, @ANYRES16=r8, @ANYBLOB="000829bd7000fddbdf25030000000c00050020000000000000000c00030007000000000000000c00040008000000001e08184400080001000000000000000c0008006c000000000000000c000200f52c2f740000ffffffff060000a666414e000000000000050100000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x40000}, 0x24010855) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r9, 0x40086602, 0x400007) fsetxattr(r9, 0x0, &(0x7f0000000540)='em0/ppp1\xc5em0\x00', 0xd, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r8, 0x1, 0x70bd25, 0x25dfdbfb, {}, [@NBD_ATTR_SOCKETS={0x14, 0x7, [{0x8, 0x1, r9}, {0x8, 0x1, r4}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x20}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000085}, 0x100) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)={0x50, r8, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x6}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x6}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000080}, 0x4) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20, r8, 0x200, 0x70bd28, 0x25dfdbff, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x2140) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 06:39:52 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x2, 0x0, 0x6f, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e765aa9a9d32c7627ffe7a54cdbd77b300", 0x29}, 0x10a) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 176.181126] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 176.182397] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:39:52 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78766a503d39c2bd6a40f03c8aa024d00000000ffffff08f3ff7f431e21cdf67e1d0000e565a8aa9d32c7627f070000008723b300f600ff0100", 0xc}, 0x1f) recvfrom(r0, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) 06:39:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8, &(0x7f0000000000)="0800a1695e1dcfe87b1071") r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, 0x0) getsockname$packet(r4, &(0x7f0000001240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001280)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, 0x0, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x551442, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r5, 0x0) r6 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r7 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r6, r7, &(0x7f0000000240)=0x202, 0x4000000000dc) r8 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)) sendmsg$NBD_CMD_RECONFIGURE(r7, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000b80)=ANY=[@ANYBLOB, @ANYRES16=r8, @ANYBLOB="050c27bd7000ffdbdf2503000000e7401191a1d7da378753f18bb8db0c21d74b8c1994cb573ff0c5320e3fe397bd8a7c25799573fdffffffffffffff16ed2d05dfcd8089ed7cfcc53c2c4c19daee0a2449ee45439a1b546b1aba6dcc98"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYRES16, @ANYRES16=r8, @ANYBLOB="000829bd7000fddbdf25030000000c00050020000000000000000c00030007000000000000000c00040008000000001e08184400080001000000000000000c0008006c000000000000000c000200f52c2f740000ffffffff060000a666414e000000000000050100000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x40000}, 0x24010855) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r9, 0x40086602, 0x400007) fsetxattr(r9, 0x0, &(0x7f0000000540)='em0/ppp1\xc5em0\x00', 0xd, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r8, 0x1, 0x70bd25, 0x25dfdbfb, {}, [@NBD_ATTR_SOCKETS={0x14, 0x7, [{0x8, 0x1, r9}, {0x8, 0x1, r4}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x20}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000085}, 0x100) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)={0x50, r8, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x6}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x6}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000080}, 0x4) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20, r8, 0x200, 0x70bd28, 0x25dfdbff, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x2140) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) [ 176.236539] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 176.264915] IPVS: ftp: loaded support on port[0] = 21 06:39:53 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="f57f74bee976edced0e8ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0xff, 0x0, 0x0, 0x5], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe(0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r4, 0x0) io_setup(0xa2b, &(0x7f0000000000)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001380)={0xffffffffffffffff}) io_submit(r5, 0x2, &(0x7f0000000140)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0xfffffffffffffffd}]) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r9, 0x4400ae8f, &(0x7f0000000140)) 06:39:53 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="f57f74bee976edced0e8ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0xff, 0x0, 0x0, 0x5], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe(0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r4, 0x0) io_setup(0xa2b, &(0x7f0000000000)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001380)={0xffffffffffffffff}) io_submit(r5, 0x2, &(0x7f0000000140)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0xfffffffffffffffd}]) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r9, 0x4400ae8f, &(0x7f0000000140)) 06:39:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8, &(0x7f0000000000)="0800a1695e1dcfe87b1071") r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, 0x0) getsockname$packet(r4, &(0x7f0000001240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001280)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, 0x0, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x551442, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r5, 0x0) r6 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r7 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r6, r7, &(0x7f0000000240)=0x202, 0x4000000000dc) r8 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)) sendmsg$NBD_CMD_RECONFIGURE(r7, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000b80)=ANY=[@ANYBLOB, @ANYRES16=r8, @ANYBLOB="050c27bd7000ffdbdf2503000000e7401191a1d7da378753f18bb8db0c21d74b8c1994cb573ff0c5320e3fe397bd8a7c25799573fdffffffffffffff16ed2d05dfcd8089ed7cfcc53c2c4c19daee0a2449ee45439a1b546b1aba6dcc98"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYRES16, @ANYRES16=r8, @ANYBLOB="000829bd7000fddbdf25030000000c00050020000000000000000c00030007000000000000000c00040008000000001e08184400080001000000000000000c0008006c000000000000000c000200f52c2f740000ffffffff060000a666414e000000000000050100000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x40000}, 0x24010855) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r9, 0x40086602, 0x400007) fsetxattr(r9, 0x0, &(0x7f0000000540)='em0/ppp1\xc5em0\x00', 0xd, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r8, 0x1, 0x70bd25, 0x25dfdbfb, {}, [@NBD_ATTR_SOCKETS={0x14, 0x7, [{0x8, 0x1, r9}, {0x8, 0x1, r4}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x20}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000085}, 0x100) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)={0x50, r8, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x6}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x6}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000080}, 0x4) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20, r8, 0x200, 0x70bd28, 0x25dfdbff, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x2140) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 06:39:53 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) getsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvfrom(r0, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) r2 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r2) write$P9_RSETATTR(r2, &(0x7f0000000240)={0x7, 0x1b, 0x2}, 0x7) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f0000000000)) 06:39:53 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r1 = shmget(0x3, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmctl$IPC_STAT(r1, 0x2, 0x0) shmctl$SHM_UNLOCK(r1, 0xc) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:39:53 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000300)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754", 0x91, 0xa}], 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80010442}, 0xc, &(0x7f0000000400)={&(0x7f0000000240)=ANY=[@ANYRESHEX=0x0], 0x1}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:39:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8, &(0x7f0000000000)="0800a1695e1dcfe87b1071") r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, 0x0) getsockname$packet(r4, &(0x7f0000001240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001280)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, 0x0, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x551442, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r5, 0x0) r6 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r7 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r6, r7, &(0x7f0000000240)=0x202, 0x4000000000dc) r8 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)) sendmsg$NBD_CMD_RECONFIGURE(r7, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000b80)=ANY=[@ANYBLOB, @ANYRES16=r8, @ANYBLOB="050c27bd7000ffdbdf2503000000e7401191a1d7da378753f18bb8db0c21d74b8c1994cb573ff0c5320e3fe397bd8a7c25799573fdffffffffffffff16ed2d05dfcd8089ed7cfcc53c2c4c19daee0a2449ee45439a1b546b1aba6dcc98"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYRES16, @ANYRES16=r8, @ANYBLOB="000829bd7000fddbdf25030000000c00050020000000000000000c00030007000000000000000c00040008000000001e08184400080001000000000000000c0008006c000000000000000c000200f52c2f740000ffffffff060000a666414e000000000000050100000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x40000}, 0x24010855) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r9, 0x40086602, 0x400007) fsetxattr(r9, 0x0, &(0x7f0000000540)='em0/ppp1\xc5em0\x00', 0xd, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r8, 0x1, 0x70bd25, 0x25dfdbfb, {}, [@NBD_ATTR_SOCKETS={0x14, 0x7, [{0x8, 0x1, r9}, {0x8, 0x1, r4}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x20}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000085}, 0x100) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)={0x50, r8, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x6}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x6}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000080}, 0x4) r10 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r10, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r10, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 06:39:53 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvfrom(r0, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) accept4$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x0, @reserved}, 0x10, 0x800) [ 176.874581] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 176.883264] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 176.889175] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:39:53 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000000)=0xfff) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:39:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8, &(0x7f0000000000)="0800a1695e1dcfe87b1071") r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, 0x0) getsockname$packet(r4, &(0x7f0000001240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001280)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, 0x0, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x551442, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r5, 0x0) r6 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r7 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r6, r7, &(0x7f0000000240)=0x202, 0x4000000000dc) r8 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)) sendmsg$NBD_CMD_RECONFIGURE(r7, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000b80)=ANY=[@ANYBLOB, @ANYRES16=r8, @ANYBLOB="050c27bd7000ffdbdf2503000000e7401191a1d7da378753f18bb8db0c21d74b8c1994cb573ff0c5320e3fe397bd8a7c25799573fdffffffffffffff16ed2d05dfcd8089ed7cfcc53c2c4c19daee0a2449ee45439a1b546b1aba6dcc98"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYRES16, @ANYRES16=r8, @ANYBLOB="000829bd7000fddbdf25030000000c00050020000000000000000c00030007000000000000000c00040008000000001e08184400080001000000000000000c0008006c000000000000000c000200f52c2f740000ffffffff060000a666414e000000000000050100000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x40000}, 0x24010855) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r9, 0x40086602, 0x400007) fsetxattr(r9, 0x0, &(0x7f0000000540)='em0/ppp1\xc5em0\x00', 0xd, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r8, 0x1, 0x70bd25, 0x25dfdbfb, {}, [@NBD_ATTR_SOCKETS={0x14, 0x7, [{0x8, 0x1, r9}, {0x8, 0x1, r4}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x20}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000085}, 0x100) r10 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r10, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r10, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 06:39:53 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x180000) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f0000000280)) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x2, 0x0, 0x4, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f26fb20ccf67e1d0000e565aaa4850104000000000000bd77b300", 0x2b}, 0xffffffffffffffe8) recvfrom(r0, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x44503, 0x0) ioctl$TIOCPKT(r3, 0x5420, &(0x7f00000000c0)=0xe8) ioctl$TIOCGRS485(r2, 0x542e, &(0x7f0000000040)) [ 177.032701] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 177.034241] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 177.045975] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 177.065416] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:39:53 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000080)={0x27, 0x1, 0x3, 0x0, 0x0, 0x40, "8811e700000000d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21e6f67e1d0000e565aa9a9d32c7627ffead99e991d104545e00", 0x200000000002b}, 0x60) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 177.140014] EXT4-fs (loop3): corrupt root inode, run e2fsck [ 177.170393] EXT4-fs (loop3): mount failed [ 177.187512] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 177.197661] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:39:54 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="f57f74bee976edced0e8ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0xff, 0x0, 0x0, 0x5], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe(0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r4, 0x0) io_setup(0xa2b, &(0x7f0000000000)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001380)={0xffffffffffffffff}) io_submit(r5, 0x2, &(0x7f0000000140)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0xfffffffffffffffd}]) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r9, 0x4400ae8f, &(0x7f0000000140)) 06:39:54 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000004c0)) prlimit64(0x0, 0xe, &(0x7f0000000100)={0x4, 0x1}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000500)="f6a20e948f82b0fbe3b267621110288f27fe942b821be076c598708d20d87ede5f6445ddf8bc56918f87b6d8f44f515aea5a3663021ab16965caa7b65375ad11b7f3fb513daeadad73658bf922136055e345ae2d250a16489a64405b756c3666422fdb33de1e2de146e4121041b6c312507e0adf6295e376720fc2ec876eeb431aa432229439165cc4e0914f96ed0b005fdda563a32956b89dddf38c95adf0a6853ec4ddd5b871811e99c1fd425c6bfc35c2433fbfc9d010b948bc02bcebfc5c6d922360dde2d09f0000000000", 0x1db404af) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x1, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x8}, 0x200000000, 0x2, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) ptrace(0x4207, r1) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x80000000000000, 0x0, 0x4}, 0x0) ptrace$getregs(0x25e4fa7f85d1aae8, r6, 0x46, &(0x7f0000000140)=""/113) writev(r5, &(0x7f00000023c0), 0x1000000000000252) socket$inet6_tcp(0xa, 0x1, 0x0) 06:39:54 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) prctl$PR_GET_NAME(0x10, &(0x7f0000000000)=""/183) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvfrom(r0, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) 06:39:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8, &(0x7f0000000000)="0800a1695e1dcfe87b1071") r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, 0x0) getsockname$packet(r4, &(0x7f0000001240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001280)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, 0x0, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x551442, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r5, 0x0) r6 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r7 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r6, r7, &(0x7f0000000240)=0x202, 0x4000000000dc) r8 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)) sendmsg$NBD_CMD_RECONFIGURE(r7, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000b80)=ANY=[@ANYBLOB, @ANYRES16=r8, @ANYBLOB="050c27bd7000ffdbdf2503000000e7401191a1d7da378753f18bb8db0c21d74b8c1994cb573ff0c5320e3fe397bd8a7c25799573fdffffffffffffff16ed2d05dfcd8089ed7cfcc53c2c4c19daee0a2449ee45439a1b546b1aba6dcc98"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYRES16, @ANYRES16=r8, @ANYBLOB="000829bd7000fddbdf25030000000c00050020000000000000000c00030007000000000000000c00040008000000001e08184400080001000000000000000c0008006c000000000000000c000200f52c2f740000ffffffff060000a666414e000000000000050100000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x40000}, 0x24010855) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r9, 0x40086602, 0x400007) fsetxattr(r9, 0x0, &(0x7f0000000540)='em0/ppp1\xc5em0\x00', 0xd, 0x0) r10 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r10, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r10, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 06:39:54 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="f57f74bee976edced0e8ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0xff, 0x0, 0x0, 0x5], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe(0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r4, 0x0) io_setup(0xa2b, &(0x7f0000000000)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001380)={0xffffffffffffffff}) io_submit(r5, 0x2, &(0x7f0000000140)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0xfffffffffffffffd}]) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r9, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r9, 0xae80, 0x0) 06:39:54 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="f57f74bee976edced0e8ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0xff, 0x0, 0x0, 0x5], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe(0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r4, 0x0) io_setup(0xa2b, &(0x7f0000000000)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001380)={0xffffffffffffffff}) io_submit(r5, 0x2, &(0x7f0000000140)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0xfffffffffffffffd}]) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000140)) 06:39:54 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) r2 = dup2(0xffffffffffffffff, r1) r3 = getpid() sched_setparam(r3, &(0x7f0000000280)) write$FUSE_LK(r1, &(0x7f0000000000)={0x28, 0x0, 0x3, {{0x7, 0x7, 0x4, r3}}}, 0x28) r4 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) r5 = fcntl$getown(r2, 0x9) r6 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r6) r7 = getpid() sched_setattr(r7, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r8, 0x0, 0x0, 0x0) r9 = getpid() sched_setattr(r9, &(0x7f0000000040)={0x30, 0x2, 0x3, 0x0, 0x5, 0x80, 0x0, 0x801}, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) setsockopt$EBT_SO_SET_ENTRIES(r11, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x2, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, 0x0, &(0x7f0000000b40)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff000000000000000000000000000000000000000000000000000000000000000000000000feffffff000000cdb1170000000000000000000000000000000000000000000000000000000000000000000000f4a8a0b2a3ac1c40ac645525ac5a000000000000ffff"]}, 0x10b) r12 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$cgroup_pid(r12, 0x0, 0x0) r13 = getpgrp(0x0) waitid(0x0, r13, &(0x7f00000002c0), 0x5, 0x0) ptrace$getregs(0xe, r13, 0x9, &(0x7f00000001c0)=""/68) r14 = getpgid(r13) r15 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats_percpu\x00') ioctl$sock_SIOCGPGRP(r15, 0x8904, &(0x7f0000000000)=0x0) r17 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cg\xab.\xc4\xd0\xcex\x177\x84\x0e\x95q\xd7\xf7d\xd2\x1di\x04\x18\xa9\xe5%\x12Z\xfdH\xd2\x8cp\xcc\xc4=\'\x00\xab\x1d\x99\x03\x91Kt\x98Q\x8eB\x92\x02p\xc8\\6\x86T\xb1\xfa\xaf\x8c\x8b\x94\xa5\xa2\x8aU\x14&\xab\x9c%\xd0>|\xbc\xe0\xab\xdd\xdd\x93\xf9q\x19\x86F\xd7Y\x19\v\x13\x17\xc0\x1brd.\x17\xad\xd5\x00$\x01\x87\x96\xd3XA\xb3\xb7\x81\xcd6\xd3\xe2\x8e\x8c\xd0\xf4y\xc5\x1e2\xd25\xdc\x0f\xd9\x8f~\'\xe2\xc9mCmA~\x0e\xfch\x94<(\xd3f\xbd\xc3\x91\x017L\x14X\xaf\x99\x90\x8bv\x9b#|z\x9a\x99\xaf\xbd\xb7{qJ>\"\x90\xc8\b\xc6~\rN\x16\xa5\xde\x98\xb3\xb2\xb5\xees]$\x12\xfb\xd1\n\xd5\xbe\xe4\xc4\xfd\x8c\x9e\xa6\x86WQ\xae\xaf\xf8(,\xff#\xe8|f\xcb\xaa\x1e,\xfc\xfa\xefI\x9d=$\x14\x8aI\x85_\xa6\n6\xabZ\xc5N\xa6\x1c\x8c\xd4\xf8z\xcd\\\x98gq\xc8\'\xd3\xb5\xb7\x98s\xd8\x9e}\xbbS\x98\xdc\xfa\xd1\x9b\xdcW\xaa\xe6{q\xae\xfc\b\xf1\xc4\xd9R#<\x1e\x1d2}!\xc1\xfd\xbdS\r\x8a\x11P(\xf5\xdf\xde\xde\x03g\'\x8b\xab7\\\n\x9e\xa8\xe2\x80@\x9f]\x1f,\x88\xfc\xc5\xad\x94\x00V\x8a-\xfbH\xd4\xa4\x9f\xda\x8e\x93\xc0\xbd\xd9qV}B{\xc3\xc6oT\xa9!3\xa9\xe3\x98\x99$d\xec\x9c5\xdd\xea', 0x200002, 0x0) r18 = openat$cgroup_ro(r17, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x0, 0x0) r19 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r20 = getpid() r21 = socket(0xa, 0x3, 0x8) r22 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r21, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r22, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) r24 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25GETINFOOLD(r24, 0x89e3, &(0x7f0000000000)) r25 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25GETINFOOLD(r25, 0x89e3, &(0x7f0000000000)) r26 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25GETINFOOLD(r26, 0x89e3, &(0x7f0000000000)) r27 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25GETINFOOLD(r27, 0x89e3, &(0x7f0000000000)) r28 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25GETINFOOLD(r28, 0x89e3, &(0x7f0000000000)) r29 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25GETINFOOLD(r29, 0x89e3, &(0x7f0000000000)) r30 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25GETINFOOLD(r30, 0x89e3, &(0x7f0000000000)) r31 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25GETINFOOLD(r31, 0x89e3, &(0x7f0000000000)) sendmsg$key(r21, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000a40)=ANY=[@ANYPTR=&(0x7f0000000840)=ANY=[@ANYRESDEC=r24, @ANYPTR64=&(0x7f0000000800)=ANY=[@ANYRESDEC=0x0, @ANYPTR64], @ANYRES16=r25, @ANYRES64=r26, @ANYRESHEX=0x0], @ANYPTR64=&(0x7f00000009c0)=ANY=[@ANYRESHEX=r17, @ANYRESDEC=r27, @ANYRES32=r28, @ANYPTR=&(0x7f0000000880)=ANY=[@ANYBLOB="7c70a25ef0c7d467cd9fe15e3e6682c14934f8ae4f102a30cbc43734cca4d9d18d9c703a79bb33222dd46b91ed3127405aeffe7a3d5e47be4c686a36fc4cfddcf9bb906be1a0f3912e1dfc348f260880168710a7311d643eadac05b76f180ede446c30da1a8b69a2ae8c9b9e54e50605bddcfcccc7523943661d0f2bb8ab2e8729a2a64f6ed08a29b8461334fda9e1ee625b12f2a51fb1310db3c0743878cb77a4b96f1af775d88f9be0bdc83041bc0f164e817ebca20c317c965e2077a04844fe157ad91025b2a8930352ef119528368862fe6ea8ad19c9ffbb6a79", @ANYRES32=0x0, @ANYRES32=r22, @ANYRESHEX=r29, @ANYPTR, @ANYPTR, @ANYRESHEX=r30, @ANYRES64=0x0, @ANYPTR], @ANYRESDEC=r31], @ANYBLOB="5e977c0c9834d1438d6c74893fcfcee9b4c61781c6866d43bad9cdfc798f2ca541b55a5888cc2a808af3b0c2c1cb76c673484ebb080660ba5cc87d28bffb01055619685892e4b1128a470ff78efbfda69a5506abf9131a9caa1ce23e4beef2b7e9d004574af0bb08d46e1309f69bfb015001d94d7d24341203d0647873c1db308042e7a040912efaf70c83281f710680a6270600e9d4e90035c278512e62e4999898b76e7c0b977a335c7fa4acb46333377fad5975302f39314bf9"], 0xcb}}, 0x24008000) r32 = gettid() sendmsg$key(r21, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r23, @ANYRESDEC=r32]], 0xfffffffffffffe56}}, 0x20004850) r33 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r33) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x1, @tid=r33}, 0x0) kcmp(r33, r33, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r33, 0x0, 0x0) r34 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r33, r34, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r35}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r32, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r35}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r35}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r20, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000000)='comm\x00', r35}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r35}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r19, 0x0, 0xd, &(0x7f0000000080)='trusted\\#&>#\x00', r35}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r18, 0x0, 0x13, &(0x7f0000000280)='em1{bdevbdevvmnet1\x00', r35}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r16, r15, 0x0, 0x17, &(0x7f0000000040)='net/ip_vs_stats_percpu\x00', r35}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r14, r12, 0x0, 0xffffffb4, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ql\xa5\x15\xba[ax\x00', r35}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r35}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r35}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, r11, 0x0, 0x5, &(0x7f0000000080)='em0-\x00', r35}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000540)={r35}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f00000000c0)='\x00', r35}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r35}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r9, 0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000040)='trusted%:wlan0*+posix_acl_accessvmnet1&wlan1\x00', r35}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={r7, r8, 0x0, 0x1, &(0x7f0000000780)='\x00', r35}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r5, r6, 0x0, 0xa, &(0x7f0000000040)='&*trusted\x00', r35}, 0x30) recvfrom(r4, &(0x7f0000000140)=""/238, 0xfffffffffffffdea, 0x0, 0x0, 0x0) [ 177.836395] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:39:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8, &(0x7f0000000000)="0800a1695e1dcfe87b1071") r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, 0x0) getsockname$packet(r4, &(0x7f0000001240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001280)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, 0x0, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x551442, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r5, 0x0) r6 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r7 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r6, r7, &(0x7f0000000240)=0x202, 0x4000000000dc) r8 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)) sendmsg$NBD_CMD_RECONFIGURE(r7, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000b80)=ANY=[@ANYBLOB, @ANYRES16=r8, @ANYBLOB="050c27bd7000ffdbdf2503000000e7401191a1d7da378753f18bb8db0c21d74b8c1994cb573ff0c5320e3fe397bd8a7c25799573fdffffffffffffff16ed2d05dfcd8089ed7cfcc53c2c4c19daee0a2449ee45439a1b546b1aba6dcc98"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYRES16, @ANYRES16=r8, @ANYBLOB="000829bd7000fddbdf25030000000c00050020000000000000000c00030007000000000000000c00040008000000001e08184400080001000000000000000c0008006c000000000000000c000200f52c2f740000ffffffff060000a666414e000000000000050100000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x40000}, 0x24010855) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r9, 0x40086602, 0x400007) r10 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r10, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r10, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 06:39:54 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80000, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:39:54 executing program 0: connect$bt_sco(0xffffffffffffffff, &(0x7f0000000000)={0x1f, {0x3, 0x61, 0x82, 0x4, 0x3, 0xac}}, 0x8) r0 = syz_open_dev$swradio(0x0, 0x0, 0x2) r1 = dup2(0xffffffffffffffff, r0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ppoll(&(0x7f0000000180)=[{r1, 0x10}, {r3, 0x40}, {r1, 0x8}], 0x3, &(0x7f0000000200)={r4, r5+30000000}, &(0x7f0000000240)={0xf47a}, 0x8) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000040)) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 178.089703] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:39:54 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) write(r0, &(0x7f0000000000)="59c57df5d9302e8d8b6e507e5407", 0xe) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x444980, 0x0) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x5, 0x0, 0x0, "880900000000000001000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdb8f7b300e300", 0x3e}, 0x60) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x9) recvfrom(r0, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) 06:39:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8, &(0x7f0000000000)="0800a1695e1dcfe87b1071") r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, 0x0) getsockname$packet(r4, &(0x7f0000001240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001280)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, 0x0, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x551442, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r5, 0x0) r6 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r7 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r6, r7, &(0x7f0000000240)=0x202, 0x4000000000dc) r8 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)) sendmsg$NBD_CMD_RECONFIGURE(r7, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000b80)=ANY=[@ANYBLOB, @ANYRES16=r8, @ANYBLOB="050c27bd7000ffdbdf2503000000e7401191a1d7da378753f18bb8db0c21d74b8c1994cb573ff0c5320e3fe397bd8a7c25799573fdffffffffffffff16ed2d05dfcd8089ed7cfcc53c2c4c19daee0a2449ee45439a1b546b1aba6dcc98"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYRES16, @ANYRES16=r8, @ANYBLOB="000829bd7000fddbdf25030000000c00050020000000000000000c00030007000000000000000c00040008000000001e08184400080001000000000000000c0008006c000000000000000c000200f52c2f740000ffffffff060000a666414e000000000000050100000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x40000}, 0x24010855) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r9 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r9, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r9, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 06:39:55 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="f57f74bee976edced0e8ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0xff, 0x0, 0x0, 0x5], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe(0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r4, 0x0) io_setup(0xa2b, &(0x7f0000000000)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001380)={0xffffffffffffffff}) io_submit(r5, 0x2, &(0x7f0000000140)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0xfffffffffffffffd}]) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r9, 0x4400ae8f, &(0x7f0000000140)) 06:39:55 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89fd, &(0x7f0000000180)="b1d498e3920f8f8be43912e5481a73694bf47e9b54c394973c7bcd4cfb559c8c11a0f70969994c9a19eadb30c395e51c9aec43365c447f8c9b8202f5bf1353ccbdddda10d30a1c431ed0fad86e3c68136971ef7258b9c0e3a260ed6b71c86e642c1dbb1acc3216ac69d1e764f145a6d068ebcc93565058cc32c592679ba8a2260d7c982d8a052437b5fb1006ee4e750c4e02acab1d36e3b33c18d5f4d665f5a9c9e59bd82d94a0e56c0a10d2") bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r4, 0x4008ae73, &(0x7f0000000040)={0x0, 0x2}) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x2000, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x4400ae8f, &(0x7f0000000140)) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000000, 0x110, r5, 0xb474000) 06:39:55 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='O\x8e(\xd9\xe4\x00', 0x400000, 0x0) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvfrom(r0, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) 06:39:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8, &(0x7f0000000000)="0800a1695e1dcfe87b1071") r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, 0x0) getsockname$packet(r4, &(0x7f0000001240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001280)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, 0x0, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x551442, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r5, 0x0) r6 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r7 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r6, r7, &(0x7f0000000240)=0x202, 0x4000000000dc) r8 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)) sendmsg$NBD_CMD_RECONFIGURE(r7, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000b80)=ANY=[@ANYBLOB, @ANYRES16=r8, @ANYBLOB="050c27bd7000ffdbdf2503000000e7401191a1d7da378753f18bb8db0c21d74b8c1994cb573ff0c5320e3fe397bd8a7c25799573fdffffffffffffff16ed2d05dfcd8089ed7cfcc53c2c4c19daee0a2449ee45439a1b546b1aba6dcc98"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYRES16, @ANYRES16=r8, @ANYBLOB="000829bd7000fddbdf25030000000c00050020000000000000000c00030007000000000000000c00040008000000001e08184400080001000000000000000c0008006c000000000000000c000200f52c2f740000ffffffff060000a666414e000000000000050100000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x40000}, 0x24010855) r9 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r9, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r9, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) [ 178.816425] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 178.835557] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 178.903551] Unknown ioctl 1140895375 [ 178.934181] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 178.963099] Unknown ioctl 1140895375 06:39:55 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="f57f74bee976edced0e8ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0xff, 0x0, 0x0, 0x5], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe(0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r4, 0x0) io_setup(0xa2b, &(0x7f0000000000)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001380)={0xffffffffffffffff}) io_submit(r5, 0x2, &(0x7f0000000140)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0xfffffffffffffffd}]) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r9, 0x4400ae8f, &(0x7f0000000140)) 06:39:55 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="f57f74bee976edced0e8ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0xff, 0x0, 0x0, 0x5], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe(0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r4, 0x0) io_setup(0xa2b, &(0x7f0000000000)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001380)={0xffffffffffffffff}) io_submit(r5, 0x2, &(0x7f0000000140)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0xfffffffffffffffd}]) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000140)) 06:39:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8, &(0x7f0000000000)="0800a1695e1dcfe87b1071") r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, 0x0) getsockname$packet(r4, &(0x7f0000001240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001280)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, 0x0, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x551442, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r5, 0x0) r6 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r7 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r6, r7, &(0x7f0000000240)=0x202, 0x4000000000dc) r8 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)) sendmsg$NBD_CMD_RECONFIGURE(r7, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000b80)=ANY=[@ANYBLOB, @ANYRES16=r8, @ANYBLOB="050c27bd7000ffdbdf2503000000e7401191a1d7da378753f18bb8db0c21d74b8c1994cb573ff0c5320e3fe397bd8a7c25799573fdffffffffffffff16ed2d05dfcd8089ed7cfcc53c2c4c19daee0a2449ee45439a1b546b1aba6dcc98"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x8040) r9 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r9, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r9, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 06:39:55 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = memfd_create(&(0x7f0000000100)='\b\xe1\a\x00\x00\x00\x00', 0x0) write$eventfd(r1, &(0x7f0000000140)=0x2, 0x8) write(r1, &(0x7f0000000040)="0600", 0x2) sendfile(r1, r1, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000001dc0)='/selinux/enforce\x00', 0x40040, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r5, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='attr/exec\x00') ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) r8 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r8, 0x4400ae8f, &(0x7f0000000140)) r9 = socket(0x5acafa8142864a6e, 0x3, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r11 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'\x10\x00', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r11, 0x202002) keyctl$chown(0x4, r11, r10, 0x0) r12 = request_key(&(0x7f0000000240)='pkcs7_test\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)='{eth1!posix_acl_access\x00', r11) r13 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r15 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'\x10\x00', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r15, 0x202002) keyctl$chown(0x4, r15, r14, 0x0) keyctl$negate(0xd, r12, 0x40a6, r15) ioctl$KVM_RUN(r8, 0xae80, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000004, 0x80010, r8, 0xb1a1a000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x264, &(0x7f0000000000)=[{}]}, 0x10) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvfrom(r0, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) 06:39:55 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x2080) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000040)=0x9, &(0x7f0000000080)=0x2) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x81, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_dev$swradio(0x0, 0x1, 0x2) pipe(&(0x7f0000000240)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r4, 0xffffffff}, 0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000240)={r4}, 0x8) dup2(0xffffffffffffffff, r2) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0200cb513a25de0b608088ed10ecd8f255705addfd40df1c69c799b0f81a11ab4971f9166617a497a18603807eeab93d20ca8f83d9cced9e34e7d843976e821bd4c9e34997ea210181451b383f21435cb49840b0f61274420a5d97"], 0x48}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@ipv6_newaddr={0x40, 0x14, 0x2bb19afb0fa4f39f, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r9}, [@IFA_ADDRESS={0x14, 0x1, @dev}, @IFA_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x40}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r9}}, 0x20}}, 0x0) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xf, 0x7, 0x3f, 0x401, 0x20, r2, 0x6, [], r9, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xc, 0x2c, 0x0, 0x6, 0x8, r10, 0x100, [], 0x0, r1, 0x3, 0x4}, 0x3c) 06:39:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8, &(0x7f0000000000)="0800a1695e1dcfe87b1071") r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, 0x0) getsockname$packet(r4, &(0x7f0000001240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001280)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, 0x0, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x551442, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r5, 0x0) r6 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r7 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r6, r7, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)) r8 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r8, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r8, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) [ 179.174828] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 179.264568] audit: type=1400 audit(1573454395.573:50): avc: denied { map } for pid=8405 comm="syz-executor.2" path=2F6D656D66643A08E107202864656C6574656429 dev="tmpfs" ino=36094 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 06:39:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8, &(0x7f0000000000)="0800a1695e1dcfe87b1071") r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, 0x0) getsockname$packet(r4, &(0x7f0000001240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001280)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, 0x0, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x551442, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r5, 0x0) r6 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r7 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r6, r7, &(0x7f0000000240)=0x202, 0x4000000000dc) r8 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r8, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r8, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 06:39:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8, &(0x7f0000000000)="0800a1695e1dcfe87b1071") r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, 0x0) getsockname$packet(r4, &(0x7f0000001240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001280)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, 0x0, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x551442, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r5, 0x0) r6 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') r7 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r7, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r7, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 06:39:55 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="f57f74bee976edced0e8ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0xff, 0x0, 0x0, 0x5], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe(0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r4, 0x0) io_setup(0xa2b, &(0x7f0000000000)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001380)={0xffffffffffffffff}) io_submit(r5, 0x2, &(0x7f0000000140)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0xfffffffffffffffd}]) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r7, 0x4400ae8f, &(0x7f0000000140)) 06:39:55 executing program 2: r0 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r0) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvfrom(r1, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) 06:39:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8, &(0x7f0000000000)="0800a1695e1dcfe87b1071") r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, 0x0) getsockname$packet(r4, &(0x7f0000001240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001280)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, 0x0, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x551442, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r5, 0x0) r6 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r7 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r7, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r7, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 06:39:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8, &(0x7f0000000000)="0800a1695e1dcfe87b1071") r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, 0x0) getsockname$packet(r4, &(0x7f0000001240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001280)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, 0x0, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x551442, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r5, 0x0) r6 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) r7 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r7, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r7, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) [ 179.740891] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 179.966709] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:39:56 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x1, 0x0, 0x8a, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x148004) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000040)={0x18, 0x1, 0x0, {0x3}}, 0x18) recvfrom(r0, &(0x7f0000000340)=""/250, 0xfa, 0x0, 0x0, 0x0) 06:39:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8, &(0x7f0000000000)="0800a1695e1dcfe87b1071") r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, 0x0) getsockname$packet(r4, &(0x7f0000001240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001280)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, 0x0, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x551442, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r5, 0x0) socket$inet6(0xa, 0x3, 0x6) r6 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r6, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r6, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 06:39:56 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="f57f74bee976edced0e8ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0xff, 0x0, 0x0, 0x5], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe(0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r4, 0x0) io_setup(0xa2b, &(0x7f0000000000)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001380)={0xffffffffffffffff}) io_submit(r5, 0x2, &(0x7f0000000140)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0xfffffffffffffffd}]) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000140)) 06:39:56 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="f57f74bee976edced0e8ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0xff, 0x0, 0x0, 0x5], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe(0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r4, 0x0) io_setup(0xa2b, &(0x7f0000000000)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001380)={0xffffffffffffffff}) io_submit(r5, 0x2, &(0x7f0000000140)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0xfffffffffffffffd}]) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r7, 0x4400ae8f, &(0x7f0000000140)) 06:39:56 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x6, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000009000000ffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'\x10\x00', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r3, 0x202002) keyctl$chown(0x4, r3, r2, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r2, r4, 0xee00) r5 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r5) r6 = syz_open_pts(r5, 0x20000) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r10, 0xae60) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r11, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r11, 0xae80, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f00000001c0)={0x3ff, 0xc, 0x0, 0x20, {r12, r13/1000+10000}, {0x5, 0x9, 0x0, 0x4, 0x3, 0x1, "0e3c74e2"}, 0xfffffff9, 0x4, @fd=0xffffffffffffffff, 0x1}) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r16, 0xae60) ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) r17 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r18 = ioctl$KVM_CREATE_VM(r17, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r18, 0xae60) ioctl$KVM_CREATE_VCPU(r18, 0xae41, 0x0) r19 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r20 = ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r20, 0xae60) r21 = ioctl$KVM_CREATE_VCPU(r20, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r21, 0x4400ae8f, &(0x7f0000000340)) ioctl$KVM_RUN(r21, 0xae80, 0x0) r22 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r23 = ioctl$KVM_CREATE_VM(r22, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r23, 0xae60) r24 = ioctl$KVM_CREATE_VCPU(r23, 0xae41, 0x0) ioctl$KVM_RUN(r24, 0xae80, 0x0) ppoll(&(0x7f0000000240)=[{r6, 0x14}, {0xffffffffffffffff, 0x10}, {r8, 0x300}, {r11, 0x2000}, {r14, 0x3}, {r16, 0x80c0}, {r18, 0x41d}, {r21, 0x3000}, {r24, 0xc0}], 0x9, &(0x7f00000002c0)={0x0, 0x1c9c380}, &(0x7f0000000300)={0x80000000}, 0x8) 06:39:56 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) r2 = dup2(0xffffffffffffffff, r1) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000300)={0x49, 0x29, 0x2, {0x0, [{{0x58, 0x1, 0x3}, 0x7, 0x2, 0x7, './file0'}, {{0x2, 0x2, 0x3}, 0x1, 0x5, 0x7, './file0'}]}}, 0x49) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000240)={0x8, "84e781c07a7a3cb7e58816a2163398d29d9f976260c37a509e4842995f1d7e89", 0x1}) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) rt_sigpending(&(0x7f0000000100), 0x8) setsockopt$inet6_buf(r0, 0x29, 0x3, &(0x7f0000000000)='{_\rO', 0x4) listen(r0, 0x20000000) r3 = socket$inet6(0xa, 0x805, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xf2a1, 0x1c8801) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$IMGETDEVINFO(r2, 0x80044944, &(0x7f00000003c0)) r5 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r5) ioctl$IMCTRLREQ(r5, 0x80044945, &(0x7f0000000140)={0x1, 0xff, 0x0, 0x8}) r6 = accept4(r0, 0x0, 0x0, 0x0) r7 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/mls\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r7, 0x8955, &(0x7f00000001c0)={{0x2, 0x4e22, @broadcast}, {0x6, @broadcast}, 0x4, {0x2, 0x4e20, @multicast1}, 'bond_slave_1\x00'}) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0xca03e4ff123e2ff2, 0x0) r9 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r9) write$P9_RFSYNC(r9, &(0x7f0000000380)={0x7, 0x33, 0x1}, 0x7) ioctl$SG_GET_SG_TABLESIZE(r8, 0x227f, &(0x7f00000002c0)) sendmmsg(r6, &(0x7f0000003d40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 06:39:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8, &(0x7f0000000000)="0800a1695e1dcfe87b1071") r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, 0x0) getsockname$packet(r4, &(0x7f0000001240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001280)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, 0x0, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x551442, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r5, 0x0) r6 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r6, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r6, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 06:39:56 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvfrom(r0, &(0x7f0000000000)=""/251, 0xfb, 0x0, 0x0, 0x0) [ 180.141626] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:39:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x16) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r3) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) ioctl$EVIOCGKEYCODE(r4, 0x80084504, &(0x7f0000000280)=""/41) bind$rose(r3, &(0x7f0000000200)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x6, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x40) mknod$loop(&(0x7f0000000140)='./file0\x00', 0x8, 0x1) syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="5800000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x6, @ANYBLOB="300012000c00010069703667726500002000020014000700ff02000000000000000000000000000114d3080003009600"], 0x5}, 0x1, 0x0, 0x0, 0x4}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r5, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r5, 0x0) accept4$nfc_llcp(r5, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(r5, 0x8915, &(0x7f0000000380)={'ip6tnl0\x00', {0x2, 0x4e23, @local}}) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r4, r6, 0xee01) 06:39:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8, &(0x7f0000000000)="0800a1695e1dcfe87b1071") r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, 0x0) getsockname$packet(r4, &(0x7f0000001240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001280)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x551442, 0x0) r5 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r5, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r5, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) [ 180.257611] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:39:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8, &(0x7f0000000000)="0800a1695e1dcfe87b1071") r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, 0x0) getsockname$packet(r4, &(0x7f0000001240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001280)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r5, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r5, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 06:39:56 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x15}, 0xffffffffffffff8a) recvfrom(r0, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) 06:39:56 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x800, 0x771, 0x9}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f00000002c0)={r2, @in6={{0xa, 0x4e21, 0x9, @mcast2, 0x7}}}, 0x84) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$BLKPBSZGET(r3, 0x127b, &(0x7f0000000100)) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000001c0)='htcp\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:39:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8, &(0x7f0000000000)="0800a1695e1dcfe87b1071") r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, 0x0) getsockname$packet(r4, &(0x7f0000001240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001280)=0x14) r5 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r5, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r5, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) [ 180.442598] QAT: Invalid ioctl [ 180.483131] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 180.483964] QAT: Invalid ioctl 06:39:57 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="f57f74bee976edced0e8ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0xff, 0x0, 0x0, 0x5], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe(0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r4, 0x0) io_setup(0xa2b, &(0x7f0000000000)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001380)={0xffffffffffffffff}) io_submit(r5, 0x2, &(0x7f0000000140)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0xfffffffffffffffd}]) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r9, 0x4400ae8f, &(0x7f0000000140)) 06:39:57 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 06:39:57 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e7d6f7ffffd39c4ad6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1dc7627f00", 0x2b}, 0x60) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:39:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8, &(0x7f0000000000)="0800a1695e1dcfe87b1071") r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, 0x0) r5 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r5, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r5, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 06:39:57 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="f57f74bee976edced0e8ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0xff, 0x0, 0x0, 0x5], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe(0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r4, 0x0) io_setup(0xa2b, &(0x7f0000000000)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001380)={0xffffffffffffffff}) io_submit(r5, 0x2, &(0x7f0000000140)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0xfffffffffffffffd}]) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r7, 0x4400ae8f, &(0x7f0000000140)) 06:39:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8, &(0x7f0000000000)="0800a1695e1dcfe87b1071") r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) r4 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 06:39:57 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x3, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvfrom(r0, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000000)={0x2, 0xfa04d6fa3fdf1e4a, 0x4, 0x0, {0x0, 0x7530}, {0x5, 0xc, 0x6, 0xc0, 0x2, 0xff, "87867a7f"}, 0x4, 0x3, @userptr=0x7, 0x4}) [ 180.994855] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 181.004889] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:39:57 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x701800, 0x0) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f0000000180)) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r2) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000000)={0x7, 0x1000, 0x7, 0x7, 0x5}, 0x14) ioctl$SIOCX25SENDCALLACCPT(0xffffffffffffffff, 0x89e9) 06:39:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8, &(0x7f0000000000)="0800a1695e1dcfe87b1071") r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) r4 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) [ 181.109353] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 181.127376] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 181.138772] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:39:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8, &(0x7f0000000000)="0800a1695e1dcfe87b1071") r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) r3 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) [ 181.139087] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:39:57 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x2, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100", 0xd}, 0x60) recvfrom(r0, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) getpeername(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000080)=0x80) 06:39:57 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 181.323456] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 181.336440] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 181.383437] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:39:57 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="f57f74bee976edced0e8ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0xff, 0x0, 0x0, 0x5], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe(0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r4, 0x0) io_setup(0xa2b, &(0x7f0000000000)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001380)={0xffffffffffffffff}) io_submit(r5, 0x2, &(0x7f0000000140)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0xfffffffffffffffd}]) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r9, 0x4400ae8f, &(0x7f0000000140)) 06:39:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8, &(0x7f0000000000)="0800a1695e1dcfe87b1071") r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r3 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 06:39:57 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="f57f74bee976edced0e8ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0xff, 0x0, 0x0, 0x5], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe(0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r4, 0x0) io_setup(0xa2b, &(0x7f0000000000)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001380)={0xffffffffffffffff}) io_submit(r5, 0x2, &(0x7f0000000140)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0xfffffffffffffffd}]) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r7, 0x4400ae8f, &(0x7f0000000140)) 06:39:57 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) r2 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r2) recvmsg(r2, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000000080)=""/36, 0x24}, {&(0x7f0000001240)=""/122, 0x7a}], 0x3, &(0x7f00000012c0)=""/23, 0x17}, 0x162) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x1, 0x1, 0x1, 0x45, 0x1, "c02351c910c7d8baa43328072ce68134d361a68fce8f95e774b2e68e473be0547af5896a227315aa064615891b7cdaa21d5409b49ec9947182e426200bbbe7", 0x3e}, 0x60) recvfrom(r0, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) 06:39:57 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="f57f74bee976edced0e8ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0xff, 0x0, 0x0, 0x5], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe(0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r4, 0x0) io_setup(0xa2b, &(0x7f0000000000)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001380)={0xffffffffffffffff}) io_submit(r5, 0x2, &(0x7f0000000140)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0xfffffffffffffffd}]) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r7 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r8, 0x4400ae8f, &(0x7f0000000140)) 06:39:57 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1, 0x480) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000040)=[@timestamp, @window={0x3, 0x200, 0x2}, @mss={0x2, 0x9}, @window={0x3, 0x80, 0xdf6}, @window={0x3, 0x8000, 0xf801}, @window={0x3, 0x5, 0x2}, @mss={0x2, 0x80000000}], 0x7) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:39:57 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x200400, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000140)) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r4, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r4, 0x0) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r5, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) accept4$nfc_llcp(r5, 0x0, 0x0, 0x0) accept4$nfc_llcp(r5, 0x0, 0x0, 0x0) getpeername(r4, &(0x7f0000000180)=@isdn, &(0x7f00000000c0)=0x80) ioctl$KVM_RUN(r3, 0xae80, 0x0) r6 = dup2(r3, r0) getsockopt$inet_sctp_SCTP_NODELAY(r6, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 181.573490] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 181.578369] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 181.586223] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:39:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8, &(0x7f0000000000)="0800a1695e1dcfe87b1071") r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) pipe(&(0x7f0000000080)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 06:39:58 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) r2 = dup2(0xffffffffffffffff, r1) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r1, 0x80082102, &(0x7f0000000080)) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000000240)=""/69) fcntl$setstatus(r2, 0x4, 0x2000) recvfrom(r0, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) [ 181.654970] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 181.694702] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:39:58 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r1, 0x0) accept4$nfc_llcp(r1, 0x0, 0x0, 0x0) recvfrom(r1, 0x0, 0xffffffffffffffc1, 0x0, 0x0, 0x3975bb028ce524e8) [ 181.703878] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 181.729449] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:39:58 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'veth0_to_bridge\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}) recvfrom(r0, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) 06:39:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8, &(0x7f0000000000)="0800a1695e1dcfe87b1071") r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) r2 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) [ 181.907484] llcp: llcp_sock_recvmsg: Recv datagram failed state 6 -107 0 06:39:58 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="f57f74bee976edced0e8ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0xff, 0x0, 0x0, 0x5], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe(0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r4, 0x0) io_setup(0xa2b, &(0x7f0000000000)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001380)={0xffffffffffffffff}) io_submit(r5, 0x2, &(0x7f0000000140)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0xfffffffffffffffd}]) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r9, 0x4400ae8f, &(0x7f0000000140)) 06:39:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8, &(0x7f0000000000)="0800a1695e1dcfe87b1071") syz_open_dev$swradio(0x0, 0x1, 0x2) r1 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 06:39:58 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x404200, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7667ffe00", 0x2b}, 0x60) recvfrom(r1, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) 06:39:58 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x2, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100", 0xd}, 0x60) recvfrom(r0, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) getpeername(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000080)=0x80) 06:39:58 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="f57f74bee976edced0e8ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0xff, 0x0, 0x0, 0x5], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe(0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r4, 0x0) io_setup(0xa2b, &(0x7f0000000000)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001380)={0xffffffffffffffff}) io_submit(r5, 0x2, &(0x7f0000000140)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0xfffffffffffffffd}]) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r7 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r8, 0x4400ae8f, &(0x7f0000000140)) 06:39:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8, &(0x7f0000000000)="0800a1695e1dcfe87b1071") r1 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 06:39:58 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r3, 0xffffffff}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x3, 0xdb7, 0x4, 0x81, 0x3, 0x800, 0x140, 0x7fffffff, r3}, &(0x7f0000000080)=0x20) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={r4, 0x4}, &(0x7f0000000240)=0x8) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) socket(0x8a8eed31245325e4, 0x5, 0x5) recvfrom(r0, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) 06:39:58 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 06:39:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) [ 182.418849] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:39:58 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x2, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100", 0xd}, 0x60) recvfrom(r0, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) getpeername(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000080)=0x80) 06:39:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 06:39:58 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="f57f74bee976edced0e8ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0xff, 0x0, 0x0, 0x5], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe(0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r4, 0x0) io_setup(0xa2b, &(0x7f0000000000)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001380)={0xffffffffffffffff}) io_submit(r5, 0x2, &(0x7f0000000140)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0xfffffffffffffffd}]) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r7, 0x4400ae8f, &(0x7f0000000140)) 06:39:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 06:39:59 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) syz_open_dev$radio(&(0x7f0000000240)='/dev/radio#\x00', 0x1, 0x2) r1 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x800) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x6, 0x1, 0x0, "8811e78754a503d39c2bd6922be0122fa6f09065000000000000ffc17f261e21c6f623d642c7627fcdbd57b38000000000001700", 0x2f}, 0x53) r2 = syz_open_dev$swradio(0x0, 0x1, 0x2) openat$selinux_user(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/user\x00', 0x2, 0x0) dup2(0xffffffffffffffff, r2) r3 = syz_open_dev$swradio(0x0, 0x0, 0x2) dup2(0xffffffffffffffff, r3) getsockname$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000040)=0x1c) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0xa) r4 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r4) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r4, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r5, 0xc4cbe95ee7fa3f53, 0x70bd29, 0x25dfdbfd, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x5, 0x10000, 0x756b3642, 0x8}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000010}, 0x20002000) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:39:59 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x2, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100", 0xd}, 0x60) recvfrom(r0, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) getpeername(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000080)=0x80) [ 182.703410] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:39:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) [ 182.762387] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:39:59 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="f57f74bee976edced0e8ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0xff, 0x0, 0x0, 0x5], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe(0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r4, 0x0) io_setup(0xa2b, &(0x7f0000000000)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001380)={0xffffffffffffffff}) io_submit(r5, 0x2, &(0x7f0000000140)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0xfffffffffffffffd}]) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r7 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r8, 0x4400ae8f, &(0x7f0000000140)) 06:39:59 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x2, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100", 0xd}, 0x60) getpeername(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000080)=0x80) 06:39:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 06:39:59 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x9, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x24}, 0x60) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:39:59 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getpeername(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000080)=0x80) 06:39:59 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="f57f74bee976edced0e8ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0xff, 0x0, 0x0, 0x5], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe(0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r4, 0x0) io_setup(0xa2b, &(0x7f0000000000)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001380)={0xffffffffffffffff}) io_submit(r5, 0x2, &(0x7f0000000140)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0xfffffffffffffffd}]) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r7, 0x4400ae8f, &(0x7f0000000140)) 06:39:59 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvfrom(r0, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0200cb513a25de0b608088ed10ecd8f255705addfd40df1c69c799b0f81a11ab4971f9166617a497a18603807eeab93d20ca8f83d9cced9e34e7d843976e821bd4c9e34997ea210181451b383f21435cb49840b0f61274420a5d97"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@ipv6_newaddr={0x40, 0x14, 0x2bb19afb0fa4f39f, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_ADDRESS={0x14, 0x1, @dev}, @IFA_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x40}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r10, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0200cb513a25de0b608088ed10ecd8f255705addfd40df1c69c799b0f81a11ab4971f9166617a497a18603807eeab93d20ca8f83d9cced9e34e7d843976e821bd4c9e34997ea210181451b383f21435cb49840b0f61274420a5d97"], 0x48}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@ipv6_newaddr={0x40, 0x14, 0x2bb19afb0fa4f39f, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r10}, [@IFA_ADDRESS={0x14, 0x1, @dev}, @IFA_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x40}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r10}}, 0x20}}, 0x0) sendmmsg$inet(r0, &(0x7f0000000b80)=[{{&(0x7f0000000000)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000240)="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", 0xfc}, {&(0x7f0000000040)="4d5bcb0e635592a28488004c62ebdca63ae840a11ccbec072a88a66a2f0f066f3266fbecea725ac124ef9df4bf9577382b20043763e2e58df123bbbc95e573f30911f924053de92e5c5f40ed03664466a25d407f30e8a4184922e37b972aac1bde134cee202fa97118c971715ac768fc9f5a6a214dec7efcb67017ea8868c5917d11d55a629bb7a9a827e2d175862867d72f0ed8d2a8ba1ae298d480", 0x9c}, {&(0x7f0000000340)="35b260b6307d77002cf3f80ad9af21f960ac98407ede348459ed76416993", 0x1e}, {&(0x7f0000000380)="fcf4cfdd8a527c423119d807d9f900b39bfb2602a4", 0x15}, {&(0x7f00000003c0)="d8919deb9f2064ed492c65a98fdc08a96c344c491a7c0ee4f8545b0dc1d5a7f6f6f313ee0d7d226bef5afd845bcd07a3760f4b42d15208a468947bad8ab37bc0ea20e2a570acd2efbf053816e5db61f8dbccc5b3706a74ac42f2dcf17a1a88de1dbd738816d3afafa14f60f28086687a12a75cde4c345b75abea8e9f6bbca26e414c92e040dfec41fc", 0x89}, {&(0x7f0000000480)="df38940548e373a9d76df0e6439addb945adb0c92a73c0b015fe375032ca49d07c31fd83e7643188eb26477d8f5b1eccf4f004d8865a497ac91605e67db5686396163c2ed5844b88acc898a13b7fc076d2f3ddba82fed011a349c6571862607b8f30cfc5a949eb596881a38a25345c1cfe094421a67f4ccc890543311e7892ad9c2fca02206544c84f90023ecb74b3b056bad46e813156c40c8a1b291b096aa433dc6913bf9e8e00d52dd1d3d8eb6069af9826e9e4834cedf79a15d798539e2346de4fd281b309826f968b292fddc76d09eff91bb6e92da15657c6bab5e13066f58e95ba5dd73c3344f2638ceeb77b2c9843576a30503b9171", 0xf9}, {&(0x7f0000000580)="d176f9f1f5fe5f26f64199f5cb1d8626293ce199c4cb3fbf8dee4da2b9dedc224d3e86c82ba06fd4b9c86780458d3662713702acb361beeea6a321c76e5e1a508e897f2309de1f6037c7484ce00e7ca744be35994b3a2f8650b9ffe2b358e376b5876ee0a67b64f584f36f2bd80b4565b18284ad670e2c8536c13374c12d12209cfb8fbeb8b5b3ed498850c252b26d1a612d5065565749ac9bf4e538ea6ec5b59e82a4312857e6c867", 0xa9}], 0x7, &(0x7f00000006c0)=[@ip_tos_u8={{0x11}}, @ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @loopback, @dev={0xac, 0x14, 0x14, 0xa}}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x6}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x29}}], 0x98}}, {{&(0x7f0000000780)={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f0000000ac0)=[{&(0x7f00000007c0)="e2a846fa869d9c65ead2ec1e7f5216fff9020646eb31da53935320281fc613c8a61c408a5c4d27ed3cf263d6f806aee4", 0x30}, {&(0x7f0000000800)="ed539780699f7c498c0c298a603ecdc89586926e5019ff7cc089bdf1a8eca82c2c11391e9a43d08b20412ba4b96e0f21ffdad4d6f66a7c615282e97b962c2fe201f6ffb52a335750f358700cf026238fe4a875220759c054bee19eec4d713b50db5c5fcdeeca81c86dc315ad8c4cea9a64963e6b34fc", 0x76}, {&(0x7f0000000880)="59bf6b782e692a044e04a04ca31b024678e064a19d6177782f43cdc1fbd6f8020595f56652a818b6c8290ee9d2a3fc3a894168c3a270e0e2299bb1ed724e70642c8c6ee9c32afdb00e97c1ec43254d747c392dbef46053e8d83f7ca6a38a2fc0f539abf371245579eafe01440f65838d9980e393", 0x74}, {&(0x7f0000000900)="fb4dabb83856e19325ed911f443418547b760542c38edb06f124ce1ffb97be03258e95ba95f67102ddfdbcf3f40cf54c9113344a83a784a2dd56f636676739f335888bb16347f37a2be54bc72554cad7c0e3f914d3f97c777f599e2f1df8c385ef7e68d7bfadc7c8b99acf03a3b4fac7545bfaa31059ba63bf5ef9a9542a9ec89e2152ababef94fd7515a4d40708ca3be25ad8fc3199c3fd7e4726acc903aa4b9ca75fb0d6691984c77330976291d5449512811f9c5d48e661355380f6ca9e1bb91d98e4761df8b787c73ff628a2e0a752ad1172be88f3fbac4240c42a0c2f3d4aeabde8bd8668e07ba6135ac299f90aa4bffd7b4c1c", 0xf6}, {&(0x7f0000000a00)="53b976f6b794799407ed0f84dd7d8543fe26854440a05c45da1d846229ce868dc1dcf318a88138b6659321f7d0f43a66fa2cf7d44a7f07356b79afcd3052dbdfc490edd69d52efd32eaf9a345593a3212f6cf52f696e7fde6663df44b6671b99f1f9136d419555340e0be751c65d527086078375706fb1d987fed2763bf753d5e3253042717d904ee6ca4abd10d57aed7d50a296fd56cadad73fedef7b7bb43fa1ba5e43", 0xa4}], 0x5, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r10, @initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}], 0x38}}], 0x2, 0x8000) 06:39:59 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="f57f74bee976edced0e8ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0xff, 0x0, 0x0, 0x5], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe(0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r4, 0x0) io_setup(0xa2b, &(0x7f0000000000)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001380)={0xffffffffffffffff}) io_submit(r5, 0x2, &(0x7f0000000140)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0xfffffffffffffffd}]) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r9, 0x4400ae8f, &(0x7f0000000140)) [ 183.191142] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:39:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 06:39:59 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getpeername(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000080)=0x80) [ 183.243674] audit: type=1400 audit(1573454399.553:51): avc: denied { create } for pid=8647 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 183.291158] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:39:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 06:39:59 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getpeername(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000080)=0x80) 06:39:59 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x2, 0x0, 0x2, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:39:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 06:39:59 executing program 3: bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x2, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100", 0xd}, 0x60) getpeername(0xffffffffffffffff, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000080)=0x80) 06:39:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 06:39:59 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) getsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 183.549329] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:40:00 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="f57f74bee976edced0e8ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0xff, 0x0, 0x0, 0x5], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe(0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r4, 0x0) io_setup(0xa2b, &(0x7f0000000000)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001380)={0xffffffffffffffff}) io_submit(r5, 0x2, &(0x7f0000000140)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0xfffffffffffffffd}]) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r7, 0x4400ae8f, &(0x7f0000000140)) 06:40:00 executing program 3: bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x2, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100", 0xd}, 0x60) getpeername(0xffffffffffffffff, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000080)=0x80) 06:40:00 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="f57f74bee976edced0e8ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0xff, 0x0, 0x0, 0x5], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe(0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r4, 0x0) io_setup(0xa2b, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001380)) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r7, 0x4400ae8f, &(0x7f0000000140)) 06:40:00 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x4000000, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvfrom(r0, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) 06:40:00 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) accept$inet(r1, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f0000000040)=0x10) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:40:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 06:40:00 executing program 3: bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x2, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100", 0xd}, 0x60) getpeername(0xffffffffffffffff, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000080)=0x80) 06:40:00 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="f57f74bee976edced0e8ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0xff, 0x0, 0x0, 0x5], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe(0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r4, 0x0) io_setup(0xa2b, &(0x7f0000000000)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001380)={0xffffffffffffffff}) io_submit(r5, 0x2, &(0x7f0000000140)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0xfffffffffffffffd}]) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r7 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r8, 0x4400ae8f, &(0x7f0000000140)) 06:40:00 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x2, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100", 0xd}, 0x60) getpeername(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000080)=0x80) 06:40:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200), 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 06:40:00 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvfrom(r0, &(0x7f0000000000)=""/253, 0xfffffffffffffda2, 0x2201, 0x0, 0x55) [ 184.030824] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 184.044201] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:40:00 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:40:00 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x2, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100", 0xd}, 0x60) getpeername(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000080)=0x80) 06:40:00 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r1 = socket$rxrpc(0x21, 0x2, 0x2) recvfrom(r1, &(0x7f0000000000)=""/238, 0xfffffffffffffcc3, 0x12020, 0x0, 0x2e6) 06:40:00 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="f57f74bee976edced0e8ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0xff, 0x0, 0x0, 0x5], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe(0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r4, 0x0) io_setup(0xa2b, &(0x7f0000000000)) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r7, 0x4400ae8f, &(0x7f0000000140)) 06:40:00 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x2, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100", 0xd}, 0x60) getpeername(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000080)=0x80) 06:40:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200), 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 06:40:00 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000440)={0x27, 0x0, 0x2, 0x2, 0x7, 0x19, "dee4baa4bd00060eeac0257007a0e128dec540f332c77af7a509ca7eb054024da1db43f415b5b35a71a2320898dd11c1a39279be8697f366a87c6af6c65d8d", 0x16}, 0x60) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x4cc7, 0x2, [0x8, 0xb5f]}, &(0x7f0000000040)=0xc) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000080)={r2, 0xffffff52}, &(0x7f00000000c0)=0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) accept4$inet6(r3, &(0x7f00000003c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000400)=0x1c, 0xc0400) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000280)={{{@in=@broadcast, @in=@initdev}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f00000004c0)=0xe8) recvfrom(r0, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) 06:40:00 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="f57f74bee976edced0e8ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0xff, 0x0, 0x0, 0x5], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe(0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r4, 0x0) io_setup(0xa2b, &(0x7f0000000000)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001380)={0xffffffffffffffff}) io_submit(r5, 0x2, &(0x7f0000000140)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0xfffffffffffffffd}]) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r7 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r8, 0x4400ae8f, &(0x7f0000000140)) 06:40:00 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x2, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100", 0xd}, 0x60) getpeername(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000080)=0x80) 06:40:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200), 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 06:40:00 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r1 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x3, 0x2) write$selinux_validatetrans(r1, &(0x7f00000002c0)={'system_u:object_r:apt_var_log_t:s0', 0x20, 'system_u:object_r:semanage_exec_t:s0', 0x20, 0x1f, 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00'}, 0x8b) recvfrom(r0, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) r2 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r2) r3 = syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000240)={0xc05a, 0x200, 0x80000001}) dup2(0xffffffffffffffff, r3) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000000c0), 0x4) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000040)=0x4) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r5, 0x4008ae48, &(0x7f0000000080)=0x4000) 06:40:00 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x2, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100", 0xd}, 0x60) getpeername(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000080)=0x80) 06:40:01 executing program 0: r0 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r0) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000000)) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 06:40:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 06:40:01 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x2, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100", 0xd}, 0x60) getpeername(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000080)=0x80) [ 184.960134] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -512 0 [ 185.001148] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:40:01 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f00000002c0)="1975b710", 0x4, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x218, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) keyctl$instantiate_iov(0x14, r0, &(0x7f00000014c0)=[{&(0x7f0000000180)="0f379738ffde166e060200e556cea44e35895348ba01ba65b15535c7547a56c2c8515a21885c6cbaa91b2ebcdae87b4a6280adaaa519858487c10c08b201b3f3f59cab069dbcaa286e7cfb2d5d093716fd50e8d43b18b46969190a440abee809a45933f80f9a45603a140228f8faecae3dce6248670ac8ded13b57292af54fc1272e75999a838952ace6bca495fcb02744646cc976982a74abe69fe4466f9915eab86084725ff6cbe2d40096d8663d99ecb00516df36050d1c1fc6c8569325e1ba314cc12f21137b4ec1521ec3829a48a6e01b0c82ad2ec179df3a53eed96a8ddbfae0b6a6f96c137ce9714dc473d8e9682c1c3c36bf394174d973f9716a13924bcd99e4dda271974ff7469e8ee78132d870eaf21e6626554611546379ae50d872ea0e365f0efb7b4ce3555fb34868622aa1b8e04562a523df8995b38351eaafae178c248c9a44de9ca67a7b2dc0fa0b23a523e2c58e602bc34a05718fc8c2c057880de10d1bdd8ff2331f3f2183da84726520f748437ecd978a7a6f581b076b56116c8c33ec2e8c8bbdf6c024733cc795dd7fbd0a708100ead3cc508aab81bbf3efc4a713693c73de215f73ba4876eac93818a63a99851d64bc175989bdca879c23db3237d6558c6ae0eabd4f31d2c5b9161366f809b646aef1bbb21a9209dc61efd47389062d491d278dc1c517b0214b02c90b2ffd7ee77ac08e14631caa77fe9d2769ce1da0877712f114940105578492c04a81a6c59c21bf929d8a3407fb5830680a1e08262b0ec8d3121743eb0bde7a43b90ecc8f4f60e6765351cb860fb8a57ab99fd72b5e5f80c28ef198f3a8743d2452827f3943c7cf07668c8b720a42bbde22c0dcfd672ec42f5c3f3416f849abd0c8e2c7808fe427fa74ba7746a2d5cc86a854b5fd27e9c5465458d46669ec04bc12a5b871b64e98c6a9c1d767316441e41c79b598f07de6012a59c2c17f0cdcc3ffbfc8d2a68de9666932a3521a44fc3128417ffabf3267e51054766b0855ff6c423cffb527c8c10a14b39ff3faf42fb0ade9825c632c6b9551aecbba4d40ceb94b0bb37ad92fbc0bd3305e2c9adaab873b6b25c861bc7a57677ba1b5962704b406a0d42abca73ddb48a7bae2c088d054f06c9422135e74dd551f257daddc743ceab84dcaa00a481bc2eb82d1c705be30eab27bdf0b38d1333bc629b4ef3cd5e1b079d819a038d37933f9042b3f750e2202f5f417893b0d6d954d0dbe4b7b2dadfc88e63144788227a90a900c89e258e130d7dd42cd733a86aebd22da70448eadcb0af9d8ddb17e79caa642841580782948acea970d5cc913f369bce38bd78723a9abdae05c3a835790f21c82190819bdd11a9d57c4d9ac2988ec0d27c47f64f3796bbf4d9149add63e2c5be2c219c28b9f2f6b8c40e5be812e88f06788d874ecba1d6b824636f9bb20fc3086ad3d0475cdb4482659fb8e2fc61ca649f5d3f352c2d5f0432d1ed4d3e124452951ba0336ebdcf560959c91fb2b797a7f9cd69c374dfa22dad1051926f8e82901de9db1e7c6f0e696e7c79709e1d99ba31cc9ceca60e7316259ccc7e6975770a1b38d633eb0ce196091b229e70e35fe5cafd13658a3a9ba903948cdaaf8ca5509167be338cc05af113f0c4c943eecf69bea032611f0fd662ca3b4ea8dd87944329316bf484da33658375d740d6a639aeaf852a5cbacc8e52d5fdd63309f7fdbc62646b5aae385a9410f206adf97c40914ccc4d8e29f989b2c3becd420e30032affc90060c482e69e7365790012e1292c4cec7d5d43157a021dbd8ab674306f021cbcabc91666fb65b002c382415e2beb093890004359587eeb34262f862696ec18df2041b9342cfaf759403e42757904d7f51264673eb921d2856a7a6aeca6c7574cb864920cf5685073c9b6ad5c3a27642ac57fcf3796bbfc5a3d36b3a4006367ec7510a3586af931fd4232e61390c07c8b74169df84f9d608cf8d718fc817bee5802626c537cbceefad2623ca1d4803e58bb8cef019cf501c88280e7fc0bdbda1a93410c46bdc716475e82553022e336e68f76fc126bdd6900ad6a8066f8ed9600774a7c0a0e06e686c4af97dad3d264253f4b233cab6edba914714ea27d192f624a609b97cdb699f767383de05daa3f48b3ed21741064699b5d05ba77196a74547f11e801befae7da5ec9fd100e97bf953ed663c415012968384c9163164d7b8ad46d11fd2ec4cc8606beae56f903240f2e67d87539061f9226b41108239536742dcc575df78d302e7d8d52f9e32f54ee8b840678c529cbc00f8bb67064a50b3472224b13c9fc4bb54d39987e089fc09711913df26c9ddb1f3a70553a7635ec1ccee2d46d4e58e739acab8eb0a48b49481b87320e7119cd308d41e0cf31f26a196727ebed6afb717b39209e81b64da876f7494f8f5ce363d2b5b7f7cc4a3e1c0d2a7a83edb874e89baf2e5dd04cc3eab965f18507b3119b7361742c4d3b654a2258bc0b7e2dcf6fa07268500e0c3bc961d3596061fa97e1d8a034bfc22386db9b3d48b764e9a3ea30ec23abe425c8ffaea129de766484e8be1d58b1eacc710c1affdd1ece6825f3201631b8d2045319c918fe66abbff28399d814eea171f8dc347ff2eabf13bc6b88a249a54a347071b3c170d1d160054abad4f1bdb1fc0febf0b791fb01de752c9f5250e9e25b7dddab44c57b9382a53071e4d3503f5a117ee0e8cad56afd53f71b5d7cf5ce3f4e2b0e8126118d9f10de41a4179835880bc7f1bcbd942766d19d96e72a9e2ae6a61d3f89265f82a96755bea1ecc49ee52e2a1d879a91aa788ed0b615abdb989cc6c98013c862d37b18f1d172b82adf4c3b1bfd1bd244f1b4920c6dd59e25f0cd69cdf5af37cda8732f87f2216a646be9d6465ca2dfa02e3910df305af574d2a55a7d6b12395b133242a497ab6c8aa4d1bbc976f92d33ec7d4b1bbd5db53395cd30963b661309ca2d33cf17a154d425fb23c55429b496345249f9eac205f54c5bb131901191670b237d57c88e5cc0beb4b8c4f0c5a98280cc47ef9984d201cc59aba51ad71b66001307ed64dbe3b3f03fc6f8b20866b29a585f3b3720832a59428e209d48b1401e610cf62ddf6e85295375b248cad874091acf3f5bcef7018b54dcea5385c336595132a19d12adab02dff1ea8f51c44a197ef52ca2e84a5add3eb5c53bbec59cfe4853ae1b266ad641ce88e38862e825b12c5242ae8cf178df6a958337745dd0c61b81c299bfc66d67e32773251d9b2528a3e4aac112bfec2aa9825d3da5f26efd01ace394f852c1cf10b15797e5a61713881aee43b5f93cd768cc652f687e24e70e08ce7d3189f26f0b0752fef7719137999cd4417ff162d051b485a8bd8a2690cc44129a1f81c818d3374c7ed8d8f650af0dbe33ec3a30e687b457661a942fe715b4f60ce246bcde3d55c694f7e5e9ce260628039684c5b853499011a07f02728cdbe9035c1f34ac422eb2a090337053cadc95986774b8b999d52983c99cb9d41e558a144d8cb90d9b40dda1e570c514de7dd203edfc9ff670bd9d2f44cd67dccebf6701764889b4febd96ae0694209a523f6efb982c29158fe98764ae8475c4d20a93e6b62536f0db22873ff5087547a7b918b9c44de1441e00670c5b7d1dde9009935cade75ed148c3afd4d8379ce78be252f930c3eb5e85da417b505879823c89fc510be0d8890284b980f1bd7fe9791a76941b578abfd8c90d0236b51a0467118f05abd46d5cb6981138885db85fa1ab847d8f94647d6340926eb833ec38934395699066df1292412b40835e809d32216253b215dc8a0ec3912cb7f1a00701f51dc9686abab0ec289db9d646a364bc86c6bb09415b805d83bed431f73e93d1229523e538237d625ec5ef3d4c2d862c0dff0ef64f4902a9306ba4cd4b70d81cbbd2ade7a1fccfcd796fa5860767c02c09f69794a091dc332f4aef5f56a281a7585d3e6a1d458c8b4232424d229d9084115662edc7b09bcdc5760cf33b61c68a59462b676f50c145f88fb8d095969cc3bcac8ba708c48d870e0f6eaa7535e53b29fd89641715a9e76962b4638609a5e47f28894274b0331e85cc3dded2839b6b4ba4265a78cf6de75bfe2aad6bedcdf901e2a1b5980f06ef03d5b72ae75aba0c85407cc04153753ecae88804df47745371975b52dd4e47df077093ceb8358e95f0ae93dda484d78151b288ae492939a3e6469dcacb4b1c6561c14b43fcd76fa8df10d64cd15a2ec7aa0287ad3847dda19f56715e261ebb21c9c4e0835d23433b120ae145b31d86687fd5538aa719a6ee34cf7932bd6a50095d9b10149879f4ac150d42a6c94cd3faf5cfdb12dfaa7d5e3cf0c4b312d6df61b4c5fbeef706bbf60e35a3ff96c54bdc9b776b8dc84030445c5d3427f765c17ed327d4764872655c3ace22c420cdc33b2dbc15f2db0f9814aa2595a58d2ca5936ede1148e94adba07865eeae89659b65a5c5c146542a3b44840578744bccdd7e4e5849a7bb3a7dc79c5e9099146947da8ee8bdfec7ced6ac5f8e8140bbafd95f804648d08e6173fe4fc2a34c3b5640dc989862413e91bea91c94c9fb58645da09e53f93db85d905b32ebe272282801b4869a49a8fc5c890b2d5c906aa15ecd7f6a08babb9960eb2136f8f6e83d38b0fc5d1a583f13ea65749d65bcf7223d2c49f9ac8d553abe1bac0c0e27e3fd7e4678a7076156b7fd367b62c01683f2599a67a9da01d241738b9ff350e5fce690493e2793f3481c8d22b9e50d2bf348a97e8c384034a6fea05cfc270a44e624b7234aee78adebde089e6f42c252c3660d00e2860d0b6ca56ca6f071e88fa2fb19a7e7d5b11b33d679defd06eb53a65f153360eba2b8fca82aa4849aaf7cd7c50d02d60df738ef3e580e3a641805a96d91f055e9fd933334acfa00a9e8e29856658742b234a9ceea2445f326c915280c6e64d698c66744d4da0cfa4d42ef42bac64ba99eb901551b8646924dd4a17a713f07159a3dc520f3b6591e5baa1ce1ce269d9857e21d8a030dc46cc8924bc4267517c86ce0d90074a28056132143618c09ce7e0c724ad68e7451f1e299d8f33f09e3b849f25b5e3e2796158c490cf7ee2111346a31774a2a2f151af664bf0c1b91b202f31827406b5fb834c4c652df00cf01ee619bdadbc0958e91bba03d025074c080d5fe8d4655d2a4a36c95692c0049f7f6b2612feb1712bae3e1469ba289ca7b5cbdd1a0123a926fdd22badaea7baaf1ded84720814cd86f00e1ded7643d967be5fdd27d715193a438f896ec366720dd1e01ffe06e32ccc194263f9e7fb4fbf8f610c37d8319c5d4be691577ae8d97d40aac5a1ccb6f001e810fb5b72b1f98349a01e850bc8f994dd2f0de7db5e3c90995fe482c8cefda52b89cdceac88197861dde90b29beb870c043f6bde771a6741a050df3217a2234b9ceaed2c9bc5d9aa5cd1f5b003241edf84edc51bf11b30ce6a52839b47aab732c3622ca3be46bb907b3d14fd00bb15505c03ed4cec44cc8e1f2d4b574b3ad0c445aa81cd750c3d190b8aeee11589ec318aafe3843a7096fd6788375545339c4e077383195b85aaa1a1c0c443715e92a2be34c7337232c308a2f0b119bc9f6d4c54ea4eae2383ea273a1f0cfe2f21a9d4960b36b4fc2b60e16a5eabbe5b79fff2f6fb5b5a52336813632b1d5c95cae9bd337cb5e289996ce3deb73c0753fcf8b2eba9bccbc6c3c108bfbd6556b4e61394b9307c9d8c38227e32813ad79f148dc3a1faf677db57d41ef383817b5129e9eafc918f65412e18da3852786", 0x1000}, {&(0x7f0000000080)="17a3", 0x2}, {&(0x7f0000001180)="3dae58f4dea76c81406e1af2d88dfda3fd76211833915d34adb896aa11d698f4f8d302246589817b49efe03c58e7d8f0e61d4e443e86d5aaef01e7f8218ee5fb163616c94fafff65", 0x48}, {&(0x7f0000001200)="b36e776fde3497ecaab257dd5c56f89dbde242478d6b334545f3759e395837cd9a1ca40707b078ca6df0bd3480e7d9063ada912f3d34f03f4d5fbcb2801851c5792012b4d1dbee295d888c5f9e8bec4a04b803648390570ebe1b758ebe2142e2e936f8c64876a9c3b6ed5c44af873a885cd9e7a08586c5414c9a1a0575e31e66cc5d59684973771b5afe106ede6939d5514868817e0cb22b4086c150ebc2922c8c6cc48e73cdf0c24f220e373ffbe2deb7e113c300f2a4d270efb0bc00b896294efd34854f31172b999ea448383731700303d4e97054f7f96ab852", 0xdb}, {&(0x7f0000001300)="a64c74da1ebd735334639b844a0c494a47950bc625b585790096af222892fe69a772a83b184ccd6dbdab30ce5ca321dfdff295821d49389b92319278d1b3dd8e97e6960bbe93079f1f3f2bea1caf52b304aafad13e6f43ec1b31d221c20d058b982e0bfb1865fe0181b9203f34712633c55d09d4c92f8b219ec0b916377a70f629b063aeb63ca72b9ac6e5379feae3125b06c2616f2a5c00d153ddd3f9a17bc57065b340265bd8a8b3f5cb7ca52ca13ed9f32c1b01434a82b2198ffcefdf51d084d61eb2fbd4d040c3c041e6717d35a262925cfc227a33960471f881d4e4009ba97db2eeac71eb9988730f5b6270324087215809990142bb6e28b79574", 0xfd}, {&(0x7f0000001400)="986abb970a9dc133d61edd93ccff8f5b458387948a863b28d07652d4bd62c15ce8e544d5df1c0a975a8e39344aae8cca6cbf16d51160897bc5b18ad73bdde38ffad1ca227fc047aebdaa6523d60660962542f86da4b38cdaa244a5b56b97f842944103e1a92f56613a606f58f66dfc077290509ae0147c35174a08d03e992ee40f78cc8143a763", 0x87}], 0x6, r1) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$rxrpc(r3, &(0x7f0000001540)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e23, @multicast2}}, 0x24) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r4 = syz_open_dev$radio(&(0x7f0000001580)='/dev/radio#\x00', 0x0, 0x2) ioctl$UI_SET_PROPBIT(r4, 0x4004556e, 0x3) recvfrom(r3, 0x0, 0x0, 0x0, 0x0, 0x0) 06:40:01 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) lsetxattr$security_selinux(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:devicekit_var_run_t:s0\x00', 0x29, 0x2) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x2, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) recvfrom(r0, &(0x7f0000000280)=""/252, 0xfffffffffffffefd, 0x2000, 0x0, 0xffffffffffffffd8) r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) 06:40:01 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) getpeername(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000080)=0x80) 06:40:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 06:40:01 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="f57f74bee976edced0e8ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0xff, 0x0, 0x0, 0x5], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe(0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r4, 0x0) io_setup(0xa2b, &(0x7f0000000000)) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r7, 0x4400ae8f, &(0x7f0000000140)) 06:40:01 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="f57f74bee976edced0e8ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0xff, 0x0, 0x0, 0x5], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe(0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r4, 0x0) io_setup(0xa2b, &(0x7f0000000000)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001380)={0xffffffffffffffff}) io_submit(r5, 0x2, &(0x7f0000000140)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0xfffffffffffffffd}]) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r7 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r8, 0x4400ae8f, &(0x7f0000000140)) 06:40:01 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) getpeername(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000080)=0x80) 06:40:01 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000000)) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:40:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) [ 185.215009] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 185.220867] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:40:01 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0200cb513a25de0b608088ed10ecd8f255705addfd40df1c69c799b0f81a11ab4971f9166617a497a18603807eeab93d20ca8f83d9cced9e34e7d843976e821bd4c9e34997ea210181451b383f21435cb49840b0f61274420a5d97"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@ipv6_newaddr={0x40, 0x14, 0x2bb19afb0fa4f39f, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r6}, [@IFA_ADDRESS={0x14, 0x1, @dev}, @IFA_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x40}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2000000011003b0e00"/20, @ANYRES32=r6, @ANYBLOB="0000000100000001"], 0x20}}, 0x0) sendto$packet(r1, &(0x7f0000000240)="8deee2ff3af1213283748f64bfafba188640c75d44e31fbecd91cc845b2ed7aa2b1f3ce22f3128589af6689b2b4a81169b86441d5d44d6d4ae675e4706eb2a002a59e310a1f1894218f8235714a66b85c461e8816439621f7629a93603b16d29910e0286b0e47778326b4c64b8684b53b4b7908a9e8a991ce15b84e5be45070af0cc24544b7302ecd52afb55edc4b1d60ae173be72a6873988d0f7c379c3262a2c865e7d9462bb83699ada1ebf16cd6b7f165082fe9c9433493200005407d6714f493134d10b012073edb3529a6b017d11bb2ae2340327b34ca6dea284f269708e", 0xe1, 0x4, &(0x7f0000000040)={0x11, 0x6, r6, 0x1, 0x9, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) recvfrom(r0, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) 06:40:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r0, 0x0, 0x0) 06:40:01 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) getpeername(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000080)=0x80) [ 185.318401] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 185.472588] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 185.559574] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=29515 sclass=netlink_route_socket pig=8808 comm=syz-executor.2 06:40:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r0, 0x0, 0x0) 06:40:02 executing program 0: r0 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r0) ioctl$sock_ax25_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x5, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 06:40:02 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100", 0xd}, 0x60) getpeername(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000080)=0x80) 06:40:02 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvfrom(r0, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video1\x00', 0x2, 0x0) close(r1) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x10) pipe(&(0x7f0000000240)={0xffffffffffffffff}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r9, 0xae60) ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) pipe(&(0x7f0000000380)) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r11, 0xae60) ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r13 = ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r13, 0xae60) ioctl$KVM_CREATE_VCPU(r13, 0xae41, 0x0) r14 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r15 = ioctl$KVM_CREATE_VM(r14, 0xae01, 0x0) r16 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r17 = ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r17, 0xae60) ioctl$KVM_CREATE_VCPU(r17, 0xae41, 0x0) ioctl$KVM_CREATE_IRQCHIP(r17, 0xae60) ioctl$KVM_CREATE_VCPU(r15, 0xae41, 0x0) ioctl$KVM_CREATE_IRQCHIP(r15, 0xae60) r18 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r18, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r18, 0xae80, 0x0) r19 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r20 = ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r20, 0xae60) ioctl$KVM_CREATE_VCPU(r20, 0xae41, 0x0) r21 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r22 = ioctl$KVM_CREATE_VM(r21, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r22, 0xae60) r23 = ioctl$KVM_CREATE_VCPU(r22, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r23, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r23, 0xae80, 0x0) r24 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video2\x00', 0x2, 0x0) vmsplice(r24, &(0x7f0000000000), 0x1000000000000106, 0xa) pipe(&(0x7f0000000240)={0xffffffffffffffff}) vmsplice(r25, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r25, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r26, 0xffffffff}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000300)={r26, 0x7}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r27, 0xffffffff}, 0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000040)={r27, 0x100}, &(0x7f0000000080)=0x8) 06:40:02 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="f57f74bee976edced0e8ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0xff, 0x0, 0x0, 0x5], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe(0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r4, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r7, 0x4400ae8f, &(0x7f0000000140)) [ 185.764570] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 185.767495] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 185.790616] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:40:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r0, 0x0, 0x0) 06:40:02 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100"}, 0x60) getpeername(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000080)=0x80) 06:40:02 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="f57f74bee976edced0e8ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0xff, 0x0, 0x0, 0x5], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe(0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r4, 0x0) io_setup(0xa2b, &(0x7f0000000000)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001380)={0xffffffffffffffff}) io_submit(r5, 0x2, &(0x7f0000000140)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0xfffffffffffffffd}]) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r9, 0x4400ae8f, &(0x7f0000000140)) 06:40:02 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) pipe(&(0x7f0000000240)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r3, 0xffffffff}, 0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000640)={r3, 0xc2}, &(0x7f0000000680)=0x8) dup2(0xffffffffffffffff, r1) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)={r0}) sendmsg$rds(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)=""/35, 0x23}, {&(0x7f0000000080)=""/120, 0x78}, {&(0x7f0000000180)=""/44, 0x2c}, {&(0x7f00000001c0)=""/193, 0xc1}, {&(0x7f00000002c0)=""/174, 0xae}, {&(0x7f0000000380)=""/31, 0x1f}, {&(0x7f00000003c0)=""/86, 0x56}], 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="580000000000000014010000000900"/24, @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYBLOB="ff07000000000000"], @ANYPTR=&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="0300000000000000000000b87905000000000000010000003f0000000000000025000000000000009c0d000000000000"], 0x58, 0x20000000}, 0x4000) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000600)) 06:40:02 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100"}, 0x60) getpeername(0xffffffffffffffff, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000080)=0x80) [ 186.052912] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:40:02 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100"}, 0x60) getpeername(0xffffffffffffffff, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000080)=0x80) 06:40:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r0, &(0x7f0000000040), 0x0) 06:40:02 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100"}, 0x60) getpeername(0xffffffffffffffff, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000080)=0x80) 06:40:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r0, &(0x7f0000000040), 0x0) 06:40:02 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100"}, 0x60) getpeername(r0, 0x0, &(0x7f0000000080)) [ 186.573270] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:40:03 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='ext4\x00', 0x94f4ceae4e7a8779, 0x0) recvfrom(r0, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) 06:40:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r0, &(0x7f0000000040), 0x0) 06:40:03 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100"}, 0x60) getpeername(r0, 0x0, 0x0) 06:40:03 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="f57f74bee976edced0e8ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0xff, 0x0, 0x0, 0x5], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe(0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x4400ae8f, &(0x7f0000000140)) 06:40:03 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="f57f74bee976edced0e8ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0xff, 0x0, 0x0, 0x5], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe(0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r4, 0x0) io_setup(0xa2b, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001380)) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r7, 0x4400ae8f, &(0x7f0000000140)) [ 186.753080] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:40:03 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100"}, 0x60) getpeername(r0, 0x0, 0x0) 06:40:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r0, &(0x7f0000000040)=[{0x0}], 0x1) 06:40:03 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvfrom(r0, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r1, 0x0) accept4$nfc_llcp(r1, 0x0, 0x0, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x42, &(0x7f0000000000)={0x77359400}, 0x10) 06:40:03 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x4000, 0x0) r2 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r2) pipe(&(0x7f0000000240)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r4, 0xffffffff}, 0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000180)={r4, 0x7}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000200)={r5, @in6={{0xa, 0x4e21, 0xf3cd, @rand_addr="b50fbce80e8abec1322b0baf83be2177", 0x1ff}}, 0x1, 0x12bc, 0x3, 0x46, 0xb}, 0x98) [ 186.845004] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:40:03 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100"}, 0x60) getpeername(r0, 0x0, 0x0) 06:40:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r0, &(0x7f0000000040)=[{0x0}], 0x1) 06:40:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r0, &(0x7f0000000040)=[{0x0}], 0x1) [ 186.929953] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:40:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)}], 0x1) 06:40:03 executing program 3 (fault-call:2 fault-nth:0): r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100"}, 0x60) getpeername(r0, 0x0, &(0x7f0000000080)) 06:40:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)}], 0x1) 06:40:03 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100", 0x5}, 0x60) getpeername(0xffffffffffffffff, 0x0, &(0x7f00000000c0)=0x87) 06:40:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)}], 0x1) 06:40:03 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="f57f74bee976edced0e8ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0xff, 0x0, 0x0, 0x5], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe(0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r4, 0x0) io_setup(0xa2b, &(0x7f0000000000)) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r7, 0x4400ae8f, &(0x7f0000000140)) 06:40:03 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="f57f74bee976edced0e8ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0xff, 0x0, 0x0, 0x5], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe(0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x4400ae8f, &(0x7f0000000140)) 06:40:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400", 0x2c}], 0x1) 06:40:04 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x2, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100", 0x1c}, 0x60) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) getsockname$unix(r1, &(0x7f0000000000)=@abs, &(0x7f00000000c0)=0x6e) getpeername(r0, 0x0, &(0x7f0000000080)) [ 187.740831] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:40:04 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f00000002c0)="1975b710", 0x4, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x218, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) keyctl$setperm(0x5, r2, 0x0) r3 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r3) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) fstat(r4, &(0x7f0000000240)) ioctl$SIOCAX25ADDFWD(r3, 0x89ea, &(0x7f0000000040)={@null, @bcast}) ioctl$KVM_GET_NR_MMU_PAGES(r3, 0xae45, 0x200) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvfrom(r0, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) r5 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r5) recvfrom$unix(r5, &(0x7f0000000300)=""/190, 0xbe, 0x2, &(0x7f0000000480)=@file={0x2, './file0\x00'}, 0x6e) 06:40:04 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r1, 0x0) accept4$nfc_llcp(r1, 0x0, 0x0, 0x0) r2 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r2) accept4$llc(r2, 0x0, &(0x7f00000000c0), 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r4 = accept(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000000080)=0x80) bind$nfc_llcp(r4, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x4, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept4$nfc_llcp(r3, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0xffffffffffffff10, 0x40000002, 0x0, 0x281) 06:40:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400", 0x2c}], 0x1) 06:40:04 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100"}, 0x60) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x20000, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r1, 0x800455d1, &(0x7f0000000040)) getpeername(r0, 0x0, &(0x7f0000000080)) [ 187.887955] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:40:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400", 0x2c}], 0x1) 06:40:04 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x108c0, 0x0) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f0000000040)=""/167) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r1 = getpid() sched_setparam(r1, &(0x7f0000000280)) r2 = getpgrp(r1) sched_getparam(r2, &(0x7f0000000240)) recvfrom(0xffffffffffffffff, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) 06:40:04 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100"}, 0x60) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x448000, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000005b310cf8d16aaf4c88119dff95e5842aaf1f341e0988b89acb7df2fc8c67923ac69a42d2f952b7e3670ff68963d5168a02a584ed23afe401571d12e575b87962950fce5f4e1ec1ea7d6df73cb8cc2442d5e1b757fc5db90f2857e477257c4e8fd41c1d21f02afabb75317c6bbc53cca9c324f3d5b7b56c23b28e76c6a8dfe86c5cf38e8e29a6afce515ba662c07a7c08c0ab6e6e4256084f8afeffe7a0b919ee496b4b7904313259d174ba6ac9b54c9b4ab9fcf0b286357000b62c36bbc5e5c3e66d03d21aebdab1b3938af5edfd181305f5a11ad2e677149fc18f09f0bab3ecd125bf53d7aed3147df127179935c9614d3c3abc"], &(0x7f0000000180)=0x271) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x129c2, 0x0) r4 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f0000000200)={0x0, 0x1c, "6aaf1582281ce21f8705156191e6a70145f7b3b780564bf352c6339d"}, &(0x7f0000000280)=0x24) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000000c0), 0x4) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x7, 0x7f, 0x1ff}, &(0x7f00000000c0)=0x10) getpeername(r0, 0x0, &(0x7f0000000080)) 06:40:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f", 0x42}], 0x1) [ 187.998103] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:40:04 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="f57f74bee976edced0e8ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0xff, 0x0, 0x0, 0x5], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe(0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r4, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r7, 0x4400ae8f, &(0x7f0000000140)) 06:40:04 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvfrom(r0, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ubi_ctrl\x00', 0x1840, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r1) dup2(0xffffffffffffffff, r1) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2408000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)=@ipv4_getaddr={0x84, 0x16, 0x4, 0x70bd2b, 0x25dfdbfb, {0x2, 0x1f, 0x8, 0xff}, [@IFA_LABEL={0x14, 0x3, 'ipddp0\x00'}, @IFA_BROADCAST={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0x10}}, @IFA_FLAGS={0x8, 0x8, 0x480}, @IFA_BROADCAST={0x8, 0x4, @rand_addr=0xdef}, @IFA_BROADCAST={0x8, 0x4, @empty}, @IFA_CACHEINFO={0x14, 0x6, {0x3, 0x540, 0x7, 0x1}}, @IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_LOCAL={0x8, 0x2, @loopback}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x6, 0x9, 0x2}}]}, 0x84}, 0x1, 0x0, 0x0, 0x40}, 0x8080) 06:40:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f", 0x42}], 0x1) 06:40:04 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="f57f74bee976edced0e8ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0xff, 0x0, 0x0, 0x5], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe(0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x4400ae8f, &(0x7f0000000140)) 06:40:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f", 0x42}], 0x1) 06:40:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) 06:40:05 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvfrom(r0, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r1, 0x0) accept4$nfc_llcp(r1, 0x0, 0x0, 0x0) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x1, 0x2, 0xff, 0xc5, "b9d554c3a761713b07a3d9e10dd581e40c96530a47113fe2e667b903e86e367b6d2db052a98ba16d321accbf5f184d8c83be6024eb329a4439a3f3beda2e42", 0x5}, 0x60) 06:40:05 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="f57f74bee976edced0e8ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0xff, 0x0, 0x0, 0x5], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe(0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x4400ae8f, &(0x7f0000000140)) 06:40:05 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="f57f74bee976edced0e8ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0xff, 0x0, 0x0, 0x5], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe(0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x4400ae8f, &(0x7f0000000140)) 06:40:05 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x400000, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x14) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x1, 0x0, 0xf9, "8811e78754a503d39c2bd6b40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a8932c7627ffe7a54cdbd77b300", 0x28}, 0x60) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'\x10\x00', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r4, 0x202002) keyctl$chown(0x4, r4, r3, 0x0) mount$9p_xen(&(0x7f0000000140)='/proc/capi/capi20\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x2, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=xen,msize=0x0000000000000000,dont_hash,appraise,fowner<', @ANYRESDEC=r3, @ANYBLOB="2c6d415965524541442c0000fb00000000"]) recvfrom(r0, 0x0, 0xbd, 0x0, 0x0, 0x0) [ 188.767966] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 188.804783] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:40:05 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x2, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100", 0xffffffffffffffff}, 0xfffffd85) getpeername(r0, 0x0, &(0x7f0000000080)) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x0) 06:40:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) 06:40:05 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r5 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'\x10\x00', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r5, 0x202002) keyctl$chown(0x4, r5, r4, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x4000, &(0x7f0000000500)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="2c7766646e6f3d36c3f8b0c00bac58e064d98958cde01e95cdbc421b83db5c0afcf0dcc359c60f2e57b54fed680cbaf3bcb2fd7c8b4d6b0513d43ac53b54cf0644a48164c10849c65da5eccb611232e2fb376ed4bd2fc0bc4418786a8baeaff0ee379cfde07ca888b1b32831f97752470ffe192206f084f31cb8edda91a99cd3aa0e95", @ANYRESHEX=r2, @ANYBLOB=',cache=none,fscache,access=user,loose,afid=0x0000000000000001,debug=0x0000000000000023,version=9p2000,fowner=', @ANYRESDEC=r4, @ANYBLOB=',fsmagic=0x00000000000001ff,dont_appraise,pcr=00000000000000000021,subj_type=(&,fsmagic=0x0000000000000005,context=system_u,uid>', @ANYRESDEC=0xee00, @ANYBLOB=',\x00']) r6 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x80000000, 0x81) ioctl$TCFLSH(r6, 0x540b, 0x0) r7 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r7) bind$nfc_llcp(r7, &(0x7f0000000100)={0x27, 0x1, 0x1, 0x7, 0x0, 0xfc, "8811e78754a503d39c2bd6a40f03c8aa024d00000000fee500e565aa9a9db2c7627ffe7a54cdbdf7bf8cd500", 0x41003b}, 0x60) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 188.847099] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:40:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) 06:40:05 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100"}, 0x60) getpeername(r0, 0x0, &(0x7f0000000080)) r1 = socket$inet(0x2, 0x80000, 0x0) syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x2d, 0x0) r2 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r2) setsockopt$RDS_GET_MR(r2, 0x114, 0x2, &(0x7f00000003c0)={{&(0x7f0000000300)=""/67, 0x43}, &(0x7f0000000380), 0x19}, 0x20) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@mcast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@remote}}, &(0x7f00000000c0)=0xffffffffffffffa6) r4 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r4) ioctl$DRM_IOCTL_MODESET_CTL(r4, 0x40086408, &(0x7f0000000400)={0x4, 0x2}) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000280)=@v3={0x3000000, [{0x7, 0x8}, {0x9, 0x29b6}], r3}, 0x18, 0x1) 06:40:05 executing program 0: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x3, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) accept4$nfc_llcp(r0, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:40:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000", 0x53}], 0x1) 06:40:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000", 0x53}], 0x1) 06:40:05 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0xaada42fe09c0bf1b, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvfrom(r0, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r1, &(0x7f0000000040)={0x67446698, 0x0, 0x2, 0x4, 0x4, "dc7e7d24ee25b60bca6839d6d65f7502b27666cf977ff0197a93ac70f1ffcd58cc7e9af54c1921fa44b366a8613504cf6f59ce65e3e0aa99e2131330c7b3471550848cdf0c4cb3a4772ece65df73783371f3f578fb50cbb2f7a698ae3d9c3c86afe26235a1c614e732d6d8971c7d3c8075e3c954d9538d308aa2f5f4c949770eeed9242244ed17a3b8ff"}, 0x9a) 06:40:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000", 0x53}], 0x1) 06:40:05 executing program 3: syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100", 0x10000000000}, 0x60) r0 = syz_open_dev$swradio(0x0, 0x1, 0x2) r1 = getpid() sched_setparam(r1, &(0x7f0000000280)) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r2, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000)='/dev/sequencer\x00', 0xffffffffffffffff}, 0x30) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000180)={0x0, 0x0, 0x7, 0xb533}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x80800, 0x0) r4 = syz_open_dev$swradio(0x0, 0x1, 0x2) r5 = syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2080) setsockopt$TIPC_MCAST_REPLICAST(r5, 0x10f, 0x86) dup2(0xffffffffffffffff, r4) setsockopt$bt_BT_FLUSHABLE(r4, 0x112, 0x8, &(0x7f00000001c0)=0x10001, 0x4) dup2(0xffffffffffffffff, r0) getpeername(r0, 0x0, &(0x7f0000000080)=0xffffff3a) 06:40:05 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = syz_open_dev$swradio(0x0, 0x1, 0x2) r3 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r3) bind$nfc_llcp(r3, &(0x7f0000000280)={0x27, 0x0, 0x0, 0x6, 0x0, 0x41, "a4c4c78eb7c2721fc6e8f572b0c4eef307d596512162977514ffa7f6450953f5017bc7fbc78739f6e7a6bbd98ae3d5d364636a121c39f8d6b3fadfbdbbbc1b", 0x1b}, 0x60) dup2(0xffffffffffffffff, r2) bind(r2, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x0, 0x3, 0x3, 0x1, {0xa, 0x4e22, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}}}, 0x80) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r6 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x60, r6, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r5}, {0x44, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}]}}]}, 0x60}}, 0x0) r7 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r7) getsockopt$inet6_mreq(r7, 0x29, 0x1c, &(0x7f0000000340)={@ipv4, 0x0}, &(0x7f0000000380)=0x14) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r13, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0200cb513a25de0b608088ed10ecd8f255705addfd40df1c69c799b0f81a11ab4971f9166617a497a18603807eeab93d20ca8f83d9cced9e34e7d843976e821bd4c9e34997ea210181451b383f21435cb49840b0f61274420a5d97"], 0x48}}, 0x0) sendmsg$nl_route(r10, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@ipv6_newaddr={0x40, 0x14, 0x2bb19afb0fa4f39f, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r13}, [@IFA_ADDRESS={0x14, 0x1, @dev}, @IFA_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x40}}, 0x0) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r13}}, 0x20}}, 0x0) getsockname$packet(r3, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000440)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@local}}, &(0x7f0000000580)=0xe8) getsockname(r1, &(0x7f0000000a40)=@hci={0x1f, 0x0}, &(0x7f0000000ac0)=0x80) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r21, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0200cb513a25de0b608088ed10ecd8f255705addfd40df1c69c799b0f81a11ab4971f9166617a497a18603807eeab93d20ca8f83d9cced9e34e7d843976e821bd4c9e34997ea210181451b383f21435cb49840b0f61274420a5d97"], 0x48}}, 0x0) sendmsg$nl_route(r18, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@ipv6_newaddr={0x40, 0x14, 0x2bb19afb0fa4f39f, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r21}, [@IFA_ADDRESS={0x14, 0x1, @dev}, @IFA_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x40}}, 0x0) sendmsg$nl_route(r17, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r21}}, 0x20}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000b00)={'team0\x00', r21}) r23 = socket$nl_route(0x10, 0x3, 0x0) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r26, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r26, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r25, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r27, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0200cb513a25de0b608088ed10ecd8f255705addfd40df1c69c799b0f81a11ab4971f9166617a497a18603807eeab93d20ca8f83d9cced9e34e7d843976e821bd4c9e34997ea210181451b383f21435cb49840b0f61274420a5d97"], 0x48}}, 0x0) sendmsg$nl_route(r24, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@ipv6_newaddr={0x40, 0x14, 0x2bb19afb0fa4f39f, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r27}, [@IFA_ADDRESS={0x14, 0x1, @dev}, @IFA_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x40}}, 0x0) sendmsg$nl_route(r23, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r27}}, 0x20}}, 0x0) r28 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r28) accept$packet(r28, &(0x7f0000000b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000b80)=0x14) r30 = socket$nl_route(0x10, 0x3, 0x0) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket$netlink(0x10, 0x3, 0x0) r33 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r33, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r33, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r32, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r34, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0200cb513a25de0b608088ed10ecd8f255705addfd40df1c69c799b0f81a11ab4971f9166617a497a18603807eeab93d20ca8f83d9cced9e34e7d843976e821bd4c9e34997ea210181451b383f21435cb49840b0f61274420a5d97"], 0x48}}, 0x0) sendmsg$nl_route(r31, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@ipv6_newaddr={0x40, 0x14, 0x2bb19afb0fa4f39f, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r34}, [@IFA_ADDRESS={0x14, 0x1, @dev}, @IFA_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x40}}, 0x0) sendmsg$nl_route(r30, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r34}}, 0x20}}, 0x0) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000001040)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001000)={&(0x7f0000000bc0)={0x42c, r6, 0xb02, 0x70bd2d, 0x25dfdbfe, {}, [{{0x8}, {0xc0, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}, {{0x8, 0x1, r8}, {0x128, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r15}, {0x74, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1ff0}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r16}, {0x80, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x20}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r22}}}]}}, {{0x8, 0x1, r27}, {0x50, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r29}, {0xbc, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r34}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x8001}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}]}}]}, 0x42c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) recvfrom$rxrpc(r1, &(0x7f0000000180)=""/226, 0xe2, 0x4cff63ae2152451f, &(0x7f0000000040)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x1f}, 0x8}}, 0x24) 06:40:05 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="f57f74bee976edced0e8ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0xff, 0x0, 0x0, 0x5], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe(0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x4400ae8f, &(0x7f0000000140)) 06:40:05 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="f57f74bee976edced0e8ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0xff, 0x0, 0x0, 0x5], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe(0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x4400ae8f, &(0x7f0000000140)) 06:40:05 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x6, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100"}, 0x60) getpeername(r0, 0x0, &(0x7f0000000080)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000040), &(0x7f00000000c0)=0x4) setsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000180)=0x4, 0x4) setsockopt$inet_dccp_int(r1, 0x21, 0x6, &(0x7f00000001c0)=0x14, 0x4) [ 189.618818] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 189.651882] audit: type=1400 audit(1573454405.933:52): avc: denied { ioctl } for pid=9044 comm="syz-executor.0" path="socket:[43061]" dev="sockfs" ino=43061 ioctlcmd=0x8933 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 06:40:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000000000", 0x56}], 0x1) [ 189.656066] team0: No ports can be present during mode change 06:40:06 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mISDNtimer\x00', 0x80000, 0x0) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='htcp\x00', 0x5) listen(r1, 0x0) accept4$nfc_llcp(r1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'vxcan1\x00', 0x2000}) recvfrom(r0, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) 06:40:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000000000", 0x56}], 0x1) 06:40:06 executing program 3: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000000)=0x7, 0x4) setsockopt$inet_int(r0, 0x0, 0x8, 0x0, 0x0) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000040)={0x7}, 0x4) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100"}, 0x60) getpeername(r2, 0x0, &(0x7f0000000080)) 06:40:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000000000", 0x56}], 0x1) 06:40:06 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100"}, 0x60) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xca301, 0x100) recvmsg$can_raw(r1, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000180)=""/180, 0xb4}, {&(0x7f0000000240)=""/232, 0xe8}, {&(0x7f00000000c0)=""/63, 0x3f}, {&(0x7f0000000340)=""/24, 0x18}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/135, 0x87}, {&(0x7f0000001440)=""/46, 0x2e}, {&(0x7f0000001480)=""/103, 0x67}, {&(0x7f0000001500)=""/85, 0x55}], 0x9}, 0x3) r2 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r2) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x9) getpeername(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000001680)={0x80000001, 0x74800000, 0xafd, 0x4, 0x3f, 0x2}) [ 189.866731] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:40:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a00000000000000", 0x57}], 0x1) 06:40:06 executing program 3: socket$rds(0x15, 0x5, 0x0) r0 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0xc, 0x4) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100"}, 0x60) getpeername(r1, 0x0, &(0x7f0000000080)) [ 190.007950] team0: No ports can be present during mode change 06:40:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a00000000000000", 0x57}], 0x1) 06:40:06 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="f57f74bee976edced0e8ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0xff, 0x0, 0x0, 0x5], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe(0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x4400ae8f, &(0x7f0000000140)) 06:40:06 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100"}, 0x60) getpeername(r0, 0x0, &(0x7f0000000080)) r1 = getpid() sched_setparam(r1, &(0x7f0000000280)) ptrace$getregset(0x4204, r1, 0x1, &(0x7f0000000040)={&(0x7f0000000000)=""/30, 0x1e}) 06:40:06 executing program 0: execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=[&(0x7f0000000040)='\x00', &(0x7f0000000080)=':-:^\x00', &(0x7f00000000c0)='*\x00'], &(0x7f0000000200)=[&(0x7f00000001c0)='\x00']) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:40:06 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="f57f74bee976edced0e8ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0xff, 0x0, 0x0, 0x5], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe(0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x4400ae8f, &(0x7f0000000140)) 06:40:06 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r3) pipe(&(0x7f0000000240)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000480)=ANY=[@ANYBLOB="01000000772750a8b537933c36cab9d375db93cb5a7def064f6fca9f9fbf0f2e20a02f395576bfce44f24aae84cda8a1056c8ff5378e27b3f47668b4ac6e02bf52482fa81ff61d7ea00e56060f730a4ecb42b30cc13e22fc", @ANYRES32=0x0], &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r5, 0xffffffff}, 0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000300)={r5, 0x8, 0x200, 0xfffc, 0x20, 0x3718, 0xd9, 0x4, {0x0, @in={{0x2, 0x4e24, @local}}, 0x3, 0x0, 0x8, 0x5, 0x800}}, &(0x7f00000003c0)=0xb0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000400)={r6, 0xfe00, 0x1}, 0x8) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) ioctl$KDSKBMETA(r8, 0x4b63, &(0x7f0000000440)) setsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r9, 0xffffffff}, 0x8) rt_sigaction(0x18, &(0x7f00000005c0)={&(0x7f0000000500)="c4c1f913585536417accdfead1c6450f0df5c483f568ee008f09489630c421fde78c9999e70000c46215399d5cb302fd460f979907bb0d8f", {0x9}, 0x8000004, &(0x7f0000000540)="0f11e036f008b4f240090000660f3a168700000020dcc48121d452fcc4a27d1960fec441bde99100800000660f7eace80b000000d9c8c402fd2269cbf3410f1a05b102c874"}, &(0x7f00000006c0)={&(0x7f0000000600)="66440fae7d04c4214b7cc0660f38dc4d60664a0f38f54f69f346e127478e469adfcd44dce3c4427931440dadf240a7", {}, 0x0, &(0x7f0000000640)="c441ce52bc5600000000430f91c82e470f3804b6e8170000c4c1a173dd008f2850876e6c06c482250a5996c4e3bd7989000000003a6d0fc1ff66660f7e96b8d40000"}, 0x8, &(0x7f0000000700)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000000)={r9, 0x3, 0x697d}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000180)=ANY=[@ANYRES32=r10, @ANYBLOB="98000000784c24e873d1c6a1c3130070d69614fc03c483d187c778c2f2a7df04955c0e915158b67aafefe9293a026aa1be47f6100527f00747748999a5e3aad65decb461b5c1d61b6c8af5edd76622015781446d077e4c31b7de799f07e5cd6d128f5fa440ccf327e059b9d65763ccd4b1213a49fd8153b265a8cb05b72234020b0e3a9f8e84791a2e603953cc5d4dde700b9a6e3e304db862451113"], &(0x7f00000000c0)=0xa0) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100"}, 0x60) getpeername(r0, 0x0, &(0x7f0000000080)) r11 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r11) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r11, 0x84, 0x73, &(0x7f0000000280)={r9, 0x7, 0x30, 0x2, 0x5}, &(0x7f00000002c0)=0x18) 06:40:06 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x1, 0xffffffff, 0x7, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x100000002b}, 0x60) r1 = getpid() sched_setparam(r1, &(0x7f0000000280)) sched_setattr(r1, &(0x7f0000000180)={0x30, 0xc, 0x1, 0x1000, 0x1, 0x5, 0x3bb9, 0x200}, 0x5b78e38ff6b4c18a) ptrace$setregset(0x4205, r1, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)="2331ab248a8ee026242484eff0853607db89ce213177c474d251b9b82d863e9e3ab31cb4359481f6a5cf914da17316d278c3014e3ceef710b18e50664183301c641fc579ee4aabce22b1465e53986e319bf3bf98bc18bc450c6e9ff173e481dfc2f05228769cbcf50a05ca885e86849a89b7bf12dc785e392776760e606f76ff81b199dc5aee526c3f8c", 0x8a}) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r2) bind$x25(r2, &(0x7f00000001c0)={0x9, @null=' \x00'}, 0x12) 06:40:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a00000000000000", 0x57}], 0x1) 06:40:07 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r1, 0x0) accept4$nfc_llcp(r1, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) 06:40:07 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r1, 0x0) accept4$nfc_llcp(r1, 0x0, 0x0, 0x0) bind$nfc_llcp(r1, &(0x7f0000000180)={0x27, 0x0, 0x0, 0x4, 0xff, 0x0, "8811e78754a503973216a3a40f03c80dadddabfba81dd340ffaa9a9d32c7627ffe7a54861ebb809b7c8e540000000000000000000000000000000c0000ff91", 0x2a}, 0x60) getsockname(r0, &(0x7f0000000000)=@ipx, &(0x7f0000000080)=0x80) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 190.682933] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 190.684318] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:40:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000000000", 0x56}], 0x1) 06:40:07 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000080)=@add_del={0x2, &(0x7f0000000040)='veth1_to_hsr\x00'}) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=""/239, 0xef) 06:40:07 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="f57f74bee976edced0e8ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0xff, 0x0, 0x0, 0x5], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe(0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r4, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r7, 0x4400ae8f, &(0x7f0000000140)) [ 190.793901] llcp: llcp_sock_recvmsg: Recv datagram failed state 6 -107 0 06:40:07 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) prctl$PR_GET_SECUREBITS(0x1b) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:40:07 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="f57f74bee976edced0e8ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0xff, 0x0, 0x0, 0x5], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe(0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x4400ae8f, &(0x7f0000000140)) 06:40:07 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="f57f74bee976edced0e8ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0xff, 0x0, 0x0, 0x5], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe(0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x4400ae8f, &(0x7f0000000140)) 06:40:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_XCRS(r2, 0x8188aea6, &(0x7f0000000000)={0x2, 0x7ee, [{0x20, 0x0, 0x2}, {0x7, 0x0, 0x37e9}]}) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r4 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r4) recvfrom(r4, 0x0, 0x0, 0x0, 0x0, 0x0) 06:40:07 executing program 3: r0 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r0) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000000)={0x0, 0x0, 0x7fffffff}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x80, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={r2, 0xc0000, r3}) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r4, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100"}, 0xfffffffffffffe4d) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r7, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r7, 0xae80, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000180)={0x0, r8, 0x6, 0x1, 0x10001}) getpeername(r4, 0x0, &(0x7f0000000080)) 06:40:07 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000)=r1, 0x4) recvfrom(r0, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) 06:40:07 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004d00)={{{@in=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@multicast2}}, &(0x7f0000004e00)=0xe8) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000004e40)={@mcast2, @remote, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x800, 0x9, 0xa9, 0x200, 0x100, 0xa0, r3}) dup2(0xffffffffffffffff, r1) r4 = accept4$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000040)=0x1c, 0x80000) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000080)={@local, 0x7, 0x1, 0x3, 0x2, 0x5, 0x6}, &(0x7f00000000c0)=0x20) 06:40:08 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x1, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2f}, 0x60) recvfrom(r0, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) [ 191.638270] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 191.746227] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 191.775813] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:40:08 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000380)=0x60, 0xc0800) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) sendmsg$key(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x2, 0x18, 0x5, 0xeafbab323c2ecc31, 0x1f, 0x0, 0x70bd28, 0x25dfdbfb, [@sadb_ident={0x2, 0xb, 0x9, 0x0, 0x6}, @sadb_x_policy={0x8, 0x12, 0x1, 0x6e8b5d0bac98b311, 0x0, 0x6e6bbd, 0x39e, {0x6, 0x66, 0x1b, 0x7f, 0x0, 0x7e, 0x0, @in6=@mcast1, @in=@multicast2}}, @sadb_spirange={0x2, 0x10, 0x4d5, 0x4d3}, @sadb_key={0xe, 0x8, 0x330, 0x0, "c80db71d3048629f1e993e71455426e066466f92976a6a3c969b6d30ca9ec7aaaf73fa5353938a41e5b44f1c7a1f9da1b722b4261ad18f3d868fa9281e5abb9e079ec4ca27b07c9aaf7e7e16ab2133b4c4a3a969d5593520bd4f7fea3f87942fa5c0dddd43d3"}, @sadb_x_nat_t_type={0x1, 0x14, 0x1}, @sadb_ident={0x2, 0xb, 0x1000, 0x0, 0xffff}]}, 0xf8}}, 0x60040098) recvfrom(r0, &(0x7f0000000000)=""/238, 0xee, 0x0, 0x0, 0x0) [ 191.872674] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 191.883973] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:40:08 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x701000, 0x0) r2 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) recvfrom(r0, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) 06:40:08 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100"}, 0x60) getpeername(r0, 0x0, &(0x7f0000000080)) [ 191.979978] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 191.981667] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:40:08 executing program 5 (fault-call:2 fault-nth:0): r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 06:40:08 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0xfffffffffffffddc) recvfrom(r0, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) 06:40:08 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x1, 0x3, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100"}, 0x60) getpeername(r0, 0x0, &(0x7f0000000080)) 06:40:08 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x200800, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f0000000280)=0x97a, 0x8) r2 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r2) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0x0}, {}, {}, {}]}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000080)={r3, 0x2}) r4 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r4) getsockopt$IP6T_SO_GET_ENTRIES(r4, 0x29, 0x41, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f00000003c0)=0xcc) ioctl$DRM_IOCTL_GET_CTX(r2, 0xc0086423, &(0x7f0000000040)={r3}) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x11) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$CAN_RAW_ERR_FILTER(r8, 0x65, 0x2, &(0x7f0000000300)=0x4, 0x4) r9 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'\x10\x00', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r9, 0x202002) keyctl$chown(0x4, r9, r7, 0x0) setsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@ipv4={[], [], @loopback}, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e23, 0xffff, 0x4e23, 0x6, 0xa, 0x80, 0x20, 0x32, 0x0, r7}, {0x1, 0x531, 0x1, 0x6, 0x7, 0x3, 0x6, 0x1ff}, {0x100000001, 0x0, 0x3ff, 0x8}, 0x7ff, 0x0, 0x2, 0x0, 0x0, 0xb70b9ff7aa340682}, {{@in=@broadcast, 0x4d2, 0xbc}, 0xa, @in6=@mcast1, 0x3500, 0x3, 0x0, 0x8, 0x8001, 0x24000, 0x9ee}}, 0xe8) r10 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r10) ioctl$VIDIOC_G_PARM(r10, 0xc0cc5615, &(0x7f0000000680)={0x1, @capture={0x1000, 0x2, {0x6, 0x401}, 0x8d, 0x8}}) 06:40:08 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="f57f74bee976edced0e8ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0xff, 0x0, 0x0, 0x5], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe(0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x4400ae8f, &(0x7f0000000140)) 06:40:08 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="f57f74bee976edced0e8ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0xff, 0x0, 0x0, 0x5], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe(0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x4400ae8f, &(0x7f0000000140)) 06:40:08 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x4, 0x0, "881103c894024d00000000ffffffffffff7f261e21ccf67e1d0000e565bf169d32c7627ffefa540000000400", 0x2b}, 0x34d) r1 = socket$inet(0x2, 0x6, 0x40) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='veth1_to_team\x00'}) recvfrom(r0, &(0x7f0000000340)=""/230, 0xee, 0xc244, 0x0, 0xfffffffffffffe86) [ 192.510483] FAULT_INJECTION: forcing a failure. [ 192.510483] name failslab, interval 1, probability 0, space 0, times 1 [ 192.535500] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 192.571624] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 192.578803] CPU: 0 PID: 9209 Comm: syz-executor.5 Not tainted 4.14.152 #0 [ 192.592748] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 192.602128] Call Trace: [ 192.604755] dump_stack+0x138/0x197 [ 192.608408] should_fail.cold+0x10f/0x159 [ 192.612564] should_failslab+0xdb/0x130 [ 192.616542] kmem_cache_alloc_node+0x287/0x780 [ 192.621246] __alloc_skb+0x9c/0x500 [ 192.624963] ? skb_scrub_packet+0x4b0/0x4b0 [ 192.629371] ? netlink_autobind.isra.0+0x1c9/0x290 [ 192.634309] netlink_sendmsg+0x874/0xc60 [ 192.638372] ? netlink_unicast+0x640/0x640 [ 192.642640] ? security_socket_sendmsg+0x89/0xb0 [ 192.647409] ? netlink_unicast+0x640/0x640 [ 192.651646] sock_sendmsg+0xce/0x110 [ 192.655362] sock_write_iter+0x21d/0x390 [ 192.659420] ? sock_sendmsg+0x110/0x110 [ 192.663693] ? selinux_file_open+0x420/0x420 [ 192.668101] ? ___might_sleep+0x27c/0x2b0 [ 192.672253] do_iter_readv_writev+0x418/0x670 [ 192.676751] ? vfs_dedupe_file_range+0x8f0/0x8f0 [ 192.681508] ? rw_verify_area+0xea/0x2b0 [ 192.685569] do_iter_write+0x154/0x540 [ 192.689479] ? dup_iter+0x260/0x260 [ 192.693106] ? save_trace+0x290/0x290 [ 192.696908] vfs_writev+0x170/0x2a0 [ 192.700535] ? vfs_iter_write+0xb0/0xb0 [ 192.704526] ? __fget+0x237/0x370 [ 192.707980] ? __fget_light+0x172/0x1f0 [ 192.711954] do_writev+0x10a/0x2d0 [ 192.715495] ? vfs_writev+0x2a0/0x2a0 [ 192.719449] ? SyS_readv+0x30/0x30 [ 192.723127] SyS_writev+0x28/0x30 [ 192.726594] do_syscall_64+0x1e8/0x640 [ 192.730542] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 192.735415] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 192.740813] RIP: 0033:0x45a219 [ 192.744008] RSP: 002b:00007fee0d287c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 192.751721] RAX: ffffffffffffffda RBX: 00007fee0d287c90 RCX: 000000000045a219 [ 192.758984] RDX: 0000000000000001 RSI: 0000000020000040 RDI: 0000000000000003 [ 192.766250] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 06:40:08 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100"}, 0x60) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) r2 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r2) r3 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r3) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r3, 0xc0845657, &(0x7f0000000200)={0x0, @bt={0x6, 0x2fc, 0x1, 0x0, 0x7e, 0x5b, 0x10001, 0x2, 0x5, 0xbe2, 0x7fff, 0x6, 0x3, 0x9, 0x10, 0x7}}) perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x70, 0x10, 0x9, 0x16, 0x40, 0x0, 0x0, 0x20040, 0xe, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xff, 0x4, @perf_bp={&(0x7f0000000000), 0x4}, 0x4000, 0xe6, 0x100, 0x6, 0x6, 0x4, 0x4}, r1, 0xd, r2, 0x8) getpeername(r0, 0x0, &(0x7f0000000080)) 06:40:09 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0xc24b9010ce99170a, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 192.773535] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fee0d2886d4 [ 192.780833] R13: 00000000004c7ab3 R14: 00000000004e3318 R15: 0000000000000004 06:40:09 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100"}, 0x60) getpeername(r0, 0x0, &(0x7f0000000080)=0x135) 06:40:09 executing program 5 (fault-call:2 fault-nth:1): r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) [ 192.866397] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:40:09 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x4, 0x0, 0x26, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2c}, 0x49) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 192.968062] FAULT_INJECTION: forcing a failure. [ 192.968062] name failslab, interval 1, probability 0, space 0, times 0 [ 192.984276] CPU: 1 PID: 9242 Comm: syz-executor.5 Not tainted 4.14.152 #0 [ 192.991359] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 193.000737] Call Trace: [ 193.003472] dump_stack+0x138/0x197 [ 193.007151] should_fail.cold+0x10f/0x159 [ 193.011327] should_failslab+0xdb/0x130 [ 193.015313] kmem_cache_alloc_node_trace+0x280/0x770 [ 193.020599] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 193.026262] __kmalloc_node_track_caller+0x3d/0x80 [ 193.031414] __kmalloc_reserve.isra.0+0x40/0xe0 [ 193.036126] __alloc_skb+0xcf/0x500 [ 193.039778] ? skb_scrub_packet+0x4b0/0x4b0 [ 193.044115] ? netlink_autobind.isra.0+0x1c9/0x290 [ 193.049087] netlink_sendmsg+0x874/0xc60 [ 193.053167] ? netlink_unicast+0x640/0x640 [ 193.057420] ? security_socket_sendmsg+0x89/0xb0 [ 193.062348] ? netlink_unicast+0x640/0x640 [ 193.066628] sock_sendmsg+0xce/0x110 [ 193.070377] sock_write_iter+0x21d/0x390 [ 193.074447] ? sock_sendmsg+0x110/0x110 [ 193.078850] ? selinux_file_open+0x420/0x420 [ 193.084079] ? ___might_sleep+0x27c/0x2b0 [ 193.088256] do_iter_readv_writev+0x418/0x670 [ 193.092806] ? vfs_dedupe_file_range+0x8f0/0x8f0 [ 193.097617] ? rw_verify_area+0xea/0x2b0 [ 193.101858] do_iter_write+0x154/0x540 [ 193.105749] ? dup_iter+0x260/0x260 [ 193.109374] ? save_trace+0x290/0x290 [ 193.113182] vfs_writev+0x170/0x2a0 [ 193.116846] ? vfs_iter_write+0xb0/0xb0 [ 193.120859] ? __fget+0x237/0x370 [ 193.124317] ? __fget_light+0x172/0x1f0 [ 193.128293] do_writev+0x10a/0x2d0 [ 193.131862] ? vfs_writev+0x2a0/0x2a0 [ 193.136129] ? SyS_readv+0x30/0x30 [ 193.140045] SyS_writev+0x28/0x30 [ 193.143928] do_syscall_64+0x1e8/0x640 [ 193.148238] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 193.153731] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 193.159245] RIP: 0033:0x45a219 06:40:09 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100"}, 0x60) getpeername(r0, 0x0, &(0x7f0000000080)) r1 = semget(0x3, 0x1, 0x208) semctl$SETVAL(r1, 0x0, 0x10, &(0x7f0000000000)=0x4) [ 193.163265] RSP: 002b:00007fee0d287c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 193.171498] RAX: ffffffffffffffda RBX: 00007fee0d287c90 RCX: 000000000045a219 [ 193.179110] RDX: 0000000000000001 RSI: 0000000020000040 RDI: 0000000000000003 [ 193.187079] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 193.194609] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fee0d2886d4 [ 193.201964] R13: 00000000004c7ab3 R14: 00000000004e3318 R15: 0000000000000004 06:40:09 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) r2 = syz_open_dev$dmmidi(&(0x7f0000000440)='/dev/dmmidi#\x00', 0x5, 0x80c82) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x14, r4, 0x1}, 0x14}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f0000000740)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000700)={&(0x7f00000004c0)={0x208, r4, 0xec10cd45a3767c67, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x40, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xc7c5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x45}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffff8001}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x332d}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x352}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80000001}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1ff}]}, @TIPC_NLA_MEDIA={0x84, 0x5, [@TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xdd0f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'dummy0\x00'}}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1c0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}]}, @TIPC_NLA_LINK={0x78, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}]}, 0x208}, 0x1, 0x0, 0x0, 0x40000140}, 0x80) dup2(0xffffffffffffffff, r1) sendmsg$inet_sctp(r1, &(0x7f00000003c0)={&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x20, @dev={0xfe, 0x80, [], 0x16}, 0xcdc}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000040)="52a3a1e3b35539f0963624a489629a351a0c051126b554176b635593d699a1000d5a36e5bdee8aeeb047132bafe28fa8aab2c484132a716fcc77367b022e3f3d22b00c12da2cdf740243c050029dfb3de386570ae1d1d6fcbd14530fd6d0146b8ca6e5304b063ccb43e769d1153d85e10ffc460063ca79a6b11ed5e5cca68181640b28835860dabf9324bfdb8d7bf8ca963c9a87bcb04e5b8a29", 0x9a}, {&(0x7f0000000240)="6c8db33635f4376af27514ba28a7686319c6939857ecb5b21c5074", 0x1b}, {&(0x7f0000000280)="a752038620d7f05060567c234c8892d9b379f66df0e5753736b9a96b25a9ea4f63a0725ea965e33757ed9c8be10725642c3eaaa1ce13267bf1cffb18ce55c1e911b094eb75e666f454a3e58001315fa16893aa72b1ba51304024f4a96e4de79ad6707341701413960d907bc7241bacaecdd6de472a901c6f6f43a0bf44e4ead54f2d594f6de6578cc8342f2f063b66c3450b32e3abbdbfc23fcd3c3335d1de7957b3143d19f915fb19c12d464221e27c183d305944454ae2d6305598f2058a009086026424a48ab894f80eeddea29dfe031032c3d1fd5671c6aedc8ab94fb2bb822eec879ec9b04bdfdcd4d62dd18a5dd5dbff8fc335ce836bcfb1ec", 0xfc}], 0x3, 0x0, 0x0, 0x4000}, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) close(r7) r8 = dup2(r5, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet(0x2, 0x2, 0x0) r10 = dup2(r9, r9) ioctl$sock_SIOCETHTOOL(r10, 0x8946, &(0x7f0000000700)={'lo\x00', &(0x7f0000000b80)=@ethtool_gstrings={0x1b, 0x4}}) recvfrom(r0, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) r11 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r11, 0x84, 0x7, &(0x7f0000000400)={0x800}, 0x4) 06:40:09 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e24, 0x0, @remote, 0x7f}, @in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e21, @empty}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1d}}, @in6={0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x1e}, 0x8}, @in6={0xa, 0x4e20, 0x7, @local, 0x4}], 0x84) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:40:09 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100"}, 0x60) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000080)=0xff15) [ 193.321038] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 193.405552] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 193.434760] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:40:10 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="f57f74bee976edced0e8ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0xff, 0x0, 0x0, 0x5], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe(0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x4400ae8f, &(0x7f0000000140)) 06:40:10 executing program 2: bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvfrom(0xffffffffffffffff, &(0x7f0000000240)=""/251, 0xffffffffffffff09, 0x0, 0x0, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x100, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x13, 0x4) 06:40:10 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x185a45d4324ca0c4, 0x1) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x6, 0xfe0dbbdb71a9316b) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f0000000180)={0x0, @output={0x1000, 0x1, {0x5, 0x10000}, 0xffff, 0xffff8001}}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f00000002c0)={0x1, 0x7fffffff}) ioctl$KVM_X86_SET_MCE(r4, 0x4040ae9e, &(0x7f00000000c0)={0x100000000000000, 0x2000, 0xfff, 0x8, 0x14}) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100"}, 0x60) r5 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r5) write$FUSE_NOTIFY_INVAL_INODE(r5, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x5, 0x8, 0x5}}, 0x28) getpeername(r0, 0x0, &(0x7f0000000080)) r6 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r6) setsockopt$SO_RDS_TRANSPORT(r6, 0x114, 0x8, &(0x7f0000000280)=0xffffffffffffffff, 0x4) 06:40:10 executing program 5 (fault-call:2 fault-nth:2): r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 06:40:10 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) sched_yield() r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000040)) dup2(0xffffffffffffffff, r1) write$nbd(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="67446698000000000100030002000000d3c26188b67c789dd3414eafcf5ef9e9a394a714538f813fb0174a8e14c9220f4e72efb2d57c38f4b4b31e80ff9f51a578d264894f10a07d49efb61b06e713ab120ab5186b65cfdd0c27b30e97e2b9f4b80849927b909c95ea0fab2e145b32aae51770f2f403737b5dbcfe20a9020f93c5c25954926859c2bc45a9c94b8d4f217b4989db76ba432d564d0000f900a5a359ed835854631cdc3eb9ec4a676bf0994cfa9808da684c99f287a6e3aea1aa1cce88c57407b98149d628406db81edeaff76214d74b579c9a0755ade054d0fc74b1bfb16e75f95afa2ffe006c99946b1bcaa9d44dd90b6eb025615a1cf579e3d9aed80c"], 0x109) delete_module(&(0x7f0000000000)='bdev\x00', 0x200) recvfrom(r0, 0x0, 0x0, 0x40012240, 0x0, 0x0) 06:40:10 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="f57f74bee976edced0e8ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0xff, 0x0, 0x0, 0x5], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x4400ae8f, &(0x7f0000000140)) [ 193.759243] FAULT_INJECTION: forcing a failure. [ 193.759243] name failslab, interval 1, probability 0, space 0, times 0 [ 193.776126] CPU: 1 PID: 9280 Comm: syz-executor.5 Not tainted 4.14.152 #0 [ 193.783116] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 193.792494] Call Trace: [ 193.795097] dump_stack+0x138/0x197 [ 193.798852] should_fail.cold+0x10f/0x159 [ 193.803202] should_failslab+0xdb/0x130 [ 193.807181] kmem_cache_alloc+0x47/0x780 [ 193.812820] ? lock_acquire+0x16f/0x430 [ 193.816805] ? check_preemption_disabled+0x3c/0x250 [ 193.822025] skb_clone+0x129/0x320 [ 193.825559] netlink_deliver_tap+0x681/0x8f0 [ 193.830121] netlink_unicast+0x4b2/0x640 [ 193.834248] ? netlink_attachskb+0x6a0/0x6a0 [ 193.838676] ? security_netlink_send+0x81/0xb0 [ 193.843507] netlink_sendmsg+0x7c4/0xc60 [ 193.847680] ? netlink_unicast+0x640/0x640 [ 193.851913] ? security_socket_sendmsg+0x89/0xb0 [ 193.856659] ? netlink_unicast+0x640/0x640 [ 193.860895] sock_sendmsg+0xce/0x110 [ 193.864598] sock_write_iter+0x21d/0x390 [ 193.868653] ? sock_sendmsg+0x110/0x110 [ 193.872624] ? selinux_file_open+0x420/0x420 [ 193.877245] ? ___might_sleep+0x27c/0x2b0 [ 193.881412] do_iter_readv_writev+0x418/0x670 [ 193.885916] ? vfs_dedupe_file_range+0x8f0/0x8f0 [ 193.890666] ? rw_verify_area+0xea/0x2b0 [ 193.894739] do_iter_write+0x154/0x540 [ 193.898676] ? dup_iter+0x260/0x260 [ 193.902316] ? save_trace+0x290/0x290 [ 193.906127] vfs_writev+0x170/0x2a0 [ 193.909903] ? vfs_iter_write+0xb0/0xb0 [ 193.913889] ? __fget+0x237/0x370 [ 193.917336] ? __fget_light+0x172/0x1f0 [ 193.921306] do_writev+0x10a/0x2d0 [ 193.924968] ? vfs_writev+0x2a0/0x2a0 [ 193.928832] ? SyS_readv+0x30/0x30 [ 193.932373] SyS_writev+0x28/0x30 [ 193.936011] do_syscall_64+0x1e8/0x640 [ 193.940053] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 193.944934] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 193.950158] RIP: 0033:0x45a219 06:40:10 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvfrom(r0, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x0) [ 193.953339] RSP: 002b:00007fee0d287c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 193.961149] RAX: ffffffffffffffda RBX: 00007fee0d287c90 RCX: 000000000045a219 [ 193.968411] RDX: 0000000000000001 RSI: 0000000020000040 RDI: 0000000000000003 [ 193.975869] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 193.983129] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fee0d2886d4 [ 193.990424] R13: 00000000004c7ab3 R14: 00000000004e3318 R15: 0000000000000004 06:40:10 executing program 5 (fault-call:2 fault-nth:3): r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) [ 194.052808] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -11 0 06:40:10 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80000, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100"}, 0x60) getpeername(r1, 0x0, &(0x7f0000000080)) [ 194.151468] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -11 0 [ 194.152637] FAULT_INJECTION: forcing a failure. [ 194.152637] name failslab, interval 1, probability 0, space 0, times 0 [ 194.189325] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 194.194283] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 194.206557] CPU: 1 PID: 9293 Comm: syz-executor.5 Not tainted 4.14.152 #0 [ 194.220379] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 194.229745] Call Trace: [ 194.229767] dump_stack+0x138/0x197 [ 194.236208] should_fail.cold+0x10f/0x159 [ 194.240411] should_failslab+0xdb/0x130 [ 194.244425] kmem_cache_alloc_node+0x287/0x780 [ 194.244440] ? lock_downgrade+0x740/0x740 [ 194.244452] ? __netlink_dump_start+0x10c/0x750 [ 194.244469] __alloc_skb+0x9c/0x500 [ 194.261521] ? skb_scrub_packet+0x4b0/0x4b0 [ 194.265870] netlink_dump+0x235/0xb10 [ 194.269703] __netlink_dump_start+0x4ff/0x750 [ 194.274233] netlink_diag_handler_dump+0x183/0x210 [ 194.279193] ? netlink_diag_dump_done+0x90/0x90 [ 194.283893] ? __netlink_diag_dump+0x740/0x740 [ 194.288501] ? genl_pernet_init.cold+0x1b/0x1b 06:40:10 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) r2 = gettid() lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r4) r5 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r5) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0xffffffffffffffff, r5, 0x0, 0x7, &(0x7f0000000440)='*[eth1\x00', 0xffffffffffffffff}, 0x30) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r9 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'\x10\x00', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r9, 0x202002) keyctl$chown(0x4, r9, r8, 0x0) r10 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r10) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f00000004c0)={0x0, 0x0, 0x0}, &(0x7f0000000500)=0xc) r12 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video1\x00', 0x2, 0x0) r13 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r13) ioctl$VIDIOC_EXPBUF(r13, 0xc0405610, &(0x7f0000000580)={0x9, 0x10000, 0x3ff, 0x400, 0xffffffffffffffff}) r15 = accept$inet6(0xffffffffffffffff, &(0x7f00000005c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000600)=0x1c) r16 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000640), 0xc) r17 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r18 = getpid() sched_setparam(r18, &(0x7f0000000280)) stat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000780), &(0x7f00000007c0)=0x0, &(0x7f0000000800)) r21 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r22 = ioctl$KVM_CREATE_VM(r21, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r22, 0xae60) ioctl$KVM_CREATE_VCPU(r22, 0xae41, 0x0) r23 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r23, 0xae01, 0x0) r24 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r24, 0xae01, 0x0) r25 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r25, 0xae01, 0x0) r26 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r27 = ioctl$KVM_CREATE_VM(r26, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r27, 0xae60) ioctl$KVM_CREATE_VCPU(r27, 0xae41, 0x0) r28 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r29 = ioctl$KVM_CREATE_VM(r28, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r29, 0xae60) r30 = ioctl$KVM_CREATE_VCPU(r29, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r30, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r30, 0xae80, 0x0) r31 = syz_open_dev$vcsn(&(0x7f0000000840)='/dev/vcs#\x00', 0x100, 0x80004) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000008c0)={0x7fff, 0x1, 0x4, 0x400000, {0x0, 0x7530}, {0x4, 0x2, 0x0, 0x81, 0x7, 0x0, "7716fc0f"}, 0x7, 0x2, @planes=&(0x7f0000000880)={0x3, 0xffffff00, @fd=0xffffffffffffffff, 0x7fffffff}, 0x4}) r33 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000980)={&(0x7f0000000940)='./file0\x00', 0x0, 0x8}, 0x10) r34 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r35 = ioctl$KVM_CREATE_VM(r34, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r35, 0xae60) r36 = ioctl$KVM_CREATE_VCPU(r35, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r36, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r36, 0xae80, 0x0) r37 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r37) getsockopt$sock_cred(r37, 0x1, 0x11, &(0x7f00000009c0)={0x0}, &(0x7f0000000a00)=0xc) r39 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r39, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r41 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'\x10\x00', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r41, 0x202002) keyctl$chown(0x4, r41, r40, 0x0) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r42) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000a40)={0x0, 0x0}) r44 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r44, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r46 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'\x10\x00', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r46, 0x202002) keyctl$chown(0x4, r46, r45, 0x0) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r47) r48 = getpid() sched_setparam(r48, &(0x7f0000000280)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000ac0)={{{@in6=@mcast2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@local}}, &(0x7f0000000bc0)=0xe8) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r50) getgroups(0x3, &(0x7f0000000c00)=[0x0, 0xffffffffffffffff, r50]) sendmsg$unix(r1, &(0x7f0000000dc0)={&(0x7f0000000000)=@file={0x2, './file0\x00'}, 0x6e, &(0x7f0000000340)=[{&(0x7f0000000180)="60727ba124fc33d7a8503df31e891bb430a02ef5a5b8b12843d72542a34ac2784970f4a2170254d67ca48040a9eb4dbc5eb4a524a58af9b0a7692fc1bab7d684f054d7f552390311e2d37a1625194e4cc5e641af09df9a02524b49cdf7c68faaa9261d6c7aff0b57c4cf95115e6034e60053d72f8da1b314f47f9e7a85c46819fe5c50e935237c7856aead09d2670ca6ca1bc0e7d48305befe80383e0fce995f4d1415", 0xa3}, {&(0x7f0000000240)="c4bba7ec989c2aa743a08a4266caecf833e8269197953205409f74a7ea1b13297a69cfff8fd87c1329ddebf46eb1417c81baff2907f2aa4b171706b00b5f5fddb81d32fde14f0e2763e5a0715d09fdd08d7a398712b14077c253f46b9f8a756ff508aab32e60fffc87ba9fd0c976ea3c8231eeb5a58db74f44783ec36a1d8a73b84fdd47930381450970aba4fc4745b70114f17837c052c91ce0c73e5899bb9287cae0da57444b2323d41719f1c34362176369e7c7da8c84dfe41d8cf4cac8889ff37208c304ee9101ce8c59d23788be9e2f9e287b7f5ddb6cf3", 0xda}, {&(0x7f0000000080)="9f99888a6dc567a7dbd92262b1de0430e626faa328bf3e4ee32a4905b6bff4a838eebdf44e3d982930c5ce4d3ce34b62f4f290e90e3621b6ece2511522c6195841fce8521482937eefffd5ccd36aaa742e48f554d18669d3ce9cfeecce091c9e72ce42fe655b4f4852f9df30af80c06c57f54a", 0x73}], 0x3, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {r2, r3, r4}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r6, r8, r11}}}, @rights={{0x34, 0x1, 0x1, [r12, 0xffffffffffffffff, r14, r15, r0, r16, r0, r0, r17]}}, @cred={{0x1c, 0x1, 0x2, {r18, r19, r20}}}, @rights={{0x34, 0x1, 0x1, [r0, r0, r22, r23, r0, r24, 0xffffffffffffffff, r25, r27]}}, @rights={{0x34, 0x1, 0x1, [r0, r30, r31, r32, r0, r33, r36, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r38, r40, r42}}}, @cred={{0x1c, 0x1, 0x2, {r43, r45, r47}}}, @cred={{0x1c, 0x1, 0x2, {r48, r49, r51}}}], 0x180, 0x800}, 0x8000) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 194.293126] sock_diag_rcv_msg+0x29e/0x3a0 [ 194.297402] netlink_rcv_skb+0x14f/0x3c0 [ 194.301520] ? sock_diag_bind+0x90/0x90 [ 194.305527] ? lock_downgrade+0x740/0x740 [ 194.309707] ? netlink_ack+0x9a0/0x9a0 [ 194.313638] sock_diag_rcv+0x2b/0x40 [ 194.317410] netlink_unicast+0x45d/0x640 [ 194.321560] ? netlink_attachskb+0x6a0/0x6a0 [ 194.326047] ? security_netlink_send+0x81/0xb0 [ 194.330865] netlink_sendmsg+0x7c4/0xc60 [ 194.334981] ? netlink_unicast+0x640/0x640 [ 194.339728] ? security_socket_sendmsg+0x89/0xb0 [ 194.344728] ? netlink_unicast+0x640/0x640 [ 194.344742] sock_sendmsg+0xce/0x110 [ 194.344755] sock_write_iter+0x21d/0x390 [ 194.344766] ? sock_sendmsg+0x110/0x110 [ 194.344783] ? selinux_file_open+0x420/0x420 [ 194.344797] ? ___might_sleep+0x27c/0x2b0 [ 194.352815] do_iter_readv_writev+0x418/0x670 [ 194.352830] ? vfs_dedupe_file_range+0x8f0/0x8f0 [ 194.352842] ? rw_verify_area+0xea/0x2b0 [ 194.352852] do_iter_write+0x154/0x540 [ 194.352866] ? dup_iter+0x260/0x260 [ 194.352878] ? save_trace+0x290/0x290 [ 194.352892] vfs_writev+0x170/0x2a0 [ 194.352904] ? vfs_iter_write+0xb0/0xb0 [ 194.352926] ? __fget+0x237/0x370 [ 194.352938] ? __fget_light+0x172/0x1f0 [ 194.352949] do_writev+0x10a/0x2d0 [ 194.352962] ? vfs_writev+0x2a0/0x2a0 [ 194.378907] ? SyS_readv+0x30/0x30 [ 194.378922] SyS_writev+0x28/0x30 [ 194.378936] do_syscall_64+0x1e8/0x640 [ 194.378948] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 194.386941] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 194.386952] RIP: 0033:0x45a219 06:40:10 executing program 5 (fault-call:2 fault-nth:4): r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 06:40:10 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvfrom(r0, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x1480, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x100}, &(0x7f0000000080)=0x8) r3 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) fcntl$getflags(r3, 0x217) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x2, 0xf, 0x9, 0x6, r2}, &(0x7f0000000240)=0x10) [ 194.386958] RSP: 002b:00007fee0d287c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 194.386970] RAX: ffffffffffffffda RBX: 00007fee0d287c90 RCX: 000000000045a219 [ 194.386974] RDX: 0000000000000001 RSI: 0000000020000040 RDI: 0000000000000003 [ 194.386985] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 194.401987] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fee0d2886d4 [ 194.401993] R13: 00000000004c7ab3 R14: 00000000004e3318 R15: 0000000000000004 [ 194.579674] FAULT_INJECTION: forcing a failure. [ 194.579674] name failslab, interval 1, probability 0, space 0, times 0 [ 194.633753] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 194.640147] CPU: 0 PID: 9310 Comm: syz-executor.5 Not tainted 4.14.152 #0 [ 194.648235] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 194.648243] Call Trace: [ 194.648266] dump_stack+0x138/0x197 [ 194.648287] should_fail.cold+0x10f/0x159 [ 194.668311] should_failslab+0xdb/0x130 [ 194.672278] kmem_cache_alloc_node_trace+0x280/0x770 [ 194.677373] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 194.682817] __kmalloc_node_track_caller+0x3d/0x80 [ 194.687739] __kmalloc_reserve.isra.0+0x40/0xe0 [ 194.692483] __alloc_skb+0xcf/0x500 [ 194.696101] ? skb_scrub_packet+0x4b0/0x4b0 [ 194.700414] netlink_dump+0x235/0xb10 [ 194.704225] __netlink_dump_start+0x4ff/0x750 [ 194.708718] netlink_diag_handler_dump+0x183/0x210 [ 194.713660] ? netlink_diag_dump_done+0x90/0x90 [ 194.718350] ? __netlink_diag_dump+0x740/0x740 [ 194.722960] ? genl_pernet_init.cold+0x1b/0x1b [ 194.727558] sock_diag_rcv_msg+0x29e/0x3a0 [ 194.731787] netlink_rcv_skb+0x14f/0x3c0 [ 194.735840] ? sock_diag_bind+0x90/0x90 [ 194.739830] ? lock_downgrade+0x740/0x740 [ 194.744006] ? netlink_ack+0x9a0/0x9a0 [ 194.747902] sock_diag_rcv+0x2b/0x40 [ 194.751639] netlink_unicast+0x45d/0x640 [ 194.755708] ? netlink_attachskb+0x6a0/0x6a0 [ 194.760136] ? security_netlink_send+0x81/0xb0 [ 194.764711] netlink_sendmsg+0x7c4/0xc60 [ 194.768766] ? netlink_unicast+0x640/0x640 [ 194.772996] ? security_socket_sendmsg+0x89/0xb0 [ 194.777795] ? netlink_unicast+0x640/0x640 [ 194.782052] sock_sendmsg+0xce/0x110 [ 194.785758] sock_write_iter+0x21d/0x390 [ 194.789809] ? sock_sendmsg+0x110/0x110 [ 194.793777] ? selinux_file_open+0x420/0x420 [ 194.798176] ? ___might_sleep+0x27c/0x2b0 [ 194.802357] do_iter_readv_writev+0x418/0x670 [ 194.806903] ? vfs_dedupe_file_range+0x8f0/0x8f0 [ 194.811675] ? rw_verify_area+0xea/0x2b0 [ 194.815777] do_iter_write+0x154/0x540 [ 194.819663] ? dup_iter+0x260/0x260 [ 194.823279] ? save_trace+0x290/0x290 [ 194.827072] vfs_writev+0x170/0x2a0 [ 194.830689] ? vfs_iter_write+0xb0/0xb0 [ 194.834660] ? __fget+0x237/0x370 [ 194.838106] ? __fget_light+0x172/0x1f0 [ 194.842070] do_writev+0x10a/0x2d0 [ 194.845619] ? vfs_writev+0x2a0/0x2a0 [ 194.849452] ? SyS_readv+0x30/0x30 [ 194.852995] SyS_writev+0x28/0x30 [ 194.856445] do_syscall_64+0x1e8/0x640 [ 194.860354] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 194.865223] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 194.870437] RIP: 0033:0x45a219 [ 194.873613] RSP: 002b:00007fee0d287c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 194.881309] RAX: ffffffffffffffda RBX: 00007fee0d287c90 RCX: 000000000045a219 [ 194.888588] RDX: 0000000000000001 RSI: 0000000020000040 RDI: 0000000000000003 [ 194.895969] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 194.903273] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fee0d2886d4 [ 194.910680] R13: 00000000004c7ab3 R14: 00000000004e3318 R15: 0000000000000004 [ 194.995476] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:40:11 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="f57f74bee976edced0e8ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0xff, 0x0, 0x0, 0x5], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe(0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x4400ae8f, &(0x7f0000000140)) 06:40:11 executing program 5 (fault-call:2 fault-nth:5): r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 06:40:11 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = semget$private(0x0, 0x8, 0x38) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000180)=""/135) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100"}, 0x60) getpeername(r0, 0x0, &(0x7f0000000080)) 06:40:11 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) openat$cgroup_ro(r0, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000040)={0x10002009, 0x7ff}) recvfrom(r0, 0x0, 0xfffffffffffffdf0, 0x400000a1, 0x0, 0x5064254bdddb498c) 06:40:11 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="f57f74bee976edced0e8ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0xff, 0x0, 0x0, 0x5], 0x1f000}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x4400ae8f, &(0x7f0000000140)) [ 195.262286] FAULT_INJECTION: forcing a failure. [ 195.262286] name failslab, interval 1, probability 0, space 0, times 0 [ 195.284295] CPU: 0 PID: 9323 Comm: syz-executor.5 Not tainted 4.14.152 #0 [ 195.291285] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 195.300667] Call Trace: [ 195.303546] dump_stack+0x138/0x197 [ 195.307377] should_fail.cold+0x10f/0x159 [ 195.311649] should_failslab+0xdb/0x130 [ 195.315647] kmem_cache_alloc_trace+0x2e9/0x790 [ 195.320624] ? kasan_kmalloc+0xce/0xf0 [ 195.324531] __netlink_diag_dump+0x531/0x740 [ 195.328961] ? memset+0x32/0x40 [ 195.332261] netlink_diag_dump+0x19f/0x240 [ 195.336505] netlink_dump+0x3fa/0xb10 [ 195.340310] __netlink_dump_start+0x4ff/0x750 [ 195.344813] netlink_diag_handler_dump+0x183/0x210 [ 195.349743] ? netlink_diag_dump_done+0x90/0x90 [ 195.354414] ? __netlink_diag_dump+0x740/0x740 [ 195.359001] ? genl_pernet_init.cold+0x1b/0x1b [ 195.363774] sock_diag_rcv_msg+0x29e/0x3a0 [ 195.368039] netlink_rcv_skb+0x14f/0x3c0 [ 195.372107] ? sock_diag_bind+0x90/0x90 [ 195.376083] ? lock_downgrade+0x740/0x740 [ 195.380232] ? netlink_ack+0x9a0/0x9a0 [ 195.384127] sock_diag_rcv+0x2b/0x40 [ 195.387874] netlink_unicast+0x45d/0x640 [ 195.391984] ? netlink_attachskb+0x6a0/0x6a0 [ 195.396431] ? security_netlink_send+0x81/0xb0 [ 195.401051] netlink_sendmsg+0x7c4/0xc60 [ 195.405167] ? netlink_unicast+0x640/0x640 [ 195.409504] ? security_socket_sendmsg+0x89/0xb0 [ 195.414265] ? netlink_unicast+0x640/0x640 [ 195.418538] sock_sendmsg+0xce/0x110 [ 195.422365] sock_write_iter+0x21d/0x390 [ 195.426454] ? sock_sendmsg+0x110/0x110 [ 195.430446] ? selinux_file_open+0x420/0x420 [ 195.434866] ? ___might_sleep+0x27c/0x2b0 [ 195.439047] do_iter_readv_writev+0x418/0x670 [ 195.443560] ? vfs_dedupe_file_range+0x8f0/0x8f0 [ 195.448374] ? rw_verify_area+0xea/0x2b0 [ 195.452440] do_iter_write+0x154/0x540 [ 195.456331] ? dup_iter+0x260/0x260 [ 195.459958] ? save_trace+0x290/0x290 [ 195.463782] vfs_writev+0x170/0x2a0 [ 195.467541] ? vfs_iter_write+0xb0/0xb0 [ 195.471539] ? __fget+0x237/0x370 [ 195.475000] ? __fget_light+0x172/0x1f0 [ 195.479017] do_writev+0x10a/0x2d0 [ 195.482571] ? vfs_writev+0x2a0/0x2a0 [ 195.486378] ? SyS_readv+0x30/0x30 [ 195.489920] SyS_writev+0x28/0x30 [ 195.493594] do_syscall_64+0x1e8/0x640 [ 195.497524] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 195.502382] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 195.507572] RIP: 0033:0x45a219 06:40:11 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100"}, 0x60) getpeername(r0, 0x0, &(0x7f0000000080)=0x1ca) [ 195.510756] RSP: 002b:00007fee0d287c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 195.518463] RAX: ffffffffffffffda RBX: 00007fee0d287c90 RCX: 000000000045a219 [ 195.526117] RDX: 0000000000000001 RSI: 0000000020000040 RDI: 0000000000000003 [ 195.533829] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 195.541105] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fee0d2886d4 [ 195.549323] R13: 00000000004c7ab3 R14: 00000000004e3318 R15: 0000000000000004 06:40:11 executing program 2: r0 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfe, 0x800000}, 0xc) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) recvfrom(r1, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x502c0, 0x0) ioctl$TIOCSRS485(r2, 0x542f, &(0x7f0000000080)={0xffff, 0x9, 0x4}) [ 195.584236] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -512 0 06:40:12 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100"}, 0x60) setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x1) getpeername(r0, 0x0, &(0x7f0000000080)) 06:40:12 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) r2 = dup2(r1, r1) pipe(&(0x7f0000000240)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="0165fffb", @ANYRES32=0x0], &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r4, 0xffffffff}, 0x8) syz_open_dev$vivid(&(0x7f00000003c0)='/dev/video#\x00', 0x1, 0x2) r5 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x80) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000280)={0x0, 0x400, 0x20}, &(0x7f00000002c0)=0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000300)={r6, @in6={{0xa, 0x4e20, 0x80000000, @dev={0xfe, 0x80, [], 0x1a}, 0x87}}, 0x3, 0x1, 0x400, 0x62a}, 0x98) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000000)={r4, 0x2, 0x5, 0x7f}, &(0x7f0000000040)=0x10) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvfrom(r0, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) 06:40:12 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000000)=0x5, 0x4) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100"}, 0x60) getpeername(r0, 0x0, &(0x7f0000000080)) 06:40:12 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x2, 0x880) accept4$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, &(0x7f00000000c0)=0x1c, 0x0) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100"}, 0x60) getpeername(r0, 0x0, &(0x7f0000000080)) 06:40:12 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100"}, 0x60) getpeername(r0, 0x0, &(0x7f0000000080)) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000000c0)=0x81) dup2(0xffffffffffffffff, r1) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000000), 0x4) ioctl$PPPIOCGUNIT(r1, 0x80047456, &(0x7f0000000040)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$FICLONE(r3, 0x40049409, r0) r4 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r4) ioctl$BLKREPORTZONE(r4, 0xc0101282, &(0x7f0000000180)=ANY=[@ANYBLOB="09000000000000000300000000000000a487000000000000f7000000000000000000000000003000070801060000000000000000000000000000000000000000000000000000000000000000000001000000010000000400000000000000060000000000000080040606000000000000000000000000000000000000f3ffffffffffffff00000000000000000000ff7f000000000000be08000000000000000000000000000003a080a200"/206]) [ 195.890356] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:40:12 executing program 5 (fault-call:2 fault-nth:6): r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 06:40:12 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x490000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, 0x0) getsockname$packet(r4, &(0x7f0000001240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001280)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, 0x0, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r5, 0x0) r6 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r7 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r6, r7, &(0x7f0000000240)=0x202, 0x4000000000dc) r8 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)) sendmsg$NBD_CMD_RECONFIGURE(r7, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000b80)=ANY=[@ANYBLOB, @ANYRES16=r8, @ANYBLOB="050c27bd7000ffdbdf2503000000e7401191a1d7da378753f18bb8db0c21d74b8c1994cb573ff0c5320e3fe397bd8a7c25799573fdffffffffffffff16ed2d05dfcd8089ed7cfcc53c2c4c19daee0a2449ee45439a1b546b1aba6dcc98"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x8040) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x322) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYRES16, @ANYRES16=r8, @ANYBLOB="000829bd7000fddbdf25030000000c00050020000000000000000c00030007000000000000000c00040008000000001e08184400080001000000000000000c0008006c000000000000000c000200f52c2f740000ffffffff060000a666414e000000000000050100000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x40000}, 0x24010855) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r9, 0x40086602, 0x400007) fsetxattr(r9, 0x0, &(0x7f0000000540)='em0/ppp1\xc5em0\x00', 0xd, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r8, 0x1, 0x70bd25, 0x25dfdbfb, {}, [@NBD_ATTR_SOCKETS={0x14, 0x7, [{0x8, 0x1, r9}, {0x8, 0x1, r4}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x20}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000085}, 0x100) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)={0x50, r8, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x6}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x6}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000080}, 0x4) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x70, r8, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x2}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_TIMEOUT={0xc}, @NBD_ATTR_SIZE_BYTES={0xc}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000}, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:40:12 executing program 3: arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x100000, 0x0) connect$bt_rfcomm(r0, &(0x7f0000000040)={0x1f, {0x0, 0x0, 0x7f, 0x2c, 0x3e, 0x80}}, 0xa) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100"}, 0x60) getpeername(r1, 0x0, &(0x7f0000000080)) r2 = shmget(0x3, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmctl$IPC_STAT(r2, 0x2, 0x0) shmctl$IPC_RMID(r2, 0x0) uname(&(0x7f0000000180)=""/65) 06:40:12 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="f57f74bee976edced0e8ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0xff, 0x0, 0x0, 0x5], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x4400ae8f, &(0x7f0000000140)) [ 196.265190] FAULT_INJECTION: forcing a failure. [ 196.265190] name failslab, interval 1, probability 0, space 0, times 0 [ 196.275006] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 196.280471] CPU: 1 PID: 9373 Comm: syz-executor.5 Not tainted 4.14.152 #0 [ 196.294302] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 196.303687] Call Trace: [ 196.306306] dump_stack+0x138/0x197 [ 196.309958] should_fail.cold+0x10f/0x159 [ 196.314128] should_failslab+0xdb/0x130 [ 196.318145] kmem_cache_alloc+0x47/0x780 [ 196.322382] ? lock_acquire+0x16f/0x430 [ 196.326375] ? check_preemption_disabled+0x3c/0x250 [ 196.331425] skb_clone+0x129/0x320 [ 196.335080] netlink_deliver_tap+0x681/0x8f0 [ 196.335111] ? sock_ops_is_valid_access+0x70/0x70 [ 196.335125] ? wait_for_completion+0x420/0x420 [ 196.335137] __netlink_sendskb+0x49/0xa0 [ 196.335156] netlink_dump+0x8f7/0xb10 [ 196.349052] __netlink_dump_start+0x4ff/0x750 [ 196.349066] netlink_diag_handler_dump+0x183/0x210 [ 196.349078] ? netlink_diag_dump_done+0x90/0x90 [ 196.349088] ? __netlink_diag_dump+0x740/0x740 [ 196.349097] ? genl_pernet_init.cold+0x1b/0x1b [ 196.349115] sock_diag_rcv_msg+0x29e/0x3a0 [ 196.349128] netlink_rcv_skb+0x14f/0x3c0 [ 196.389442] ? sock_diag_bind+0x90/0x90 [ 196.393416] ? lock_downgrade+0x740/0x740 [ 196.397575] ? netlink_ack+0x9a0/0x9a0 [ 196.401535] sock_diag_rcv+0x2b/0x40 [ 196.405253] netlink_unicast+0x45d/0x640 [ 196.409310] ? netlink_attachskb+0x6a0/0x6a0 [ 196.413716] ? security_netlink_send+0x81/0xb0 [ 196.418304] netlink_sendmsg+0x7c4/0xc60 [ 196.422394] ? netlink_unicast+0x640/0x640 [ 196.426637] ? security_socket_sendmsg+0x89/0xb0 [ 196.431379] ? netlink_unicast+0x640/0x640 [ 196.435624] sock_sendmsg+0xce/0x110 [ 196.439329] sock_write_iter+0x21d/0x390 [ 196.443396] ? sock_sendmsg+0x110/0x110 [ 196.447381] ? selinux_file_open+0x420/0x420 [ 196.451779] ? ___might_sleep+0x27c/0x2b0 [ 196.455920] do_iter_readv_writev+0x418/0x670 [ 196.460498] ? vfs_dedupe_file_range+0x8f0/0x8f0 [ 196.465282] ? rw_verify_area+0xea/0x2b0 [ 196.469338] do_iter_write+0x154/0x540 [ 196.473240] ? dup_iter+0x260/0x260 [ 196.476873] ? save_trace+0x290/0x290 [ 196.480664] vfs_writev+0x170/0x2a0 [ 196.484371] ? vfs_iter_write+0xb0/0xb0 [ 196.488362] ? __fget+0x237/0x370 [ 196.491899] ? __fget_light+0x172/0x1f0 [ 196.495880] do_writev+0x10a/0x2d0 [ 196.499407] ? vfs_writev+0x2a0/0x2a0 [ 196.503196] ? SyS_readv+0x30/0x30 [ 196.506728] SyS_writev+0x28/0x30 [ 196.510171] do_syscall_64+0x1e8/0x640 [ 196.514042] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 196.519008] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 196.524209] RIP: 0033:0x45a219 [ 196.527395] RSP: 002b:00007fee0d287c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 196.535093] RAX: ffffffffffffffda RBX: 00007fee0d287c90 RCX: 000000000045a219 [ 196.542474] RDX: 0000000000000001 RSI: 0000000020000040 RDI: 0000000000000003 [ 196.549740] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 196.557138] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fee0d2886d4 [ 196.564757] R13: 00000000004c7ab3 R14: 00000000004e3318 R15: 0000000000000004 [ 196.606746] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:40:13 executing program 0: r0 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000080)={0x9, 0x80000001, 0xe4, 'queue1\x00', 0x5}) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 06:40:13 executing program 5 (fault-call:2 fault-nth:7): r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 06:40:13 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvfrom(r0, &(0x7f0000000140)=""/231, 0xe7, 0x0, 0x0, 0x0) 06:40:13 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = fcntl$dupfd(r1, 0xe09, r2) r4 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r4) setsockopt$inet6_udp_encap(r4, 0x11, 0x64, &(0x7f00000000c0), 0x4) ioctl$SIOCAX25CTLCON(r3, 0x89e8, &(0x7f0000000000)={@bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x6, 0x0, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @default, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100"}, 0x60) getpeername(r0, 0x0, &(0x7f0000000080)) 06:40:13 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="f57f74bee976edced0e8ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0xff, 0x0, 0x0, 0x5], 0x1f000}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x4400ae8f, &(0x7f0000000140)) [ 196.782789] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 196.789934] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 196.791266] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:40:13 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ecf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100", 0x1e}, 0x60) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000040)={0x7, 0x80}, 0x2) getpeername(r0, 0x0, &(0x7f0000000000)) rt_sigreturn() 06:40:13 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000280)=0x2) recvfrom(r0, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0xfffffffffffffffe, 0x804000) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000080)='pkcs7_test\x00', &(0x7f00000000c0)='\x0fppp0wlan1vboxnet1{trusted(md5sum\x00') syz_open_dev$adsp(&(0x7f00000002c0)='/dev/adsp#\x00', 0x2000, 0xc36962ce92a710a) r2 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="0000730000000500235beb", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0200cb513a25de0b608088ed10ecd8f255705addfd40df1c69c799b0f81a11ab4971f9166617a497a18603807eeab93d20ca8f83d9cced9e34e7d843976e821bd4c9e34997ea210181451b383f21435cb49840b0f61274420a5d97"], 0x48}}, 0x0) r13 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r13) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000440)={0x0, 0x76, "292c65d2705c7d3839020fc1e24b7450be45ae736afd2b14629aa2e40b4383fd69d22cf3cdf1ad2d3f8c9808c38584dc9ffa339d367f8ccc75da4bc731013b7e1b5451ae4f672cfcac4ef3ee84b3cd8b10bea9d5578dd554848076711d9ad6cedad0c3b44baf2cbd39d03a97b72c1e14c9c9160efe9f"}, &(0x7f0000000340)=0x7e) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r13, 0x84, 0x73, &(0x7f00000004c0)={r14, 0x5b8b, 0x30, 0x3, 0x69}, &(0x7f0000000680)=0x18) sendmsg$nl_route(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@ipv6_newaddr={0x40, 0x14, 0x2bb19afb0fa4f39f, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r12}, [@IFA_ADDRESS={0x14, 0x1, @dev}, @IFA_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x40}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}}, 0x20}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@ipv6_newaddr={0x40, 0x14, 0x2bb19afb0fa4f39f, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r12}, [@IFA_ADDRESS={0x14, 0x1, @dev}, @IFA_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x40}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000300)={r7, @rand_addr=0x8, @empty}, 0xc) 06:40:13 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/ptr\'exec\x00', 0x2, 0x0) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) writev(r2, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(0x0) r4 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x0, 0x2) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x30, r3, 0x200, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x1, 0xba, 0x7, 0x10000}}}, ["", "", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x5ebf1d0f03eaee01}, 0x839bed49d968d7f8) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x60200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r3, 0x10, 0x70bd26, 0x25dfdbff, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0xccdaa0ca2e0b686a}, 0x18840) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0xcef7774243fcdd74, 0x0, 0x1, "8811e78754a50301002bd603c8aa024d0000fd33b4dfffffffff7f261e1d0000e565aa9a9d32c700", 0x1f}, 0x60) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:40:13 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x1, 0x8717b2dad36484ad, 0x0, 0x6, "88110001011e21cc9d32bc927714000000000000000000000000000000000000000000800000000800"}, 0xfeb4) getpeername(r0, 0x0, &(0x7f0000000080)) 06:40:13 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100"}, 0x60) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0xa4ba2707dcdb14b2, 0x0) getsockopt$inet6_dccp_buf(r1, 0x21, 0xd0, &(0x7f0000000180)=""/187, &(0x7f0000000040)=0xbb) getpeername(r0, 0x0, &(0x7f0000000080)) [ 196.997383] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 197.006731] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9409 comm=syz-executor.2 06:40:13 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) r1 = getpid() sched_setparam(r1, &(0x7f0000000280)) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r3) r4 = getpid() sched_setparam(r4, &(0x7f0000000280)) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getpid() sched_setparam(r7, &(0x7f0000000280)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f00000004c0)=0xe8) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r9) r10 = getpid() sched_setparam(r10, &(0x7f0000000280)) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r10, 0x10, &(0x7f0000000080)={0x1}) r11 = getpid() sched_setparam(r11, &(0x7f0000000280)) r12 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r14 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'\x10\x00', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r14, 0x202002) keyctl$chown(0x4, r14, r13, 0x0) sendmsg$netlink(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000080), 0x0, &(0x7f0000000500)=[@cred={{0x1c, 0x1, 0x2, {r1, r2, r3}}}, @cred={{0x1c, 0x1, 0x2, {r4, r5, r6}}}, @cred={{0x1c, 0x1, 0x2, {r7, r8, r9}}}, @cred={{0x1c, 0x1, 0x2, {r11, r13, 0xffffffffffffffff}}}], 0x80, 0x40000}, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) [ 197.047979] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:40:13 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="f57f74bee976edced0e8ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0xff, 0x0, 0x0, 0x5], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x4400ae8f, &(0x7f0000000140)) 06:40:13 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getpeername(r0, 0x0, &(0x7f0000000080)) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) recvmmsg(r1, &(0x7f0000000a40)=[{{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f00000000c0)=""/114, 0x72}, 0x1}, {{&(0x7f0000000140)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/106, 0x6a}, {&(0x7f0000000240)=""/86, 0x56}, {&(0x7f0000000040)=""/55, 0x37}], 0x3, &(0x7f0000000300)=""/164, 0xa4}, 0x2}, {{&(0x7f00000003c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)}, {&(0x7f0000000500)=""/123, 0x7b}, {&(0x7f0000000580)=""/112, 0x70}, {&(0x7f0000000600)=""/208, 0xd0}], 0x5, &(0x7f0000000780)=""/182, 0xb6}, 0x2}, {{&(0x7f0000000840)=@x25, 0x80, &(0x7f00000009c0)=[{&(0x7f00000008c0)=""/80, 0x50}, {&(0x7f0000000940)=""/101, 0x65}], 0x2, &(0x7f0000000a00)=""/24, 0x18}}], 0x4, 0x220, &(0x7f0000000b40)) 06:40:13 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4080, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xe, &(0x7f0000000040)=0x8, 0x4) socket$inet6_udplite(0xa, 0x2, 0x88) [ 197.137929] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 197.143780] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9419 comm=syz-executor.2 06:40:13 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x4000, 0x0) ioctl$USBDEVFS_RESETEP(r0, 0x80045503, &(0x7f0000000080)={0xf, 0x1}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_GET_API_VERSION(r1, 0xae00, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 06:40:13 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x1, 0x2, 0x7, 0x0, 0x6, "d8c1543285c15ce0710c6bf949d376613e68d52bc7b5134135ea71ac88dd2c6bbd981c8f1f2bc18b4f714adc62e90d15d2bf9ec2cdbcd74d118c82a4519745", 0x2}, 0x60) bind$nfc_llcp(r0, &(0x7f0000000240)={0x27, 0x0, 0x0, 0x1, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c0aa024d00000000ffffffffffff7f0b2ddb01f67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b3000000000000eb00", 0x9}, 0x60) connect$rose(0xffffffffffffffff, &(0x7f0000000080)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, 0x0, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null]}, 0x40) recvfrom(r0, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) [ 197.323552] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 197.353186] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:40:13 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="f57f74bee976edced0e8ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0xff, 0x0, 0x0, 0x5], 0x1f000}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x4400ae8f, &(0x7f0000000140)) 06:40:13 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x3, 0x0, 0x1, 0x0, "8811e78754a503d39c2bd6a40f03c8aa224d00000000ffffffff1d008026ab2d40f67e1d0000e565aa9a00", 0x2b}, 0x60) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_dev$swradio(0x0, 0x1, 0x2) mount$9p_xen(&(0x7f0000000740)='\x00', &(0x7f0000000780)='./file0\x00', &(0x7f0000000880)='9p\x00', 0x8, &(0x7f00000008c0)={'trans=xen,', {[{@noextend='noextend'}, {@version_L='version=9p2000.L'}], [{@dont_measure='dont_measure'}]}}) dup2(0xffffffffffffffff, r2) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000)={0x2c65, 0x8, 0xede2, 0x4}, 0x8) r3 = accept$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, &(0x7f0000000080)=0x1c) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) r8 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r8) ioctl$TIOCMIWAIT(r8, 0x545c, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0200cb513a25de0b608088ed10ecd8f255705addfd40df1c69c799b0f81a11ab4971f9166617a497a18603807eeab93d20ca8f83d9cced9e34e7d843976e821bd4c9e34997ea210181451b383f21435cb49840b0f61274420a5d97"], 0x48}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@ipv6_newaddr={0x40, 0x14, 0x2bb19afb0fa4f39f, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r9}, [@IFA_ADDRESS={0x14, 0x1, @dev}, @IFA_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x40}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r9}}, 0x20}}, 0x0) sendmsg$inet(r3, &(0x7f00000007c0)={&(0x7f00000000c0)={0x2, 0x4e22, @remote}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000180)="b7589f8e130db3ec5a57964552c7710840a88458eb5a9a4e59075dbf3c1d189da514f184ac559b000bf8c3695bbd1b057af7ff3370c7c3548674b738226d53765c8a9f5792b14950c76b82b5168081de8125377eb4b7d06bbbf386d22f18fc5064786dae2e4b344e42700de9fa995d28ada13953244bd7cf6e970def0ecaf9ec4dc1ce17e42455a1e63cb776af67eb71a38b618a0225faee5f978a35eb7e4f2f08293ec495af4abf6b3a48c0c4f1583391cd7cbebc6478458ca239fb479024d4b35335379344982242d2fc1607c0aebebc254b43d6b8ffe2cc564c9e696aac3ba7e719606f43db4c80a1af2e37f85eb8beaffe89c9c4", 0xf6}, {&(0x7f0000000280)="4dd95ee1075a11b6e5793bc8de646ad811a61032d51f7afa112be7841308f45e479ab18122121e2825dd40c4cf2691be1cb646f86b998563dfda8227e895671670d0a05fe86ee30e418518c59cdff8708fd115973db79bbebf53252ceb832ca720567ac95c9cda5ef401086301a1442a6ceb753adea565b1934988a42555", 0x7e}, {&(0x7f0000000300)="2d852f42e7d030b1ff8f2ae8d72702869b7840bea11c79a67df0d90dc2c2cac035e078b49b123c0f04c9b75da3d68e84acf2edb9889d27de770addb003b922908308fd4a8716804afeafac5e1a25e59a882c68aca703015d63852815b218fa168f7a2c7233a4fa47616c4a71333fcc300f1e778c059a800148c0c609fe77ffdc0a97c734757437882d21e7b4287eca8c36b6024691c66d65", 0x98}, {&(0x7f00000003c0)="648b6805e77b35c5c252f16fb7a084dfb4a05a81962383d71a8bf3058e341b363b965be89bbcc04d859f24fe5ede2f0c2139f0164eb6ed7346bf87c6", 0x3c}, {&(0x7f0000000400)="3f40c71956bd6b3f0fb8346ff45d4d6732e0d8de843d66a9423b65dc83e34ded62fd4ffb4b882b2892527c4a7aa218f5de402661818a0289424b4761c72fe46f56ed3d5e9bbabebee59434fea619fe0fa2225e8a2d4d754b60fa921d38738db88188c85fca1457dc0ae909ed16958da65512ff462a307a7da25b7235b7ba9d22fa832d88bcf28a96f76199f4c4cf7448a97eb79955b28d3fe117e3d7305bd26392445f92d75766fa9dc7bb0ec4bfc6dd6f10c969b1489cce891f670742b447ea8560f9b42104887e46261b451aa29cef16d486ce3b02fd83f674800f17bbfa763cdf966c", 0xe4}, {&(0x7f0000000500)="8dee845632db1eeea45f128816fc98c9f3b8ab3e5ed3fce8a8f354efb83ef0ad97f5ce57756c405732c2a3aa9f2afdcd9d142f332e", 0x35}, {&(0x7f0000000540)="d27a3bd536261fefe7cc54598e01602312bd888f0e1702cf23932bd7df2a542440de73a73cd2522b6171b12f56a34c48aa0b36e6aded6dcf55fc9d30f2bef93e2afb254f05", 0x45}, {&(0x7f00000005c0)="3ea8fcd5f1123a7bf0b922ccf3cbb68991bbb04eba805f1d32cbab9bc6df58b5a9c08a2ca2e6b649c70bd2ab300e586acb54997d139b41c04e566c4082598a9205f37c2a20e6342589c1361bed17844953b32564e3ed3cc9a38e73caecfa34519a181135e8514064f348a085df4fa930f02aed2a1ca37e27c404c8ed81e4ca7c29f629187a57782745e76f1e639dc0edad19f31fd63423deb5ad5d8988f3073091282d2075e6011ed05c1bd2b94474a6afde8794c5dac81193964e0cb086a532935f6721a3e520", 0xc7}], 0x8, &(0x7f0000000800)=ANY=[@ANYBLOB="1c00000000000000000000000800c9fea5e0d8436171e85f14d81903", @ANYRES32=r9, @ANYBLOB="ffffffffffffffff0000000011000000000000000000000001000000ff0000000000000014000000000000000000000007000000000000000000000014000000000000000000000001000000ff07000000000000"], 0x68}, 0x80) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000900), &(0x7f0000000940)=0xc) 06:40:13 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x7, 0xe3, 0x9, "17e24c857b90ee1e8c227fc4d1a6ab575ba13528fc6b5a1cea22fc92b381e5b85033695721f0715cdecb3e2e7bea5d04343a39c13edd9eabf97335c2564e55", 0x36}, 0x60) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100"}, 0x60) getpeername(r0, 0x0, &(0x7f0000000080)) 06:40:13 executing program 2: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x3ff, 0x40000) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x2000, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f00000000c0)=0x5, 0x4) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept4$nfc_llcp(r2, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000040)=@get={0x1, &(0x7f0000000240)=""/227, 0x7fffffff}) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvfrom(r0, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) 06:40:13 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$SIOCAX25CTLCON(r1, 0x89e8, &(0x7f0000000080)={@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x63, 0x7, 0x8, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast]}) 06:40:13 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="f57f74bee976edced0e8ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0xff, 0x0, 0x0, 0x5], 0x1f000}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x4400ae8f, &(0x7f0000000140)) 06:40:14 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x2, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100", 0x1000000000}, 0x60) getpeername(r0, 0x0, &(0x7f0000000080)) 06:40:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0xa0001, 0x0) r2 = openat(r1, &(0x7f0000000300)='./file0\x00', 0x452181, 0x40) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x4, 0x9, 0x0, 0x12, 0xd, 0x16, "7854afa62f4180f4838fc7e6bf88ec021bcced1ee3bf679ff7892b16fcce8f7eb39f04763391aad34ae58ae83b15c1df0b8cb6efb64acb10e40709f60c0ff3ac", "45b0b535a5118256783a685bec01f5d7619f2d4887cd67376c6d61fcea447e02e832136cccd0de0daa5d122d10a4ae1ee88012da842fde319887ba3190765694", "62d4832b2c128c3d7365560109af228f8c5bb20231ae463152fc0d40ad1c4242", [0x9, 0x3f]}) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f0000000080)=0x1) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f00000002c0)="1975b710", 0x4, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x218, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r4, r3}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) r7 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r7) ioctl$KVM_HYPERV_EVENTFD(r6, 0x4018aebd, &(0x7f00000001c0)={0x0, r7, 0x1}) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, 0x0, &(0x7f0000000100)=@builtin='builtin_trusted\x00') setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) ioctl$VIDIOC_SUBDEV_S_CROP(r1, 0xc038563c, &(0x7f0000000180)={0x1, 0x0, {0x6, 0x9, 0x4, 0x3ff}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) fcntl$setflags(r8, 0x2, 0x3) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f00000000c0)) 06:40:14 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x400, 0x0) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x1, 0x4, 0x1, 0x41, "de927d7e2f3b057a6a41a6b07ccdc2f1925a5fbed2f91e1e08605300b15af5c036728c5af45f4cb7ac564cc7a497c0f2020262bd87443efcbbe87d8a78bc33", 0x20}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100"}, 0x60) syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x10001, 0x2000) socket$isdn(0x22, 0x3, 0x22) getpeername(r0, 0x0, &(0x7f0000000080)) 06:40:14 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x3, 0x0, "8811e78754a503d3120000000e000000024d00000000ffffffffffff7f261e21ccf67e1d0000e5657a548d457bf100"}, 0x60) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='\x00\x06\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x20c040, 0x0) ioctl$NS_GET_PARENT(r1, 0xb702, 0x0) getpeername(r0, 0x0, &(0x7f0000000080)) 06:40:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) pipe(&(0x7f0000000240)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r3, 0xffffffff}, 0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000080)={r3, 0x3f2}, &(0x7f00000000c0)=0x8) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x6, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 06:40:14 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) 06:40:14 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="f57f74bee976edced0e8ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x4400ae8f, &(0x7f0000000140)) 06:40:14 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x7ff, 0x8}, 0x28) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x2, 0x4, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100", 0x12}, 0x60) getpeername(r0, 0x0, &(0x7f0000000080)) 06:40:14 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) io_setup(0x80000000, &(0x7f0000000000)=0x0) r2 = eventfd2(0x7fff, 0x100000) r3 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x0, 0x647920b8e83b2a13) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x400000, 0x0) r5 = open(&(0x7f0000000240)='./file0\x00', 0x400, 0x40) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f0000000500), &(0x7f0000000540)=0x4) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) io_submit(r1, 0x4, &(0x7f00000004c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0xd, 0x40, r2, &(0x7f0000000040)="42c2c910f500525f2470a62dd793955ec7a3e796635b38dd42578a954dcc5521778aa41c6877ac5a9cf1cff4a10c2c18b4cff27c6a5a1a02de492cdee116183311e4c4d9cfdd70230d96b9d94b6f9f5648fa5e32e3c972aa7f58824a561ac61556b563b9725d10d7a7c04cda34fb7a0a8286cfc23160b882042286ff5086cbae97973ed68521a4afc6b4c3a3ed326ea8e7db40f86f9ddeb4c45bfa5f007fd07af9f8d16850a4a898b3ad60bd94", 0xad, 0x8, 0x0, 0x0, r3}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2, 0x6, r4, &(0x7f0000000240), 0x0, 0xffffffffffffff80, 0x0, 0x0, r6}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0xffff, r0, &(0x7f0000000300)="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", 0xfd, 0x8}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x18, 0x3, r0, &(0x7f0000000440)="efccaf8251910aa7e6d8db1154eb324bdf", 0x11, 0x3c03, 0x0, 0x1}]) 06:40:14 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000080)={0x27, 0x0, 0x2, 0x1, 0x4, 0x6, "65e3587253593ae296a34309125f64e4fadc2ee71c40c50009cf16a6197b167fe86b1becea20c489406b889b9afd30d1680d14433d3edde2417cfafc669bd8", 0x14}, 0x60) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x4, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x14}, 0x60) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5701, &(0x7f0000000240)) recvfrom(r0, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) 06:40:14 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="f57f74bee976edced0e8ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r5, 0x4400ae8f, &(0x7f0000000140)) 06:40:14 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x4, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100"}, 0x60) getpeername(r0, 0x0, &(0x7f0000000080)) 06:40:14 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) ioctl$VIDIOC_G_MODULATOR(r1, 0xc0445636, &(0x7f0000000000)={0x8, "351facf0b62a7755b5590da105823868f25b4497fb1f4e0d4cc2e3a1d7c70342", 0x0, 0x9, 0xd6e, 0x7, 0x9}) [ 198.562974] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 198.567375] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 198.572159] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:40:14 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x6) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100"}, 0x60) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f00000000c0)={0x8, 0x9}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x40460, 0x0) ioctl$SIOCAX25CTLCON(r2, 0x89e8, &(0x7f0000000180)={@default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x6, 0xffffffff80000000, 0x3, [@null, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @bcast]}) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept4$nfc_llcp(r3, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r3, 0x8934, &(0x7f0000000040)={'vlan0\x00', 0x3}) r4 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r4) r5 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r5) ioctl$FUSE_DEV_IOC_CLONE(r4, 0x8004e500, &(0x7f0000000200)=r5) getpeername(r0, 0x0, &(0x7f0000000080)) rt_sigprocmask(0x2, &(0x7f00000002c0)={0x100000001}, &(0x7f0000000300), 0x8) r6 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x1, 0x280881) setsockopt$SO_TIMESTAMP(r6, 0x1, 0x40, &(0x7f0000000280)=0x7c, 0x4) 06:40:14 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x5, 0x2) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @rand_addr, @broadcast}, 0xfffffffffffffffd) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000040)) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:40:14 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = shmget$private(0x0, 0x2000, 0x78001420, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000000)=""/198) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvfrom(r0, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) [ 198.578136] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 198.694213] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 198.706854] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 198.718774] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:40:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r0, &(0x7f0000000040), 0x0) 06:40:15 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100"}, 0x60) r1 = semget$private(0x0, 0x8, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x244041, 0x0) ioctl$CAPI_GET_MANUFACTURER(r2, 0xc0044306, &(0x7f0000000180)=0x101) semctl$GETPID(r1, 0x1, 0xb, &(0x7f0000000280)=""/109) r3 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r3) ioctl$TIOCSERGETLSR(r2, 0x5459, &(0x7f00000001c0)) ioctl$ASHMEM_GET_SIZE(r3, 0x7704, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) semtimedop(r1, &(0x7f0000000000)=[{0x0, 0x5, 0x800}, {0x3, 0x52, 0x800}, {0x4, 0x6, 0x1800}, {0x3, 0x3ff, 0x1800}, {0x0, 0x75a, 0x1000}, {0x0, 0x7b, 0x800}], 0x6, &(0x7f0000000040)) getpeername(r0, 0x0, &(0x7f0000000080)) 06:40:15 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x2, 0x0, 0x0, 0x8, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2f}, 0x60) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = dup(r1) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000000)={0x7, 0x7, 0x1}) recvfrom(r0, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) 06:40:15 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:40:15 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="f57f74bee976edced0e8ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x4400ae8f, &(0x7f0000000140)) 06:40:15 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) r2 = openat$cgroup_ro(r1, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) bind$bt_rfcomm(r2, &(0x7f0000000040)={0x1f, {0x1, 0x4, 0x1, 0x91, 0x1, 0x4d}, 0x2}, 0xa) [ 198.997561] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 199.016705] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 199.056142] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 199.109074] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 199.112727] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:40:15 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="f57f74bee976edced0e8ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r5, 0x4400ae8f, &(0x7f0000000140)) 06:40:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) r2 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r2) r3 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r3) r4 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r4) pipe(&(0x7f0000000240)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r6, 0xffffffff}, 0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r6, 0x5, 0x3}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000180)={r7, 0x6}, &(0x7f00000001c0)=0x8) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000080)={&(0x7f0000000000)=[0x10000, 0xff, 0x3f, 0x1, 0xd2, 0x8, 0x3ca4, 0x3], 0x8, 0x40, 0x2c, 0x5, 0xfffffff9, 0x9, {0x9, 0x0, 0x8, 0x7f, 0x5, 0x5c03, 0x5, 0x401, 0xff, 0x2, 0x4, 0x5, 0x3, 0xd244, "c81fbc3da052ee15877bc034e8c52b5b93b49936db9cb4e128bbbbe9e810bf57"}}) dup2(0xffffffffffffffff, r1) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) 06:40:15 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$USBDEVFS_DISCARDURB(r1, 0x550b, &(0x7f0000000180)) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200000, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000080)='5prsedf/at\x04\x00\x00\x00\x01T\x94\x00', 0x2, 0x0) ioctl$TIOCGSOFTCAR(r2, 0x5419, &(0x7f0000000040)) 06:40:15 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0xffffffff, 0x0, 0x1, 0x20, 0x8, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2c}, 0x60) r2 = semget$private(0x0, 0x0, 0x408) semctl$GETPID(r2, 0x1, 0xb, &(0x7f0000000300)=""/109) semctl$GETNCNT(r2, 0x0, 0xe, &(0x7f0000000080)=""/87) recvfrom(r0, &(0x7f0000000380)=""/244, 0xf4, 0x40000000, 0x0, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r3, 0x400454d4, &(0x7f0000000140)) [ 199.397179] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 199.409068] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:40:15 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) write$UHID_DESTROY(r1, &(0x7f0000000040), 0x4) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x1, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r4, 0xae80, 0x0) read(r4, &(0x7f0000000000)=""/13, 0xd) [ 199.563272] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 199.594735] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:40:16 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200, 0x0) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f00000000c0)={0x3, r5}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000000)) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 199.775515] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:40:16 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0xc00000, 0x0) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:40:16 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100"}, 0x60) getpeername(r0, 0x0, &(0x7f0000000080)) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) r2 = dup2(0xffffffffffffffff, r1) r3 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000000)=r3) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r5) splice(r4, 0x0, r5, 0x0, 0x10000, 0x0) r6 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, 0x0) getsockname$packet(r6, &(0x7f0000001240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001280)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, 0x0, 0x0) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r7, 0x0) r8 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r9 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r8, r9, &(0x7f0000000240)=0x202, 0x4000000000dc) r10 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)) sendmsg$NBD_CMD_RECONFIGURE(r9, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000b80)=ANY=[@ANYBLOB, @ANYRES16=r10, @ANYBLOB="050c27bd7000ffdbdf2503000000e7401191a1d7da378753f18bb8db0c21d74b8c1994cb573ff0c5320e3fe397bd8a7c25799573fdffffffffffffff16ed2d05dfcd8089ed7cfcc53c2c4c19daee0a2449ee45439a1b546b1aba6dcc98"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYRES16, @ANYRES16=r10, @ANYBLOB="000829bd7000fddbdf25030000000c00050020000000000000000c00030007000000000000000c00040008000000001e08184400080001000000000000000c0008006c000000000000000c000200f52c2f740000ffffffff060000a666414e000000000000050100000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x40000}, 0x24010855) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r11, 0x40086602, 0x400007) fsetxattr(r11, 0x0, &(0x7f0000000540)='em0/ppp1\xc5em0\x00', 0xd, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r10, 0x1, 0x70bd25, 0x25dfdbfb, {}, [@NBD_ATTR_SOCKETS={0x14, 0x7, [{0x8, 0x1, r11}, {0x8, 0x1, r6}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x20}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000085}, 0x100) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)={0x50, r10, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x6}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x6}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000080}, 0x4) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x44, r10, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1000}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x80000001}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x40048) 06:40:16 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, &(0x7f0000000040)={0x100}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x14800, 0x10) ioctl$RTC_VL_CLR(r1, 0x7014) [ 199.943882] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 200.026953] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 200.054546] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:40:16 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) pread64(r2, &(0x7f0000000200)=""/92, 0x5c, 0x8) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100"}, 0x60) getpeername(r0, 0x0, &(0x7f0000000080)) r3 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r3) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x9954337c9ece7ec1, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1f}, {0xa, 0x4e21, 0x0, @rand_addr="9a241b5db3710000000000000001b8cc", 0x2}, r4, 0xa}}, 0x161) 06:40:17 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="f57f74bee976edced0e8ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x4400ae8f, &(0x7f0000000140)) 06:40:17 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000000)=""/157) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 200.859944] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:40:17 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="f57f74bee976edced0e8ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r5, 0x4400ae8f, &(0x7f0000000140)) 06:40:17 executing program 5: socket$netlink(0x10, 0x3, 0x8000000004) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r4) setsockopt$inet_MCAST_MSFILTER(r4, 0x0, 0x30, &(0x7f0000000400)={0x3, {{0x2, 0x4e23, @local}}, 0x1, 0x4, [{{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e24, @remote}}, {{0x2, 0x4e20, @loopback}}, {{0x2, 0x4e20, @local}}]}, 0x290) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r1, &(0x7f0000000380)=[{&(0x7f0000000340)=""/52, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x107, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0xffffffffffffffac}], 0x109) 06:40:17 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4d1d901128badc18, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000040)={0x0, 0x200}, 0x8) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, "8811e78754a50bd39c2bd6a40f070000000000000000ffffffffffff7f260200ccf6627ffe7a548d450900"}, 0x60) getpeername(r1, 0x0, &(0x7f0000000080)) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x20, &(0x7f00000000c0)=0x810, 0xde) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000180)={0x2b, 0xfffffffffffffff8}) pipe(&(0x7f0000000240)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r3, 0xffffffff}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000001c0)={0x100, 0x8000, 0x80, 0xfff, r3}, &(0x7f0000000200)=0x10) socket$inet(0x2, 0x80000, 0x3f) 06:40:17 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x5, 0x400) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, &(0x7f0000000040)=[0x3, 0x1], 0x2) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 201.100428] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 201.103682] ptrace attach of "/root/syz-executor.5"[7212] was attempted by "/root/syz-executor.5"[9619] 06:40:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) r2 = socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000080)) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000000)=0x80000001) r3 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r3) ioctl$VT_DISALLOCATE(r3, 0x5608) 06:40:17 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000140)) msgget(0x1, 0x104) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)=0x2) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r6 = syz_open_dev$swradio(0x0, 0x1, 0x2) r7 = dup2(0xffffffffffffffff, r6) ioctl$TIOCSWINSZ(r6, 0x5414, &(0x7f0000000040)={0xf800, 0xc65d, 0x0, 0x4}) setsockopt$netrom_NETROM_T2(r7, 0x103, 0x2, &(0x7f00000000c0)=0x6, 0x4) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 201.147849] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:40:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000000)="29a6d2666684b856f9d71298ae932bf00d27b49887ec09a06c3ee429f4a4a9514ad88936340e74f0025cc6", 0x2b}, {&(0x7f0000000080)="4b4f2d85994798a573e3b9b9018f775a309845fdf1cdc580f9ffa05d6cc9b48f25526c61c4ac294db921def3c9b9cec98fe63996bf2b010e41db24975a692ca029e6949ef41235b2a3b1de4f4f4b7d877cd38567fde519eedae975ebf7ea3b93956001fcaf48171a0d6cb37b5aea05b7ccec77eb335f278bbd87b264fc6dbc27a598090562623cac86b4c2941fe632e11e54bfe92039bce477c06f0666d2a3e23801d8cc939433677a0154bd0a8ce2b5729290e3f206b37b493346052eb4d246b6ede80341931e7e8e1b4ddc232698538158cb0a9d4cc0ddb0f71b4bbf62917d05e893e14eacb1e6880d50908902d4", 0xef}, {&(0x7f00000002c0)="3baeb28fabdad0f8daec4208f1f92fc41b7bc611c5927d98e4f20c2be83b132bbacf40de593cc6cd335bba378f39d6bdb0075ddc1f7bbc98566eea421cb75475364490f649ce4fa2ac053b2cb9b81a34688e2c1e630c6d03bedb948a445a0f321e43033e5c012c43777f384ac4b7766b90a8ea27fdaf4cdb8b558b6a4ec99ba9efadb47c980204e2b9ff085cdd02bebcb8d1b2f1bdb711b4234f8ff6bc2194f933e00bf293a788610280e360cb9ff9615eef505e5ac419b494f572c6f562a2aff4402f853a69f50e5874d6", 0xcb}], 0x3) [ 201.271791] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=33894 sclass=netlink_tcpdiag_socket pig=9638 comm=syz-executor.5 [ 201.296997] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 201.315256] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=33894 sclass=netlink_tcpdiag_socket pig=9639 comm=syz-executor.5 06:40:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000080)={0x401, 0x3, 'client0\x00', 0x4, "837885bff497d845", "80c7df3e86badf1cfd278ece6737dec807cb6a961a7fd164c517d881555ed0fc", 0x1, 0xfffffffe}) 06:40:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) writev(r1, &(0x7f0000000040), 0x0) 06:40:17 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000000)={0x0, @reserved}) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'\x10\x00', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r4, 0x202002) keyctl$chown(0x4, r4, r3, 0x0) r5 = getuid() ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f00000000c0)=0x0) setresuid(r3, r5, r6) [ 201.549328] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 201.565038] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:40:18 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="f57f74bee976edced0e8ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x4400ae8f, &(0x7f0000000140)) 06:40:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) pipe(&(0x7f0000000240)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r2, 0xffffffff}, 0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000000)={r2, 0x5, 0x10, 0x7f, 0x8}, &(0x7f0000000080)=0x18) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 06:40:18 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="f57f74bee976edced0e8ca"], 0x1}}, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000140)) 06:40:18 executing program 0: lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@v1={0x2, "7a4027050e"}, 0x6, 0x3) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) eventfd2(0x4, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) r2 = accept4$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, &(0x7f0000000240)=0x10, 0x80000) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000280)={0x3, [0x3, 0xfff, 0x9]}, &(0x7f00000002c0)=0xa) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f00000001c0)) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r3) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000180)=0x8) [ 201.901607] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 201.920336] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:40:18 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, "d39c2bd6a40f03c8dcb75dfffffff9ffffffff7fff7f268100fe7a5400", 0x2b}, 0x60) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:40:18 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100"}, 0x60) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000240)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r3, 0xffffffff}, 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000000)={r3, 0xff, 0x2}, &(0x7f0000000040)=0x8) ioctl$USBDEVFS_RELEASE_PORT(0xffffffffffffffff, 0x80045519, &(0x7f0000000080)=0x4) [ 202.069857] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 202.075442] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:40:18 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x2, 0x0) r2 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r2) pipe(&(0x7f0000000240)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r4, 0xffffffff}, 0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000080)={r4, 0x3f, 0x7}, 0x8) r5 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r5) ioctl$sock_bt_bnep_BNEPCONNADD(r5, 0x400442c8, &(0x7f0000000300)={r3, 0xfffff000, 0x8, "f6bde69908f6f79c1a2788630c86980943657e83f4767235b9311fa605cd76de66b70d7e39e274cab21e8fd6d3bbe640d4c188e2afba12f2e25b15b968"}) r6 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r6) ioctl$UI_DEV_SETUP(r6, 0x405c5503, &(0x7f0000000280)={{0x85, 0x100, 0x8001, 0x5cf3}, 'syz1\x00', 0xb}) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000040)={0xa, 0x25f6, 0x800000}) [ 202.251950] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 202.256551] Unknown ioctl 1074545409 06:40:18 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f0000000000)={{0xb, 0x9, 0x76, 0x8, 0x8c, 0x80}, 0x8001, 0xff, 0x3, 0x7fff, 0x3a, "f18c855db8dd9413805e442be7c1b37f286e4164b55fa5e588276cc37bca9de4e29dbc11c6c926a5c14ce3330aab078af358d10ba9febe51f965ce10be3869ddff381b86777c1fbe36dc14ec7d45045ef381964902b74927e33ca8b531e49ccb8247cc2162a57601b6e8e56be50562208fd4d67ee62972b786a247f196dfa516"}) [ 202.277937] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:40:18 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x4, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 202.361382] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 202.362879] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 202.432525] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:40:18 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000000)={'bpq0\x00', 0xfffffffa}) [ 202.447537] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:40:18 executing program 0: bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x3, 0x1, 0x1, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x33}, 0x60) r0 = syz_open_dev$audion(&(0x7f0000000000)='/\x81\xe5v/a}dioc\x00', 0xc1, 0x2200) socket$packet(0x11, 0x3, 0x300) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 202.545058] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 202.553859] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:40:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) close(0xffffffffffffffff) 06:40:19 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="f57f74bee976edced0e8ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x4400ae8f, &(0x7f0000000140)) 06:40:19 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000000)=0x401) 06:40:19 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="f57f74bee976edced0e8ca"], 0x1}}, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000140)) 06:40:19 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r1, 0xc1205531, &(0x7f0000000080)={0x4, 0xf65b, 0x3ff, 0xffffffff, [], [], [], 0x1, 0x14a, 0x2, 0xfff, "a78f76e4c8d06e33a4d85fa31bd4cf3d"}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 06:40:19 executing program 3: r0 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000000)={0x3, 0x800, 0x39, 0x8}) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100"}, 0x60) getpeername(r1, 0x0, &(0x7f0000000080)) 06:40:19 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400, 0x2) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000040)={0x3f, 0x20, 0xf38, 0xa6, "7944f708ee91d6036f3df74773e4bb348881a3812e4d1c0d175d0c2f68d408bd"}) bind(r1, &(0x7f0000000080)=@isdn={0x22, 0x7f, 0x1, 0x68}, 0x80) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 203.369882] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:40:19 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x4, 0x2000) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0200cb513a25de0b608088ed10ecd8f255705addfd40df1c69c799b0f81a11ab4971f9166617a497a18603807eeab93d20ca8f83d9cced9e34e7d843976e821bd4c9e34997ea210181451b383f21435cb49840b0f61274420a5d97"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@ipv6_newaddr={0x40, 0x14, 0x2bb19afb0fa4f39f, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r6}, [@IFA_ADDRESS={0x14, 0x1, @dev}, @IFA_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x40}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'ip6_vti0\x00', r6}) sendmsg$nl_route_sched(r0, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xd88ba9db88666351}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)=@deltclass={0x64, 0x29, 0x100, 0x70bd26, 0x25dfdbfb, {0x0, 0x0, 0x0, r7, {0xd844c2c0b988ebb9, 0x9}, {0x5, 0xffee}, {0x9, 0xfff2}}, [@TCA_RATE={0x8, 0x5, {0x3, 0x8}}, @tclass_kind_options=@c_cake={0xc, 0x1, 'cake\x00'}, @tclass_kind_options=@c_sfb={0x8, 0x1, 'sfb\x00'}, @TCA_RATE={0x8, 0x5, {0x8, 0x81}}, @TCA_RATE={0x8, 0x5, {0x0, 0x4}}, @TCA_RATE={0x8, 0x5, {0x9, 0x5}}, @TCA_RATE={0x8, 0x5, {0xb7, 0x4}}]}, 0x64}, 0x1, 0x0, 0x0, 0x1}, 0x20008040) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 06:40:19 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/\x06ev/dlU-control\x00', 0x20000, 0x0) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x0, 0x400, 0x70bd25, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100"}, 0x60) getpeername(r1, 0x0, &(0x7f0000000080)) 06:40:19 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x40000, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 203.474540] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:40:19 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getpeername(r0, 0x0, &(0x7f0000000080)) [ 203.595998] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=41 sclass=netlink_tcpdiag_socket pig=9733 comm=syz-executor.5 06:40:19 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x40000) ioctl$USBDEVFS_CONNECTINFO(r1, 0x40085511, &(0x7f0000000040)) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100"}, 0x60) r2 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r2) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e21, 0x3, @dev={0xfe, 0x80, [], 0x25}, 0xfffffff8}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e23, @empty}], 0x3c) getpeername(r0, 0x0, &(0x7f0000000080)=0xfffffffffffffedc) [ 203.623559] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 203.637502] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 203.660934] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=41 sclass=netlink_tcpdiag_socket pig=9743 comm=syz-executor.5 06:40:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x13ad5abbf74e9bc6) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x8000, 0x0) r2 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r2) pipe(&(0x7f0000000240)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r4, 0xffffffff}, 0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000000c0)={r4, 0xff, 0x4, 0x8, 0x8, 0x3a}, &(0x7f0000000100)=0x14) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f0000000080)=0x2479) r5 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r5) ioctl$UI_SET_MSCBIT(r5, 0x40045568, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r7, 0xffffffff}, 0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={r7, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x26}}}}, &(0x7f0000000140)=0x84) 06:40:20 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="f57f74bee976edced0e8ca"], 0x1}}, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000140)) 06:40:20 executing program 0: r0 = getpid() sched_setparam(r0, &(0x7f0000000280)) r1 = syz_open_procfs(r0, &(0x7f0000000000)='schedstat\x00') r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept4$nfc_llcp(r2, 0x0, 0x0, 0x0) accept4$nfc_llcp(r2, &(0x7f0000000180), &(0x7f00000000c0)=0x60, 0x800) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000040)=0x4, 0x4) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000080)={0x8, 0x8001}, 0xc) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e51dd8139c32c7627ffe7a54cdbd77b300", 0x2b}, 0x20) recvfrom(r3, 0x0, 0x0, 0x0, 0x0, 0xfd2c) 06:40:20 executing program 3: ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000000)) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r1, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) accept4$nfc_llcp(r1, 0x0, 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f0000000040)=0x8, 0x4) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03de261e21ccf67e7a548d457bf1000000090f004000", 0x39}, 0x2b7) r2 = syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$PPPIOCGNPMODE(r2, 0xc008744c, &(0x7f00000000c0)={0xfd, 0x2}) dup2(0xffffffffffffffff, r2) ioctl$TUNSETLINK(r2, 0x400454cd, 0x324) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept4$nfc_llcp(r3, 0x0, 0x0, 0x0) listen(r3, 0x5) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f00000001c0)=0x3, 0x4) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x252941, 0xa6) setsockopt(r4, 0x1ff, 0x1, &(0x7f0000000240)="0a1aaf921ece9b8521616288eed954467d3d46a29bd7f87c383fd94a73ac767c2ab396ffd8ee97a66af778e37d04b9ffd33343dfbd853c8f34c3e5c1f052ba82b61076337f42a6ee598350", 0x4b) getpeername(r0, 0x0, &(0x7f0000000080)) 06:40:20 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="f57f74bee976edced0e8ca"], 0x1}}, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000140)) 06:40:20 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000280)='veth0\x00') dup2(0xffffffffffffffff, r1) r2 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000080)={0x0, 0x180000, r2}) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000240)={r3, 0x80000, r4}) r5 = syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$MON_IOCQ_URB_LEN(0xffffffffffffffff, 0x9201) dup2(0xffffffffffffffff, r5) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r5, 0x40505330, &(0x7f0000000000)={{0x7, 0x3f}, {0x1}, 0x8001, 0x3, 0xe4}) recvfrom(r0, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) 06:40:20 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x4, 0x0, 0x6, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0xfffffffffffffd66) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/215) recvfrom(r0, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) 06:40:21 executing program 2: bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvfrom(0xffffffffffffffff, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) r0 = shmget(0x2, 0x5000, 0x1, &(0x7f0000ffa000/0x5000)=nil) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@empty}}, &(0x7f0000000240)=0xe8) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r3) r4 = getpid() sched_setparam(r4, &(0x7f0000000280)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000340)=0x0) r6 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r6) name_to_handle_at(r6, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x106, 0x6, "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"}, &(0x7f0000000580), 0x1000) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000380)={{0xfff, r1, 0xee01, r2, r3, 0x4, 0x1}, 0xfffffffb, 0x80000000, 0x2, 0xfffffffffffffff8, r4, r5, 0xea56}) 06:40:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2400000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x80, r2, 0x2, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x8}, @IPVS_SVC_ATTR_FWMARK={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}]}, 0x80}, 0x1, 0x0, 0x0, 0x20000880}, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 06:40:21 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) r2 = accept$unix(r1, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) recvfrom(r2, &(0x7f0000000240)=""/222, 0xde, 0x0, 0x0, 0x3b3) 06:40:21 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvfrom(r0, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f0000000000)={0x0, 0x10001}) 06:40:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x3b}], 0x1b8) 06:40:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e614d816ccf3432f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000", 0x58}], 0x1) 06:40:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000840)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000001000080804824ca945f123f05ac640094634a3956fa18b2960000000000008400f0fffeff2c707f8f00ff050000000010000100090a32000000000000001b698f2482daeae8e0b4167f6e5f6a89328cc70d47d6ce765072fcad343b46eaae11e9ff606634a5581bfd70050f7bca2eac74e4235b1ccbdac6e8a8eea5ff6e6967395cdf52a6fde6892fa88d5f4ffe4bdceae718c61c514f39623c408df9256db52fdd7d3e067c8ea74367f9322720ba0fcd03e035b74c29e04f88bab388c219c54be1c7b26dad2ed520784b121a1f00a0ba0dc73c7875d0dc", 0xfffffffffffffca2}], 0x7a) vmsplice(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000000)="4f9ef27d49dcf36d46082aa80b16a807d065b5c7408ca2b26861716ccf62801ded36e925491c493b6586603502f9b710f176371c2f7752e70fa34d1e7a0f38", 0x3f}, {&(0x7f0000000100)="6e28b5c29b1639de3a1c7bed8dcd18d50706a8e9e34f888ba1e9c62265d52e72bd2fba946454f229dca9e09473b99815077cfeca3c06b42ae0bf12a38bc315dea37a6fcb6ffae94eccee89a5c00e45e5c98d423d08f002763cb11f29637bcc18eb03f6", 0x63}, {&(0x7f0000000180)="36690d1b6fcc7309bf9adab07a1796156b2a3bc1eceed19c035a140b9cadfdb48e7cc4053632be4cf6625f9b750d09f3b593f3f8ff58d6bf692f227bb0cf0e18", 0x40}, {&(0x7f00000001c0)}, {&(0x7f00000002c0)="dbe892b2e5fe44c210fdd25ada45b44cd7e8e07cec5452706e8879e80d8ac2db9a47d4fe10fe5c8c0e1dcfc8b0bf481566e56044af46350b1f8d226ba624912bc6476f1f7a29d12b40582a25f24f125a21b5a6447ca151ad5239a9dff8259a8d4928c63caa41cd45e00601e35a99c2385dbfeb39f507e3032b71d40ef48623223c846deda74c3e79ceed0f352421d6b4d119e8777912954e0e06c1407fffd0ba10de43b0344c7b7f23d7d68eca093eeb0a4671170d5198008058802df1b98dc8170471db34083933b843da8a37d50774fddfb0137b5a5ba814a73360284752239d4e42acd7940a94f9", 0xe9}, {&(0x7f00000003c0)="f579daa09ed84d4977086441e00cd02732f8c91d8d9c6ea996a0a1d3c5643258cf8ce43e6f19dd27c19af6675b7f0d4aa8c8713b3aca3accb838ed792bd66ae933ed80b827f65ec2f29d4ac16431829346151632b58bbabda5fdc7a2db54a9f598843aa7963a2686aac07151977e2cd6987160caaff26fbe7d", 0x79}, {&(0x7f0000000440)="6ba965042745b0ddcd98c7b8baf41ec0b3260f2b8b66af6b3f2d25a100369486b694d3467bc4e8a43f2aba5612f16988b534736f6b271a8dc5c2902094a989e8351da90e5ffa0e0958e542b1d9e90f17965db611ab45f7ccb9221c791eb63a7c4f09e42217b7dcf39d45762e0aee9c9d87aa6db634176a7a2d95f4b88f7a2597aec9d214203aebdee7b32ce627475f798fe2e02b687f1f9bafe4bd16d7b9466c31e2830cd952212d985ab559ad8d836513fbce3f733f5958482eb4b7d83cb18c7cc6aa480b95b742d73e254fd855e5ea2eba52", 0xd3}, {&(0x7f0000000540)="1f3e041d59be5d67ab53b419c4758c456eedf21fbbdd3956cdd5baacf9fb7bc66e158f28ed0c84ef83824e69d8071b4cbe37b2906f5c12d0e4985ce592738eea204a24a196d8b716802cdd82efc0ebd47c1650a072d5e73641b413d8ff7a6a0cefafebaf4a3480e41caa", 0x6a}], 0x8, 0x4) r1 = getpid() sched_setparam(r1, &(0x7f0000000280)) r2 = getpgid(r1) getresuid(&(0x7f00000001c0), &(0x7f0000000640)=0x0, &(0x7f0000000680)) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r4) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000740)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000800)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x1c, r5, 0x440431e18aee3144, 0x70bd25, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x289dc577851e96fd}, 0x6000c005) r6 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r6, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r6, 0x0) accept4$nfc_llcp(r6, 0x0, 0x0, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000940), &(0x7f0000000980)=0xc) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r7) getgroups(0x5, &(0x7f00000006c0)=[r4, r7, 0xee01, 0xee01, 0xee01]) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000700)={r2, r3, r8}, 0xc) ioctl$SIOCAX25GETINFO(0xffffffffffffffff, 0x89ed, &(0x7f0000000080)) 06:40:21 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 06:40:21 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100"}, 0x60) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x800, 0x0) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f0000000300)={0xffffffff80000001, 0x4, 0x1}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r2, 0xc1205531, &(0x7f0000000180)={0x1, 0xff, 0x1e2, 0x907, [], [], [], 0x7, 0x17, 0x1, 0x0, "791673e43015a195717c0df131b77ba6"}) getpeername(r0, 0x0, &(0x7f0000000080)) r3 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r3) r4 = getpid() sched_setparam(r4, &(0x7f0000000280)) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r7 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'\x10\x00', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r7, 0x202002) keyctl$chown(0x4, r7, r6, 0x0) r8 = getegid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000540)=0x0) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r12 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'\x10\x00', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r12, 0x202002) keyctl$chown(0x4, r12, r11, 0x0) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r13) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r14) getgroups(0x4, &(0x7f0000000580)=[0x0, r13, r14, 0xee01]) r16 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r17 = ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r17, 0xae60) ioctl$KVM_CREATE_VCPU(r17, 0xae41, 0x0) r18 = syz_open_dev$mice(&(0x7f00000005c0)='/dev/input/mice\x00', 0x0, 0x2) r19 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r20 = ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r20, 0xae60) ioctl$KVM_CREATE_VCPU(r20, 0xae41, 0x0) r21 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r22 = ioctl$KVM_CREATE_VM(r21, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r22, 0xae60) r23 = ioctl$KVM_CREATE_VCPU(r22, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r23, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r23, 0xae80, 0x0) r24 = syz_open_pts(0xffffffffffffffff, 0x101200) r25 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r25, 0xae01, 0x0) r26 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r26, 0xae01, 0x0) r27 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000e80)={&(0x7f0000000e40)='./file0\x00', 0x0, 0x10}, 0x10) r28 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000f00)={0x5, &(0x7f0000000ec0)=[{0x6, 0x80, 0x5, 0xdda4}, {0xfff, 0xff, 0x4, 0x6}, {0x400, 0x9, 0x40}, {0x4, 0xeb, 0x8, 0x7}, {0x5, 0x0, 0x5, 0x300}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000f40)={0xffffffffffffffff}) r30 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r31 = ioctl$KVM_CREATE_VM(r30, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r31, 0xae60) r32 = ioctl$KVM_CREATE_VCPU(r31, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r32, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r32, 0xae80, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000f80)={0xffffffffffffffff}) r34 = fcntl$getown(r0, 0x9) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000fc0)={{{@in=@loopback, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f00000010c0)=0xe8) getresgid(&(0x7f0000001100)=0x0, &(0x7f0000001140), &(0x7f0000001180)) r37 = getpid() sched_setparam(r37, &(0x7f0000000280)) r38 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r38) r39 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r39, 0x29, 0x23, &(0x7f00000011c0)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f0000001d40)=0x1a9) r41 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r41, 0xae01, 0x0) fstat(r41, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001380)={{{@in=@broadcast, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000001480)=0xe8) r44 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r44) ioctl$TIOCGSID(r44, 0x5429, &(0x7f0000001a80)=0x0) r46 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r46, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r48 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'\x10\x00', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r48, 0x202002) keyctl$chown(0x4, r48, r47, 0x0) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r49) r50 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r51 = ioctl$KVM_CREATE_VM(r50, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r51, 0xae60) r52 = ioctl$KVM_CREATE_VCPU(r51, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r52, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r52, 0xae80, 0x0) r53 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r53, 0xae01, 0x0) r54 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r55 = ioctl$KVM_CREATE_VM(r54, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r55, 0xae60) ioctl$KVM_CREATE_VCPU(r55, 0xae41, 0x0) r56 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r56, 0xae01, 0x0) r57 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r57, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r57, 0x0) accept4$nfc_llcp(r57, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r57, 0x8904, &(0x7f0000001ac0)=0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001b00)={{{@in6=@mcast1, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@local}}, &(0x7f0000001c00)=0xe8) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r60) r61 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r62 = ioctl$KVM_CREATE_VM(r61, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r62, 0xae60) r63 = ioctl$KVM_CREATE_VCPU(r62, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r63, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r63, 0xae80, 0x0) r64 = syz_open_dev$dri(&(0x7f0000001dc0)='/dev/dri/card#\x00', 0xfffffffffffffffe, 0x80) r65 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r65, 0xae01, 0x0) r66 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r67 = ioctl$KVM_CREATE_VM(r66, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r67, 0xae60) ioctl$KVM_CREATE_VCPU(r67, 0xae41, 0x0) r68 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r69 = ioctl$KVM_CREATE_VM(r68, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r69, 0xae60) ioctl$KVM_CREATE_VCPU(r69, 0xae41, 0x0) r70 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r71 = ioctl$KVM_CREATE_VM(r70, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r71, 0xae60) ioctl$KVM_CREATE_VCPU(r71, 0xae41, 0x0) r72 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r73 = ioctl$KVM_CREATE_VM(r72, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r73, 0xae60) ioctl$KVM_CREATE_VCPU(r73, 0xae41, 0x0) r74 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r75 = ioctl$KVM_CREATE_VM(r74, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r75, 0xae60) r76 = ioctl$KVM_CREATE_VCPU(r75, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r76, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r76, 0xae80, 0x0) r77 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r78 = ioctl$KVM_CREATE_VM(r77, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r78, 0xae60) r79 = ioctl$KVM_CREATE_VCPU(r78, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r79, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r79, 0xae80, 0x0) r80 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r81 = ioctl$KVM_CREATE_VM(r80, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r81, 0xae60) ioctl$KVM_CREATE_VCPU(r81, 0xae41, 0x0) r82 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r82, 0xae01, 0x0) r83 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r84 = ioctl$KVM_CREATE_VM(r83, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r84, 0xae60) r85 = ioctl$KVM_CREATE_VCPU(r84, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r85, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r85, 0xae80, 0x0) r86 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r87 = ioctl$KVM_CREATE_VM(r86, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r87, 0xae60) ioctl$KVM_CREATE_VCPU(r87, 0xae41, 0x0) r88 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r88, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r90 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'\x10\x00', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r90, 0x202002) keyctl$chown(0x4, r90, r89, 0x0) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r91) r92 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000002400)='/dev/dlm-control\x00', 0x202000, 0x0) r93 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r94 = ioctl$KVM_CREATE_VM(r93, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r94, 0xae60) r95 = ioctl$KVM_CREATE_VCPU(r94, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r95, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r95, 0xae80, 0x0) r96 = socket$tipc(0x1e, 0x2, 0x0) r97 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r98 = ioctl$KVM_CREATE_VM(r97, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r98, 0xae60) ioctl$KVM_CREATE_VCPU(r98, 0xae41, 0x0) r99 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r100 = ioctl$KVM_CREATE_VM(r99, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r100, 0xae60) ioctl$KVM_CREATE_VCPU(r100, 0xae41, 0x0) r101 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r102 = socket$inet_dccp(0x2, 0x6, 0x0) r103 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r103, 0xae01, 0x0) r104 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r104, 0xae01, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000002c80)=0x0) fstat(r1, &(0x7f0000002cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r3, &(0x7f0000002d80)=[{&(0x7f0000000380)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000400)="1de40561d80077ff50b972a1a02698e518b6382d48a7191c9059f257ab825bea0cca8d3ef299e1d7ce7101b27122217798379d0ab527ea8a5d442f09567652500c99d3f7bd0a68d7b2", 0x49}, {&(0x7f0000000480)="ee93d2db7eb7232742d5808d19b8c9187bc75391cc43869071fb01c693b5361f3cab4872e1ccba74704d2acd6dc03ac41e536354a801e0c75856391467cc83a0503cf144666bbc11083c69c779e05b19cea4a4863bd2f896d410", 0x5a}], 0x2, &(0x7f0000000600)=[@cred={{0x1c, 0x1, 0x2, {r4, r6, r8}}}, @cred={{0x1c, 0x1, 0x2, {r9, r11, r15}}}, @rights={{0x28, 0x1, 0x1, [r17, r18, r20, r1, r1, r2]}}], 0x68, 0x4000440}, {&(0x7f0000000680)=@abs={0x2, 0x0, 0x4e24}, 0x6e, &(0x7f0000000800)=[{&(0x7f0000000700)="ef0eccfb5361f952d339ed79107fb583c25cc75324ce246788134f14398b16472c56c0e384ddfe4c801b5d2c15d79fb7114d90447331112e28473b2cf95d520afaa8a2bbe3f459a1c3973bb449d38e2047b8293da1f95ba89bb22781bd8558a37fb7858f5c38d25496d11f3aecb4ce9ee763851938e4291a993e7dafb28163399e927bf92e1490b8a549144aa28c94723a6d18e1205d711425b852e7c2556713357a7576a3705a73aeb0a3bf3bc3c2dcb18301602d9d80efdd1e4d3d8fd403ccb2156726181c798e797da1f3b43369", 0xcf}], 0x1, &(0x7f0000000840)=[@rights={{0x1c, 0x1, 0x1, [r23, r24, r25]}}], 0x20, 0x20800}, {&(0x7f0000000880)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000d80)=[{&(0x7f0000000900)="528dceefb8dde592f9cbea8936a7168c9d76009f9688418684b07abd4a73b9d230273d03b2fb2152aaa7e1f30925bc5c3843b26e24019ae1ccbdc9c86ee8749ea0e373062f0744c9d2a1a9e987979c502686b4bfd70f79aea860e0820e22951ca3650de02c1c9a71fd0f723a06ce5a587747a59f4cc7d3f36c0a5ff601f8", 0x7e}, {&(0x7f0000000980)="f8b773189411efc3ffb6f7fa92b9164533fc504af0ec801af71d80ad457e8e7791c9318ff35506e8f3f33904f67872bb56a5d7af45544eb8653ae7a82c28410f4ce1de7e3bca67c216330425d359dcb1fae45f95224bcaf5124cffeab33ab32b09759c1a338e7da4c0a192f847d2930d69c807664e46c8f0d0ef15fce0c721bcacb8bdc15c22459e0672f076986e1a9fc9c691819911d3ad147a87c47e82ddd2f33951123535ff192b0496e5ecb8dedf89731f", 0xb3}, {&(0x7f0000000a40)="9a9cd28003159e54ba42f5087fdb274a03b01dfe070e972086e1c9bd6a6f362befdcf5", 0x23}, {&(0x7f0000000a80)="6d70fad3ef9fd499f24c0c297f1b34e588f9ef4435bff8c95b7902faa00ad835c40dffe9bf9dc39292b55fb4260cd5ee0d730834e568bc1e339208c6de773fca758b4201c209b5c965ce09e4bdfb93cd4f9931e363a4660ebb313c2eac4241b8eca2c6d33f107eac768f0cff2ecf3e589932c1e070b26159f35fc5277ebabff89203edbe5038ed115cb133074cbbafdf968c6d29b35bd5", 0x97}, {&(0x7f0000000b40)="d3d6d97ddefd8c234ae46221a64f0c77af", 0x11}, {&(0x7f0000000b80)="be5b2c36c72df8c84ca1a3f49978d69348adcb44c81ce8269646b10c6e56c83a85f46ba63e0750acf0504a", 0x2b}, {&(0x7f0000000bc0)="6e733d416267c62b83589aec1e4a4841c5d5ecbb165263f61b063a", 0x1b}, {&(0x7f0000000c00)="a74efd4513c094167213afb8754755c925bac77e7a1aadf90d71d48e355dda78d0bca33c65a89e5a2a16823871f4eaae23a9db9414fef12146429c2ec1c42c74811d7eef7bbd62ab13eca8ec98c463fc64aa6fc7fed766c6b2c9b682e1c543147669c4400ab6626c3c97f044d083a92d2f4ba0e7481012441a0d78df5c467f6afb175e25d03722cfe5b998e4cbf56be223c5de75b451b1a84921baa183ddfddccc2a25cd69f45e2504fff3e4ebc9164af9c6c91281d476ffdfa1893ad1eba45b3014379cd4eb", 0xc6}, {&(0x7f0000000d00)="140fd746876b0ab6afabdab91c06a8f5c30148bbb8927c0180a2c724382e1ed1487decc723dec7e367bd016c8513f57530f48bbee933e73a1930dad2cd83370e0faed9c797", 0x45}], 0x9, &(0x7f00000014c0)=[@rights={{0x20, 0x1, 0x1, [r1, r2, r26, r2]}}, @rights={{0x1c, 0x1, 0x1, [r27, r1, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [r28, r29, r32, r0, r33]}}, @cred={{0x1c, 0x1, 0x2, {r34, r35, r36}}}, @cred={{0x1c, 0x1, 0x2, {r37, r40, r42}}}, @rights={{0x1c, 0x1, 0x1, [r0, r2, r0]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r43, 0xffffffffffffffff}}}], 0xe8, 0x4}, {&(0x7f00000015c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001a00)=[{&(0x7f0000001640)="e9d23d4189f3d3713f09f7133ae35f766485956ad5fd7a7c406a933d00c7e36e1678d70823abe96abdf3ef9c5682959c3947c22fd5367c7875a413f652267866ffcbaabe988bb68e4c314f876f61583fc80435e9628d85cb3726c804d3250519812ae9e539aee5d38d940d90584e608d68908bb8307cce6d971ba7a79a8a5890af8b0621bb767d266ca5f5a2", 0x8c}, {&(0x7f0000001700)="acdbb058e689411e079b79f57eccab718fca08e68b1fa59cbe035ed5b8f96d0ace00970a1618e57f4db30da04b736da48cb24c1a37d4c2597e30d3e3f030f875578fa5230cf1f9185c7fbf40746e775cb236776b501c45b5894767312535192429921c1e4f888173e9e9e33ee9f9943f04b4e28e5de8ed4adbb9be4cb1c1441611f6d7c7ab29eeab3da677c156a2a7ae47806c0f30def8", 0x97}, {&(0x7f00000017c0)="2c4b992a711a0a88a7d2c963539756c4bbfa4ae542c3604d9d49bf30f19a7aa16382def0573c677f0ea58b9215eee9e01d73200386fc137d5e59ff9afb2826f6bc0ff0d2690d30eb34b496ab42ed853ea35d96c6c9debd97d626e2427c84a9f0c27539273665f9b1a7900da1388528c99783ce4feef5ed8f88ce11b5b52159b895cc639e6cc2cf413b5d5a699eb9d22a31f45e5cff15f6a033d6d678c939639644bc4f21428820a5fbc90fd3afc73ac5c2de59315d449ded5a8f0824d5dfa7f3f94e7c9e40fe6e0f1ddaea88ab0b7ad6b0f2108d17df69041a7954fd5337efde80d8059326fed39583c0a236", 0xec}, {&(0x7f00000018c0)="80187471279b504383792b07a124bfd2da1c7734ac0da000ae6ea10795456c93b9e6a2dcc59938ad92115ac476a4f8701425ad0ff4b66878b7b091f7eb199786eb30c982679ee4263abd502e7f65862ef2d831ae0362fd609912c82ffc157869908afa10b8b6d824a8c23cd84294adab792d40b3195b6617045a06fc18bff5f94e04", 0x82}, {&(0x7f0000001980)="9f9d65c55c65299858c7d25a191ff32fa72ebdf2c471319e3b80588081999f89a38544f92b2097094f71476638c14dacbd8d7d862ceb07524637d17e3deb56d97ad337abac1d848651d634dfba65feeac90a204e4541194a42dc7a21e8781b", 0x5f}], 0x5, &(0x7f0000001c40)=[@cred={{0x1c, 0x1, 0x2, {r45, r47, r49}}}, @rights={{0x30, 0x1, 0x1, [r52, r53, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r55, r1, r56]}}, @cred={{0x1c, 0x1, 0x2, {r58, r59, r60}}}], 0x70, 0x1}, {&(0x7f0000001cc0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000001d80)=[{&(0x7f0000001d40)}], 0x1, &(0x7f0000001e00)=[@rights={{0x1c, 0x1, 0x1, [r63, r0, r2]}}, @rights={{0x38, 0x1, 0x1, [r64, 0xffffffffffffffff, r65, r67, r1, r69, r71, r1, r0, r73]}}], 0x58, 0x101c}, {&(0x7f0000001e80)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000002380)=[{&(0x7f0000001f00)="2113b81eebe1fb5c", 0x8}, {&(0x7f0000001f40)="0a697b579507e152ee48712db8d3275080c040cea1869a0afd965ba4b83d21427a54471e706f29b56818f1af2e4721c1256404ff8c16c6dcc9aa2fd77708fda54a6ea59d6a2b0b13b34a50303ede84a83d262a374e51bdac898b43caaf56d4a7ffc42bc8e94e2d90fd7cea24c005f9f57f52e557d45eea013891cea76f6f84f1d2eb7de994d7229a2e2477c75f917c837867afdeab15f5cfa816784cb2a0947f2f5923d442cebd8cea58943b23847606893e8da0b9ea562fedd7f600f10f1a", 0xbf}, {&(0x7f0000002000)="80d6ed09a171fe3b30a5b6ce632a2eda44b94fa94eb1aaa418b1695dda7dad2ecc71bb4c3fe7153352c0bd2434f4be3a2769437934bbaceb1e00cf54a56707fd7885689db050f06050dc5f50fc289647671ff91a90325a5ad5a20e6c1ff9dca78e83e792699cc090f868dcf7828d52e9138839f0155a3e66c87d65f993a8a88ce6847a8ab10464157fdfd4768127268426af647bf34829d5873d3982c9a1040b92a4b5585ea8ade36980827033787868bffd", 0xb2}, {&(0x7f00000020c0)="c2632104b0452d3b891be7b9b3d1f6963a49d44a091dd153410d243e0791f544588049b1e9d4c2f1810d2e57fab3c1f3bcebe801b8c3e97a245d", 0x3a}, {&(0x7f0000002100)="010415a803b3c35ded3eb07b007763025e6538358ee344af2fa01e09b65995f40d1a2da4065284fdd003270c8d43af3f4c61c4cad46ddf69974733c8a2b7a4facfded73d75696c7862648e5185f0bbca4c42c26b705fa30f3292b534367b24790a53ea25e948e7910c1d66fe2d13e8b1a361c8d83f66882182605af825b15594eb3eba769e5bf6e768491c5e90ed497a46587ce88adf86c8329c6c0160eb2deea58e42cfef4611dba021358b90a1dcbbb745cde1909a03", 0xb7}, {&(0x7f00000021c0)="d34a6245d9332b50635c3e098821bda3b2aeccc087306cf795a3da54d032f767ef61ed20e646c997d260e479acc1121a779dafb2c1a8329d09f8a2d179efc7596b2ea73766a64b706d7c472eb2b10f989079e888048c052f951224eed78362e633", 0x61}, {&(0x7f0000002240)="cf3760496771c65c8ab41eb492f1f533432acc30b55cc87d19e38e4d86a0743c225b5441316de14cb9910a2bc66321c68ce7c88d6ac2950aa590fdd86b188f139074b5a372af426660951e4cdc84e6b6511283acc5e9611aee9e5f704795d971cd375bf112737c5717f27f5dde0726f22310e12a26d0aaf11cb40c9c3edb99b7568cf37b1428d4a8df551cd80374fed971958c56df33304022702b9d49ccd3f7c1d5d64878283c653d11ac305aaff1f0c8c1c694ec23ec3671641940310597e048c1208151d40aa2d2362c8b1097edd4a461d07a9c37766358803793429d22d662262325e5", 0xe5}, {&(0x7f0000002340)="0fb37291fa703a39dc1bffa9181b60b0af3422421009e1a886d26d40f1f833289e1db19e704e178799a0", 0x2a}], 0x8, &(0x7f0000002440)=[@rights={{0x30, 0x1, 0x1, [r1, r76, r79, r81, r0, r82, r85, r87]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r89, r91}}}, @rights={{0x14, 0x1, 0x1, [r92]}}, @rights={{0x2c, 0x1, 0x1, [r95, r96, r98, r2, r100, r101, r102]}}, @rights={{0x1c, 0x1, 0x1, [r1, r103, r104]}}], 0xb8}, {&(0x7f0000002500)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000002bc0)=[{&(0x7f0000002580)="c011be872eb69f573d8f5b30d19a8ef580d5e6a6b36f179bc8ea0fa3e27f46df9b65fd4b6e9a9c5014b58f4a8cba673c0653339ab3cbac50b378cf2d", 0x3c}, {&(0x7f00000025c0)="5910390d396de46561ceacc5703056b014c00a05bd22c72828b2891082226b47f38feb2814d0cddd2a0afa6e6b36cf166fa366806bdd1e0e660d5f66fa915b34e6827c4b95af4bb160163d59fe8917200b276d4168", 0x55}, {&(0x7f0000002640)="d49bba6841c225ed14bec6d4963a3d19ab4ef69f4b5dedd232a5ebc4a3658d1b2beabb9e956c176012d1e854cbc598ae2c0bf1ff425ca62f45140fa0dee3672e364a23201090e5579420a1d3eeafa503f675558eca5527ac38ab49b59afdaa4c9eb31df48692cf14ac291e09db89802ba61e45d7fb6cf46233e40c6ec76b0672f2f8418d9ab5db793998c3e7ffadd10d7ff63891dd7ba2c89e257ad982025c1a3d766a078371c277b5100827b92d3f0a15ebe43241b65087308334882679320c9c36244e331cadfb", 0xc8}, {&(0x7f0000002740)="2f64427e1ced4b9d76b6c33ccde9e97a5da29ef90c5f09b33b6fe8cfa50d47cacc272519765446f5e8d149af3c5616cfdab51cc53e1026941ef12bd12c2f97d1812a90234453f3c1d504e3321ae9df2b6c484c2a391f2912002ff4c55e002167d81e11b2d97f3f855833e58608253a11968b45f4fbcc4914c1cf473493d8bf9500cb6ff4e9bfe69dd879a41a6a27c3fb4398cb1de4da0e963d4da49a365129eecd907adc60afefc5ca77b17430d90bd4269b7aebc45c1b5391ff241e3726872af632a290d1024f139a83c91f9afc71dc90ca05", 0xd3}, {&(0x7f0000002840)="f136e5a1833d9001ae56c149f5d313b2172a24690cfb53b551fce5786fe61c1af810b7a81c418c474241bbb7dc18894a2b92551fceaba37c9bbb79e3d45a19e4d75b405836091b684fe7c5cc3d3a49211499fdc7294f0cab607a657ff2d26a2acc16233f879f094c902309479a81260dbdeb054f47dce5ed399c8fa4f1b84cf7dc0344f86f2a25aad4083f3c162954431a", 0x91}, {&(0x7f0000002900)="ff0a340166a1d2b53c1f19e7dea67fea8e1a6d8aa285a745d6f654110aa3124be7673fba4601fe039d38c985794edf9a9e912e28ee97", 0x36}, {&(0x7f0000002940)="e4c933d1ade19b3b76ccdb3cee91331d95084a6a8e5a378e118702c15f9fec332917d04d1b96eda654644b352808da99d1c61c256f242b6921b3ba9d44ca3f70080d55e680013ac82f763b4b63f1bef34172c6d00bb0b73820a77cd45ad76ff99a8c3a5fcf0b239c7e757054b00927bd4f0b818bb82d0bfb48e43c3f83ba27b5e1d9101d6938bbfaffa841e32869c8295778c08b1c1c6f8aa0041cb4883393befde8550eff57d98f0fd08d8019498279a71e5d320b1e22fd43a2bac06901d1230ea6979453ba07343c140f2432abde3623895ef65507", 0xd6}, {&(0x7f0000002a40)="177bcc33c9f8cfb2735fdcc778c899ca7183597c3bc30b15067aa628943d1c1496d68bc82c8e27e18bbc464e52c2cdb97a0e545be0dea80f04f245d1ddd5609977ee43150da3e6f71448d0c3c140bd9737c11358eae4e02ef561e40eebdd21392c23e136f478cf8390adb9fee9c845d34977b6e0dd955d54e31bec24cda5d5ff81a02a18f36b9b54f0628c9b82622c69fab351faf5525bbef6a88ef1cf3041d3a5fc9a4a", 0xa4}, {&(0x7f0000002b00)="8f515a95263cf72a96445618d04dbf3d9572cb47020bbcf98b015797a5715f9c3c0a8feab085296add5656199a01a279db17e066c5a7741b1c5612cf3cd0269b03f24aef872aedcda0bf3d753a4cd52b3cf27ef3d5abf01150a563f6eafee91980449ef8f41d31b5114f78f531b2bcca3adc4075ff06ff68a21601a663c4d5453122c366ab77dc1a0201d0721a6c1e4773d968c08b46c2edf3634f179498f708fd531e8ac308dce0949ade9016cb49c3ffdef3ef4fad50", 0xb7}], 0x9, &(0x7f0000002d40)=[@cred={{0x1c, 0x1, 0x2, {r105, 0xee01, r106}}}], 0x20, 0x200c089c}], 0x7, 0x40080) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, &(0x7f0000000000)={{0x1, 0x0, @descriptor="f046c2afe3e6a3c8"}}) ioctl$VHOST_SET_VRING_CALL(r2, 0x4008af21, &(0x7f0000000340)={0x0, r1}) 06:40:21 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="f57f74bee976edced0e8ca"], 0x1}}, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000140)) 06:40:21 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) recvfrom(r0, 0x0, 0xfffffffffffffebe, 0x0, 0x0, 0x0) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000040)={0x2, 0x40}, 0x2) 06:40:21 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="f57f74bee976edced0e8ca"], 0x1}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000140)) 06:40:21 executing program 2: get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x8001, &(0x7f0000ffc000/0x2000)=nil, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) [ 205.514249] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:40:21 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:40:21 executing program 2: r0 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @remote}, 0x10) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvfrom(r2, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) 06:40:22 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x100, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000000040)={0x3, 0x0, 0x5, 0x101, 0x7}) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 06:40:22 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="8cff7cf90880000000000000006e75781200000000c46f0006000000070000003c9f0300000000"], 0x27) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvfrom(r1, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) 06:40:22 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = dup3(r0, r0, 0x80000) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a50bd39c3bd6a40f03c8aa024d00003e6935fc3c13a4a97f261e21ccf67e230000625dd66f40cdbd7700", 0x2b}, 0x60) recvfrom(r0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0xffffffffffffffad) [ 205.801035] SELinux: policydb string length 32776 does not match expected length 8 [ 205.824006] SELinux: failed to load policy 06:40:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x1, 0x4) writev(r0, &(0x7f0000000040), 0x0) 06:40:22 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvfrom(r0, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) 06:40:22 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000140)) 06:40:22 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x80000000, 0x20c040) ioctl$USBDEVFS_DROP_PRIVILEGES(r1, 0x4004551e, &(0x7f0000000040)=0x9e0b) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:40:22 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="f57f74bee976edced0e8ca"], 0x1}}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000140)) 06:40:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="d3b3c9d0ae1a6b6e948e9ac08549af586c32b38751ba828603368583a66826b224aec41a865d8b54"}], 0x2ed) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f00000000c0)={0x32, 0x38, 0xa, 0x16, 0x2, 0x8b, 0x2, 0xef, 0x1}) r2 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r2) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r2, 0xc0305710, &(0x7f0000000100)={0x0, 0x4, 0x80000001, 0x40}) 06:40:22 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x2000, 0x0) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) accept$nfc_llcp(r1, 0x0, &(0x7f00000000c0)) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvfrom(r2, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x2, &(0x7f0000000280), &(0x7f0000000300)=0x4) syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x7, 0x620581) r4 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r4) r5 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r5) ioctl$PPPIOCSFLAGS1(r5, 0x40047459, &(0x7f00000002c0)=0x204000) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000040)=0x40, 0x4) r6 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r6) ioctl$SIOCNRDECOBS(r6, 0x89e2) 06:40:22 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) r2 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r2) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000040)=r3) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0xddcb8748dfb5e759, 0x0, 0x0, "8811e78749a503d39c2bd6a40f03c8aa024d08000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457b00", 0x4}, 0x8306) getpeername(r0, 0x0, &(0x7f0000000080)) [ 206.644947] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 206.647818] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:40:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) setsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000000080)={0x6, 0x3, 0x800, 0x3, 0x2, 0xf8, 0x8}, 0xc) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, &(0x7f0000000000)={0x5, 0x9}) [ 206.658591] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 206.688169] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:40:23 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0xca, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:40:23 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvfrom(r0, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4028641b, &(0x7f0000000000)={0x0, 0x3, 0x1, 0xd6, &(0x7f0000ffe000/0x1000)=nil, 0x6}) 06:40:23 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, &(0x7f0000000000)={0x8, 0x6, 0x2f}) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100"}, 0x60) getpeername(r0, 0x0, &(0x7f0000000080)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x14c00, 0x0) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000180)={0xe, 0x0, 0xbd, 0x0, 0x1000, "0312e882cccbbcb2203f3f606b9dcea18aa4b61fbe2a8061c0502f4ceb1455630aedfd33c3bd6785afe4c567cde6f6e1848ac4d2f550635de488a260bf33a1e6b52daf469447eedd9a0a7b5ee78db53fc32c485f1f60cd082bacda2ac4a752697107b181fadacd7ceec8b57f1640bf055aa75d81758cd02899147bb0b62dd95d390cc8b9a05763ac34e276bc86aad099e778cb5042a1efcb730dcd1180d99792f1f5f61a5320f9dac237b02ad120bd43030c2fadf9e10c4338a0479cc8d9bce783ae04b244fa63bc4b39567ef0e2e45b8d4341a41f25a25d85bc7527c00c96e014f7ecfb242cdbb2796e7da47f44f8d89d4ebaf9f94df2228e5c5267a5eb6e39a99a80ee5d0acb936fa8e4fa49c799372bdabc754c407e59b07a9cf9478920d106fc420f90dd758701194485dd95a4cd66d4993a3cd4bb8cadd8e1e9175275c2888a03cd319527330f31b6fc989b1c43e3e446d2274b6b887005c74b7974ec912ab7ac02ace65f0304083e17116b3376b7be4aa506e88ffd20887b6f93374576bff96459ca50d11afba5a9af86272ffd8c6cb91ba73f4dd17969505710405478ac2278759b556e9d9d60101c03b8a56f0066c200bf676c8b32492d4716fdceb173749fed63d2079f58fb4868dc507a7e4f6136ccb4b966a9d8c74ccc299bb43a5778f96d68141d10e70582d93ec572e4a4b078fdbbaa65bd0b747f00652263ac3a61f61cdb3400cccfbeeddaf89765b629b8723874fcb5f1fc6b3d640bae08d6e6f30463ea1c4336a6e45be32e52dee4605ebbc456c18be6dfd6345b153ab7a34f9c786a6dc5bf5792d3501bcb7da31d5dce11469a7b1342fab04aa3023e7f1f56cb66139ee3fe8bc8b06532e847167635e0d76a2d2c481f533355292b66cf3d64b5f10e626d6d3fe2e6ef48558918ca0084cb59a92eaeb5a39d0669e3280ee52a3bb24e63961de7dcf4c837e5c67f18a5f58298d5695e9949778ad4c455211676b1e7bcdb8ce35b54e8c94487d5022958d0f6147934fba1b4d4abfe95b5aeb48a171bd72417669b8b4e83d276f9349bb222c93b0f58e0901eb41602b2d55764d99bcacc1eb58528f4bc9e5020236566b96a0ff0fee878386c175bb6b4b47fe9652d6bb732d8b9002b52ea2d47f0099519289723888d7ac8f21c0c1cefc433f3db4d59dff1317405545d7ab39f0d1254f10a9672b860e74eb4e43bf60639b74cb7debc6e50660f83ebdeaa946b9b76aafa1241b2531d3dae0665a9acbc08191d7278ef6848a3b3493998b933bed0333611fdef2de21ef91a17c3cf079bcb4ca0540451fdefd162bde75a9a9e04ff6cf1c9710ed999ce1f8eeca34041acd157aad051f72e7f346c63a2878e9c40f7ccd9d5c156eda56b8a03e3cf575d7bcd4cc123bd29c0654b4ff6465d843226c5b33a204433c31772e9e005dca69413cb71e0be2b9764917df57df12fd11abb574458ca9c9b89338a41b7722203b54defd4d9da585773c30587d133b57f37072f32ce4b9cfa1f71998292c8771e13c8fc2a600e1396ff38a59e61ce75f64ae162a9d8a3544a158a57ee7f79d35de0d503ba4db6e82772a7b82cb70ca2be338e6cf0e0052a16316b06580bee2843b64274725d9dfe752bcf9753e4936148d8ff9aec797b2d3c462ad389931f6ef4cf6d767383d28a685df3a2768bee68df9b843ee9aa6f654aec7903135d6d31fd9cdd831fc2bd2f84acbd985ae83e52d62889c3488d8ba7bb255bc754bf96f7b1ba020f35308fc7cfb95b12aa6ce9d318ade694974c45ef16d3ef1300f3944dc6685a35aadd75d392965a355ac5d5cd148c5a92e317d540c36dcdf0173ef57c049570dc6ebb09b259761616e5959f3b668b8a4f192da9d06dd1a7bea63ba5deb415edb5e3bde567731e36d8350ee04b4a950cfd97dd83d74ea5571836bc16e578a82039c683736e2069ca0f7fe33b18247e033b6974b7c6d8255a1ff099ce685873e80d56560d70e1490a2507835ed9568aa74b098c853522feb849604600a07e379c338ec8c6d50d2e789ed8def09a2194dd80cb658e69fd20bddaf02b70295ee6d53b8ba0882cd49b538886fe3b18c56938532e19d4fee2d8c9fb47604de8fe9231a2e0bb067b1003c80e108e58502a6f8a3645472e7ef4b1d8552dc230b9dab3783335eb5197ec06a452d1e84d2eecca67c726744e83ad2c6579c34669150fc05eb23db468cd6f42a23a53b9c68418448c3db6447c60a0fee2a11ac965f698e259d7103cead391d21cf6b4ed992a10dbdaa0ef0402192a8b9020b83aea87e05d607edd56081b3ce0224d9628ece7ff33006491901f0ff753f30bc6f2053fcd716dd71443cc0f399b2ae2f0244e4e9f5fa21bdba2f2078f52e28cb7cffb7cec1f86d1ab189f1b345aa457aa2ebbf6ea5f9a460c311c11eb9885661e52b14e7af79798cd824db5dba5d8ea92fdcd2f5dec53c51b90cb9f5d40a1ab9475277fcf08ddabb0cb184a2ab16f1ddfdac295c0fe2d1e1c5ce942c13ad752a12ffc4c1f97e6feba17d196dce8544ee11c2a10545ff261dda4519c846509b8af3f194bcbc94e8789e4a4d3306bc4c06202983f3e9884a73fc85b24f2ca09f6faeab1773e1a53c26d450b4b19fb118c0d039c7da37f76f024562b00a781e61de9483b5f926b10857e65d795b085c0ebe58e08fe133af04495b396cc880ad13a8b8ca4f07c6f106e1f9b4379860e6ad9a1662e6ccb58c08604be133ae1e05ad11e960202638c1585d8c1096626c62b179b981b4512f91c1eaf2ff0eec18c73da13c013339f0a9961c9809f3c7ab5a7054a596ad5cc7d32000c854825da36c4c983606526a245f9a91c2900ace96866a82ff24e7e097653e63836003a48e3fad063e07a40cd5d31bbe6e331f67139d9b03092ca1ee0fc18b1634881cfb799c34579514589f6299a7e0266d12537d7ee90b7eb57dfb4041d7ca05ee386abfa660b20afea97d26f3a646245436c28bbd91985523adbe7c95198099cc400fdf2503f4e3ebd77311cb2acdc75ee17074bd3b7053777272afa3237f9cde985c215fe84314ea417be72ec2df8fe80050e2a4424f35110bc3409acc6b29cfbe37768b084a2065dc74f242fd1c3ee92a50cfdd70fbeb7c113dd3d2d0589dbda34f1b7e6e352851ffba27377fa74b74a2dcfe4d90a0300a813679f6f2af2e98f97906ec16ef7509938473a554743d99581c10518b5edd2ae05864460d54b0e3090ffccf51d782a6f3b9d9047ffffd7513595ec3aa5ff1ed765a068a33eed02f41c8ef6a0f702e2e045157795e633b0fd5c74908355434780a27549efb60ecd052e65d9828306de6a26e891afce48b8a80e381b1746e6e345aa95008d56c04b8805a6ff0d7b49819e5a73cdc70bb0db33a0e85140325b794e11d6247e90512e11727d110483f61f8242f07981bc1b9da01af087d56186ca8ee2af42192cf6542273d017213e0fa5c94fd788cc1a0cbde715de89f5bd883f840146c6155328eeef3926f21bc158f917537feec3ab6a61718ab9b2a2cc725a83333593b80dad0b83d237a01e6496a7f02583770e8fc5356315a6fa4763d425bd649008c15a06571376621bd6364bf0d512919bca3996557557562ae490b6936f8134b9aef72ef0c613c108c74e66125277703ac96dbe8c3f6fd236fceb506db8adc24877a16c7bd6d792395907b5a86e22e86ff30bdf0f7aef97cb82b175545c749d3b77e70448f3f0f233eb7a2761241207c7bb7439f242f93f7faf3d0d149f7f578b7f2a5331aaea39ab97ba83a102443b71a280f6225349496ca1bb6e4eff36460df5221afe244b145793f61070626152eaa77b713ac04a2fa931a7904a80b1182820d5b7d0bee4072fc843fc45b6b51df972f2c91606f785faaa21f8cf21424eb125bc7854e733a0b836d41b177142a522c0b10b2e1192fd7cc412b6a663252f303ec12bc118da7e567eea6932ec0c89c0da844998fd1f74392a95ee0c03b34fbfa054147189670e3d0e3615d68e12f5abb422ae781d95f79b13ca4f0e26ba16df64bb574e24cfde94a4f33beaa6ffe71890bb7b01fd97ddaaee47d964adf46648443e1a109f7abb8ce9fadbe590fa04e53a77bf567d88dd2dd9ea99fec6c47aab05a8762e0fd1f0e076b220ee59b5f6ec71b2db518e1f7bbd00da020444788e2a28b14efc50b922ccefa79ad975e7c7f6db3ddac30d5c662b9d79da551bf861e04068c7fa3f67493c247b282fa4f47fe034d1b0ea70a636486123bd4a578dd99b8ac320db898408897da1407b1211bbcf6e4059196ed8ba7619bc9fa9f92185be4eb7052da1e1aa1fbad4b780f63aadfb4b4a7f13d6f76373140629ed3333d29e14027338d2231290fb828f056082a1136a0bb585fb4219b00981909809c4a5adb9612e324b54351500a9713f34a931256f2af0ba64caca25f77919f94e3707a87296128e785fb3b3e13a37ae773f903181da938f67f6a49f1ca08d4b67c4b4b2dc696786693f91a47b3ffdec7536ff4419c435b69ee207eccbc71fd89b1cfd6e8edd2eb1292058d5c4b68370262ce7813607c0c8ebe885a47e65fcf74d13233fdee086cdb3ff9052a6c4dafe6823bf1c547a5b09f47fe6f97a318fc8aefc80fe0a88035bd5aa51cd03e5c5c08f92ff7c1c80e57424d3f0aa45ecf040b1591fb1f1883f7e64822f4d6c292d010b4c0b2c3ac0f1c678d08adbc64b1e38310e63ced0021a3df7de262bb7104ce0a3502d4591de197a30571ebcb1f352b048ae34c6cfe3609db89cfa5084249802dbafe6665ec48f3fc449d1fa28b650d56563d96fe69bec0995e221481061ac0605d8f7e12dbc2f10aeec98dd49cf473b61c7ff3185964b1df67633b3d531761c5d5c7068d58be2851b60daa46fca4e23a68c1664ff701259867c77ace007b1c5d783348d2909df2b4806cb471c9d1b31658d752bc051186042a7746f9e5a4a8cf152f85db79d360456912c693c3fc3a1c3e3cec5c5cba96bdae5605dab9a20e87ea4e9f2b1e5d9917a506752a805e909381ebd272d6a7d362e46a0e052dfc66628794ffaeecc4b4cdacbaecdc6467f48fa6c2c4c9501ba312dc20dae57ef7ac32cb1ef98a081ec8ae32e26884f745ba36e7decb709b2b9a2fe38e19c5ef26f64c1037ea30729fcce757312130c24ce9223606e341d64f231206e688bcedf374610125e24b965aec200f855354f3a4fdf39d8770ce4a0f40133c07d9360d8d5a7be03da693d3a1c475f10263d3566ca7fe0020929c903bd2eda5176da4de00a82cdd8b1868ef02a762450a26e26f90100fcdf2ca7233c98578afbbaad81544c9270f5bef60654e08057e746900f2ca5b151a505d4c71e249f43e735a8a93a2c39d8c227e789fb81484de2d22c25cb73bc047b1378cfdf9703b2d3252b082b7610361f9ff42fee33681eb3ea1e454ed614794bb82ddb759aff4b6a1d5492a145e76bba8981c7f00aaeb014bb88e0e6b829bfacaffa20a3dcc13535fc296d1434eb366df90938ef26dd75efe326884e3220bde1b4702b46a76151a4c07f3d3925d9df2f8da8f40e2a6a01aa4a2ed7ec17695573e12f26d4a3a6a026240d469c1af230671e08eafd1a2559517d2e87b2881e56f3c9a94d9dd7d5e35a60ab62cd69a52fc66867ed59438277ab4c9e919eb56fe6a64897217af9c0584599b2d0d20006d9f4c15963534c464423d9037dc88fae596f26438d5271d7f68b9b1cc28548030dc10eda5fa9a340001e8ba473f85dd3c5ee2627589b5508c4c48eb233d7914a3f39093c81af0bdf"}, 0x100c) 06:40:23 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r1, 0x0) accept4$nfc_llcp(r1, 0x0, 0x0, 0x0) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0xffffffff, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x8}, 0x60) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 206.806194] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 206.821642] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:40:23 executing program 3: bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100"}, 0x60) r0 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000000)={0x73622a85, 0x10a, 0x3}) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000080)) [ 206.891802] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:40:23 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000140)) 06:40:23 executing program 3: r0 = syz_open_dev$swradio(0x0, 0x1, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r3, 0xae80, 0x0) fallocate(r3, 0x1, 0x0, 0x1) dup2(0xffffffffffffffff, r0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000280), 0x4) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) syz_mount_image$ceph(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)='./file0\x00', 0x2, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000180)="b0bae8804c3a0021fe2550241f12632b6c23d0fd175fabc3a943f1514f18c51823052dc3d1d7d4c1da52cb6b559a901a78747f7e93ba189e33589783841849a5a0e1248698cd07bc5719acfa035b8bf52c05c84f13725567f9b5b4ae4c046f001c4ef7d36426d998c8e2bf196567b4832d58a9c73e3c0ddcf46b264a1c703d7ae3283006fdcd57fe90a904473e3eb1e56ad1", 0x92, 0x5}], 0x0, &(0x7f0000000240)='[.|{security\x00') bind$nfc_llcp(r4, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100"}, 0x60) getpeername(r4, 0x0, &(0x7f0000000080)) 06:40:23 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="f57f74bee976edced0e8ca"], 0x1}}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000140)) 06:40:23 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a543d31f0000000f03c8aa024d000032c7627ffe7a54cdbd77b30000000000000000111500000000000000ea52a06b41b52bb900", 0x2b}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x0, &(0x7f0000000000)=""/220, 0xdc) recvfrom(r0, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) 06:40:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) r8 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r8, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r8, 0xae80, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r10 = syz_open_dev$swradio(0x0, 0x1, 0x2) inotify_init1(0x3f7596e869d3dfdd) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x121040, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r12, 0xae60) ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) dup2(0xffffffffffffffff, r12) r13 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r13) ioctl$BINDER_THREAD_EXIT(r10, 0x40046208, 0x0) r14 = fcntl$dupfd(r8, 0x406, r9) ioctl$SIOCRSACCEPT(r14, 0x89e3) r15 = syz_open_dev$vcsn(&(0x7f0000002340)='\x00\xfd\xff\xff\xff\x00', 0x81, 0x4680) ioctl$TUNSETIFF(r15, 0x400454ca, &(0x7f0000002380)={'veth0_to_team\x00'}) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f00000022c0)) r16 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r16, 0x4400ae8f, &(0x7f0000002300)) ioctl$KVM_RUN(r16, 0xae80, 0x0) writev(r16, &(0x7f0000002240)=[{&(0x7f0000000000)="ed598eff7e", 0x5}, {&(0x7f0000000240)="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", 0x1261}, {&(0x7f0000000040)="45a37ee7cb84c4ded7c6f5898258bdcfa6fbb16b", 0x14}, {&(0x7f0000001240)="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", 0x1000}, {&(0x7f0000000080)="f7101c1097f2ab0e21a991701d7852811520a16fc7f9616f4cf7a3cd8295ca049a14ab8d83d2bd331a77970565a93a3a9503f8768abdbea453ac9e4bf22b4c96db585979e78aed204e3b0fb71928867b4ad993389fe4be9aba39a41dc7ca6101ec7823e8530d9adb59d227631a03c3a3efc761c185170caeb18f027508893ad7542664df567c3419eaf4e395d903886362c7", 0x92}, {&(0x7f0000000140)="6ee30907e755988743d0bf88710a24bbdd550697d76104661462e774", 0x1c}, {&(0x7f0000000180)="70e2caa7846aab70e4b0c80010c043876d6a9ed5d44daf7d69671ef05f04e90347f2b07492f6d1a839c5a054af326f4e8668c562e6446a8d3a7c13984cac21c328e860875ed832f7f2cb6585e96e36e610830f38c930644130f2c610473496d0a8796b778afb9e7ce8e57dba3752", 0x6e}], 0x3) 06:40:23 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) pipe(&(0x7f0000000240)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r2, 0xffffffff}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000040)={r2, 0x5b, "e2af8968012a3ee7017504c1de5a5d3607d484db8812aa05045517a90526abf7f5661b7320575bef4d103896b3c0542db4bec3575d16d4711d01c6bf5f5f410f2c651e150450f74c4f0a528bd1e44f81e7420c1e88b556fc000000"}, &(0x7f00000000c0)=0x382) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000180)={r3, 0xf7a9585e}, 0x8) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r4, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) [ 207.227290] ceph: device name is missing path (no : separator in /dev/loop3) [ 207.239388] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:40:23 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000180)={0x2, 0x6, 0x7, 'queue1\x00', 0xfff}) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100"}, 0x60) getpeername(r0, 0x0, &(0x7f0000000080)) 06:40:23 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100"}, 0x60) getpeername(r0, 0x0, &(0x7f0000000080)) 06:40:23 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0xfffffffc, 0x0, 0x0, 0x4, "8811e78754a503d30800d6a40f03c8062f4d00000000ffffffffffff7726070000007e1d000033182b4af0c5679f00000797cf4536ed00"}, 0x60) socketpair(0x2, 0x3, 0x4, &(0x7f0000000000)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r2, 0x2, 0x70bd27, 0x25dfdbfc, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x44000}, 0x5000) getpeername(r0, 0x0, &(0x7f0000000080)) 06:40:24 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f00000001c0)) r2 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0xe, 0x80000) r3 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r3) ioctl$TIOCGDEV(r3, 0x80045432, &(0x7f00000000c0)) listen(r2, 0x0) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100"}, 0x60) getpeername(r0, 0x0, &(0x7f0000000080)) 06:40:24 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) getsockname$netrom(r1, &(0x7f0000000000)={{0x3, @netrom}, [@rose, @default, @bcast, @rose, @null, @remote, @null, @default]}, &(0x7f0000000080)=0x48) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000180)={0x0, 0x1, 0x1, 0xee, 0x1ff80}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) signalfd4(r2, &(0x7f00000000c0)={0xa7b}, 0x8, 0x800) 06:40:24 executing program 3: getpid() r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100"}, 0x60) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r1, 0x0) accept4$nfc_llcp(r0, 0x0, 0x0, 0x40000) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_open_dev$swradio(0x0, 0x1, 0x2) setsockopt$RXRPC_SECURITY_KEY(r2, 0x110, 0x1, &(0x7f0000000000)='\xd4security\x00', 0xa) dup2(0xffffffffffffffff, r2) getpeername(r2, 0x0, &(0x7f0000000080)=0xfffffffffffffe31) [ 207.808451] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 207.864093] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:40:24 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000140)) 06:40:24 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x1, 0x0, "8811e78754a503d39c2b40a40f03c8aa024d00000000ffffffff5bff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300000100", 0x2c}, 0x409) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(0xffffffffffffffff, 0x40045644, 0x2) 06:40:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) r2 = syz_open_dev$swradio(0x0, 0x1, 0x2) r3 = dup2(0xffffffffffffffff, r2) pipe(&(0x7f0000000240)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) r6 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r6) pipe(&(0x7f0000000240)={0xffffffffffffffff}) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r8, 0xffffffff}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000400)={r8, 0x8, 0x30}, &(0x7f0000000440)=0xc) pipe(&(0x7f0000000240)={0xffffffffffffffff}) vmsplice(r9, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r10, 0xffffffff}, 0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000480)={r10, 0x81, 0x20, 0x9, 0x4}, &(0x7f00000004c0)=0x18) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000500)=@assoc_value={r11, 0x8}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000000c0)={r5, 0x1ff, 0x10}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000002c0)={r12, @in={{0x2, 0x4e22, @broadcast}}, [0x1000, 0x8, 0x4, 0x8, 0x3, 0x4, 0xfdd, 0xfc2b, 0xfffffffffffffffd, 0x1, 0x400, 0x9, 0xf3c, 0x3, 0xfff]}, &(0x7f0000000140)=0x100) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) r13 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r13) setsockopt$bt_BT_DEFER_SETUP(r13, 0x112, 0x7, &(0x7f0000000000), 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) r14 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x800, 0x0) r15 = ioctl$KVM_CREATE_VM(r14, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r15, 0xae60) r16 = ioctl$KVM_CREATE_VCPU(r15, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r16, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r16, 0xae80, 0x0) r17 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r17, 0xae01, 0x0) fcntl$F_SET_RW_HINT(r17, 0x40c, &(0x7f00000003c0)) poll(&(0x7f0000000180)=[{r16, 0x20}], 0x1, 0xffffff18) 06:40:24 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000140)) 06:40:24 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100"}, 0x60) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000180)={{{@in, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000000)=0xe8) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r5 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'\x10\x00', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r5, 0x202002) keyctl$chown(0x4, r5, r4, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r8 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'\x10\x00', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r8, 0x202002) keyctl$chown(0x4, r8, r7, 0x0) setresuid(r2, r4, r7) getpeername(r0, 0x0, &(0x7f0000000080)) 06:40:24 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvfrom(r0, 0x0, 0x10c, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ipv6_route\x00') ioctl$CAPI_GET_SERIAL(r1, 0xc0044308, &(0x7f0000000200)) r2 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r2) sendto$x25(r2, &(0x7f0000000000)="3165ce142f4269542beb4f247154e0279dc99216c75092ada2c5a3b949d1761dcf27a2c1c039753f5fc22e1dd3901e80b8d5ad4a871b88c0ec5bc29eaed57b5bf059648b02a4f532847f1fc2f2e29d1e2343b2b8961333da97da78fc6bb7346edcf1f9a919752f9ba1e91ae0b1651b072d28aee746d7cc09cc06ba2d1d342d3d9dfb10c78ef33679355805f382ab552cbeaecdd638d0887086d12f02074505e90ae8226914c40dc14046d1fbf6c289518c90083bad2179e66f8ee31e38d2981b022675a05e101780d2c0ca96111d6325de", 0xd1, 0x110, &(0x7f0000000180)={0x9, @null=' \x00'}, 0x12) 06:40:24 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100"}, 0x60) getpeername(r0, 0x0, &(0x7f0000000080)) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) write$sndseq(r1, &(0x7f0000000180)=[{0xa9, 0x4, 0x81, 0x1, @time={0x0, 0x1c9c380}, {0x0, 0x8}, {0x2, 0x81}, @time=@time={0x77359400}}, {0x3f, 0xc2, 0x1, 0x40, @time={0x0, 0x989680}, {0x4}, {0x20, 0x1}, @connect={{0x1, 0x6}, {0x6, 0xff}}}, {0x5, 0x92, 0x8, 0x2, @tick=0x3, {0x1, 0x18}, {0x47, 0xdc}, @connect={{0x8, 0x3}, {0x0, 0x1}}}, {0x7, 0x0, 0xff, 0x8, @time={0x0, 0x1c9c380}, {0x2, 0x1f}, {0x5, 0x1}, @result={0x7, 0x1f}}, {0x3f, 0xe0, 0x8a, 0x20, @time={0x77359400}, {0xc0}, {0x0, 0x3}, @queue={0x5d, {0x7, 0x5}}}], 0xf0) 06:40:24 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = fcntl$dupfd(r3, 0x406, 0xffffffffffffffff) pipe(&(0x7f0000000240)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r6, 0xffffffff}, 0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000240)={r6, @in6={{0xa, 0x4e22, 0x80, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x178a26d5}}}, &(0x7f0000000000)=0x84) accept4$alg(r4, 0x0, 0x0, 0x0) recvfrom(r0, &(0x7f0000000140)=""/238, 0xfffffffffffffead, 0x0, 0x0, 0x0) 06:40:24 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='security.evm\x00', &(0x7f00000001c0)=@v2={0x2, 0x1, 0x1, 0x2, 0x4d, "c5b38da754b219a27455264c91dae081a2308c845965d78860d341bb02950e96308070e7616e4a1c77990732510873a1d5f6eb4e9a72b18c627f3b0ed85060bb0d132a87aad5b551421af90a46"}, 0x57, 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100"}, 0x60) getpeername(r0, 0x0, &(0x7f0000000080)) 06:40:24 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000140)) 06:40:24 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x1) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000040)=0x8, &(0x7f00000000c0)=0x4) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100"}, 0x60) getpeername(r0, 0x0, &(0x7f0000000080)) 06:40:24 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000140)) 06:40:24 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r2) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x30d200, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r3, 0x80044326, &(0x7f0000000200)=0x13) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r4) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000180)=0xfffffff7, 0x4) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f00000000c0)={0x4}, 0x8) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r5, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r5, 0x0) accept4$nfc_llcp(r5, 0x0, 0x0, 0x0) bind$nfc_llcp(r5, &(0x7f0000000100)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100", 0xd}, 0x6) getpeername(r0, 0x0, &(0x7f0000000080)) r6 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r6) write$P9_RLERROR(r6, &(0x7f00000001c0)={0x12, 0x7, 0x2, {0x9, '/dev/kvm\x00'}}, 0x12) r7 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r7, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r7, 0x0) accept4$nfc_llcp(r7, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r7, 0x0, 0x482, &(0x7f0000000280)=""/67, &(0x7f0000000300)=0x43) 06:40:24 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000140)) 06:40:25 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000140)) 06:40:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r3 = dup(r2) setsockopt$inet_udp_int(r3, 0x11, 0x39, &(0x7f0000000000)=0x3f, 0x4) r4 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x9, 0x1) ioctl$MON_IOCX_MFETCH(r4, 0xc0109207, &(0x7f0000000280)={&(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7, 0x5}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) writev(r5, &(0x7f0000000040)=[{&(0x7f00000000c0)="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", 0xfd}], 0x1) 06:40:25 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000140)) 06:40:25 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x301640, 0x0) ioctl$VFIO_GET_API_VERSION(r1, 0x3b64) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept4$nfc_llcp(r2, 0x0, 0x0, 0x0) recvfrom(r2, 0x0, 0x0, 0x20021, 0x0, 0x0) listen(0xffffffffffffffff, 0x8f) [ 208.995057] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -512 0 06:40:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000080)="fb6e488b62022033a28e8388cfe253b2ec93037dc7413aa5ba552171bf78682a7905bfe4d88d8870e327064a60d1f293d3a37cc83432016e2767455a9a07ed920b83b9e79e4b11b79305b73d68745f7640a4731fb97f3e979a0ae0bb6eca610fd1624dea38b316d87ab7abf8169e912be924346a70be49b0efbefe471dead89478925585d51f9e5cd55aa228e5ad398f12200b0d2eeeed1b48f92b5207d2efdcbed843aaac3831f4c67569c168df8aaf7d15c1ac4668b861fd4d35ac1e93a6aa911aac3763568bd4d98d0a3a43bcd1040952", 0x3bf}, {&(0x7f00000002c0)="b0360a9270a5cdfd63a0aabdf7246b0c94a473f9aaa9dbafbb9834063eb1ee2ee93ba21ab360ac650c542058a112f0922c159141ba64064cb8c891477fca359cba2129d0b727746cd3c14432b3b7d209d3e36072c42b66a127a197dc02b868727523be8084fa0e5ce5acb484db74374ba5d19c74f721e576623af6adf6cbed42e3cc34f1a3e07a589252b3feff9967d880bf2195d27f038314917b8e9fbaca21c252288a15aa92b05226af6260d5330c91bf51be86d1fa196df586e1be92dbca774bc9f836", 0xfff3}, {&(0x7f0000000600)="9c98b1cc74a68104a1ed0736ce350b364a120b693f168e68da22cf353db59d4f8c126c64e56b2df244da2814c473546a458af85499baf586841d339e7237ef0223ea632685c0535c559d401243199b3064e4049cf0306f0cda54b9207ee779c2ae19dc05ea33e7b77658de6effcee3c3ac7e1e8aba3f594123a2ea1883b2194776bbaf3f7db51d6d90ce6e"}, {&(0x7f0000000180)="1125251804922d217d0d82ca5aa1873c4c74c857aa33d67ddb017f5949739e523d4edf65d1829fe26a30f0137abfadcac7e00c343665f6822df062176ec2752caf5dac443e46017d60a813257976b7443f7beb3e0b814e839257a932355090600a63a3e5fa52de290a650effe6"}, {&(0x7f0000000480)="6c0106ff00099ba63126db2edfcfaf7497bfeb12d85540936000433988111789a4d6975ae36db62a4f417eb39c87e036cb3ce1b8fb90994fdbec3cf4c9e6130c903e42da038baa1f901525e0f28d419a1d9c3cb2fd833292ef424971e63a3d96206d1f41a3dcdf9adca73dcf1b2f8a3f4f594c5d96f1c69779506fd8562ba3acec776957103937f2a2b0ccf87c7823bdf6d6187ac50247677acea49b60df9f3b6a75c6d0d5fbb7982d11b2f6c4054a62eb070dfc5de9e5c4abc43c2274fdd34ab74aa200be72959074974582543524b31780a89d7cb6302b1ee7118ce826e9e9"}], 0x0) 06:40:25 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f00000000c0)=0x95) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x2000, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040)=r2, 0x4) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x1, 0x0, 0x0, 0xfe, 0x0, "8811e78708a503d39c2bd6a40f03c8aa024d0000e3fffeffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7ad4cdbd77b300", 0x27}, 0x60) recvfrom(r0, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000080), 0x4) 06:40:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x3, 0x1) accept4$alg(r1, 0x0, 0x0, 0x100800) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) r2 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r2) write$selinux_context(r2, &(0x7f0000000080)='system_u:object_r:dri_device_t:s0\x00', 0x22) r3 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r3) ioctl$TCGETS(r3, 0x5401, &(0x7f0000000100)) 06:40:25 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendfile(r0, r4, 0x0, 0x1) ioctl(r1, 0x800000000000937e, &(0x7f0000000000)) r5 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r5, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) r6 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r6) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x14) writev(r5, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 06:40:25 executing program 4: getpid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) 06:40:25 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvfrom(r0, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) ioctl$SG_GET_VERSION_NUM(r1, 0x2282, &(0x7f0000000040)) r2 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r2) r3 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r3) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3f) ptrace$cont(0x18, r4, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x15, 0xfa}) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r4, 0x0, 0x0) r5 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) ioctl$TIOCSWINSZ(r5, 0x5414, &(0x7f0000000240)={0x848, 0xffff, 0x5, 0x1}) read$rfkill(r2, &(0x7f0000000000), 0x8) 06:40:25 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000140)) 06:40:25 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) 06:40:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x1) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 06:40:25 executing program 2: bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvfrom(0xffffffffffffffff, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) 06:40:25 executing program 3: prctl$PR_SET_TIMERSLACK(0x1d, 0x2) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100"}, 0x60) getpeername(r0, 0x0, &(0x7f0000000080)) r1 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000040)) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x90080, 0x0) ioctl$VIDIOC_CROPCAP(r2, 0xc02c563a, &(0x7f00000002c0)={0x5, {0x280, 0x200, 0x2ef, 0x93a0}, {0x2, 0x7, 0x1f, 0x800}, {0x1f1, 0x4}}) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) r3 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7fffffff, 0x0) ioctl$EVIOCGBITSND(r3, 0x80404532, &(0x7f0000000180)=""/146) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r5 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000014c0)='/selinux/checkreqprot\x00', 0x101080, 0x0) write$P9_RCREATE(r5, &(0x7f0000001500)={0x18, 0x73, 0x1, {{0xa, 0x2, 0x5}, 0x7ff}}, 0x18) ioctl$KVM_ASSIGN_SET_MSIX_NR(r4, 0x4008ae73, &(0x7f0000000240)={0x80, 0x2}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) readv(r7, &(0x7f0000001480)=[{&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/124, 0x7c}, {&(0x7f0000001380)=""/21, 0x15}, {&(0x7f00000013c0)=""/133, 0x85}], 0x4) 06:40:26 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x2, 0x4, 0x6, 0x6, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x4}, 0x44) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:40:26 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) pipe(&(0x7f0000000240)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r3, 0xffffffff}, 0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000000)={r3, @in6={{0xa, 0x4e21, 0x6, @ipv4={[], [], @local}, 0x7fff}}}, 0x84) recvfrom(r0, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) 06:40:26 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) 06:40:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) ioctl$VIDIOC_S_HW_FREQ_SEEK(r1, 0x40305652, &(0x7f0000000000)={0xfff, 0x0, 0x8, 0x1, 0x9, 0xff, 0x5}) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r0, &(0x7f0000000040), 0x0) 06:40:26 executing program 3: creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) r7 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r7, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100"}, 0x60) getpeername(r7, 0x0, &(0x7f0000000080)) 06:40:26 executing program 1: getpid() ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) 06:40:26 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) 06:40:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x14) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x2, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(0xffffffffffffffff, r4, 0x80000) ioctl$SG_SET_TIMEOUT(r5, 0x2201, &(0x7f0000000000)=0xa48) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 06:40:26 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) sendmsg$alg(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="7940017a51d641313f64014a1dafc5eea13660d4649093c8881bd7d991a146d0da63681a119d1bc376fa01c37c006f56173d21e75d5f8b7cd1c4e275952960f8c866dcea62878e9cc7feb37903fe4bade73356fe2feb8467165e1a118fe1c3be7db3dcc2924390803b98a09e57d7592f4ce18bac15a09aaf228fa3b81d028e55e3e79895029bc1998096b028fff2b372fe078b45ffc0d228b6eee5abae0f28c243e87028bf783c3c918d0467ce21604cfea2423b806541", 0xb7}, {&(0x7f00000000c0)="b3fa", 0x2}, {&(0x7f0000000180)="01f414f3cf6c829e864b9fa6440c76778169b80d6b65d4c8010b1059b6339837b7dd3444a3b75def3669be26599854558cf2ed57a0a2b5d5e4035199fef6b904a455ffbb5f98f0ecc85ce47d4ec9d8a7d031de11f8ce70847cbd6d0688ab0c78f6bc1cb13974a0ccef432b1fb9b175bf4ae9fae254a7929fd6a9d9d32a1a5c6bf7aeb38f8d29b96743024668a4ab87ba5fd1b54ffb4590ba4456d7cf9fecdc55682f211bca0c68acd37bc0ded81a82eac72c438654550118fbadb9374c905d04227ceb343605b7acbd2f924e03b467a167", 0xd1}], 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x2e0, 0x1}, 0x20000100) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:40:26 executing program 1: ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) [ 209.951967] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 210.036985] audit: type=1400 audit(1573454426.343:53): avc: denied { create } for pid=10121 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_rdma_socket permissive=1 06:40:26 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) 06:40:26 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100"}, 0x60) getpeername(r0, 0x0, &(0x7f0000000080)) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) ioctl$IMHOLD_L1(r1, 0x80044948, &(0x7f0000000000)) [ 210.041244] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:40:26 executing program 1: ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) [ 210.207895] audit: type=1400 audit(1573454426.373:54): avc: denied { setopt } for pid=10121 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_rdma_socket permissive=1 [ 210.344609] audit: type=1400 audit(1573454426.483:55): avc: denied { write } for pid=10121 comm="syz-executor.5" path="socket:[55690]" dev="sockfs" ino=55690 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_rdma_socket permissive=1 06:40:26 executing program 5: r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e24, @rand_addr=0x101}, @in={0x2, 0x4e22, @multicast2}, @in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e24, @multicast2}], 0x50) r1 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 06:40:26 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="f57f74bee976edced0e8ca"], 0x1}}, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000140)) 06:40:26 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x5, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100"}, 0x60) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x90a, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r4, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r4, 0x0) unshare(0x40000000) r5 = accept(r4, 0x0, 0x0) write$binfmt_elf64(r5, &(0x7f00000008c0)=ANY=[@ANYBLOB="7f454c46000900000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b070aac5b6adab61ad271a320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020b7581e966aad5e308f8935a9f083e100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000069b02c00"/661], 0x278) r6 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$FS_IOC_SETVERSION(r6, 0x40087602, 0x0) utimensat(r6, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140), 0x75baefbd05792a76) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x8, 0x0, 0x0, 0xde2], 0x1f004}) bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) dup2(r7, 0xffffffffffffffff) r8 = syz_open_dev$swradio(0x0, 0x1, 0x2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) r9 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) dup2(0xffffffffffffffff, r9) ioctl$RTC_ALM_READ(r8, 0x80247008, &(0x7f0000000180)) r10 = syz_open_dev$usbfs(0x0, 0x0, 0x1) r11 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r11) sendto$x25(r11, &(0x7f0000000540)="bd62930ad7aaf180a9b9d98b6c580db773bdf4c352a754ac263a3b0a25946d8f4b5708bb3d2f38ba2ac1e22a3f623044e70ffc0a4f9cf7a7a28d5384eb21c1f598d4e93d67a3f5b4411c8dbcdef5e830be9e9bea795eec056de82a32f105f8d33956dc99807a89d6c53b464d8396bcf0827b3a008c1a9f0878ebb287725bda719c6c71f27fb01f84f115c78ed384d34e8dff34d0", 0x94, 0x800, &(0x7f00000001c0)={0x9, @null=' |T\x1f\xc8\nxf^\xde \x00'}, 0x12) ioctl$USBDEVFS_IOCTL(r10, 0x80045505, &(0x7f0000000240)=@usbdevfs_driver={0xfffffffd, 0x0, 0x0}) getpeername(r0, 0x0, &(0x7f0000000080)) 06:40:26 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$nfc_llcp(r1, &(0x7f0000000080)={0x27, 0x1, 0x1, 0x6, 0x3, 0x1, "3abf0f6e60734939030d7bbef5287de0fb912af321afe73d25f713ea2ad7e65bf18ae3e6d0cc44965df62cb2abbf6005d283fb917bacba66c10a9e38e7dd11", 0x28}, 0x60) write$P9_RLOCK(r1, &(0x7f0000000040)={0x8, 0x35, 0x2}, 0x8) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvfrom(r0, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) 06:40:26 executing program 1: ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) 06:40:26 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) 06:40:27 executing program 1: ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) 06:40:27 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) 06:40:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000000)=0x60) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000100), &(0x7f0000000140)=0xc) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 06:40:27 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x121000, 0x0) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000280)={{&(0x7f0000000040)=""/164, 0xa4}, &(0x7f0000000240), 0x4}, 0x20) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvfrom(r0, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) [ 210.756108] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 210.857801] IPVS: ftp: loaded support on port[0] = 21 06:40:27 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) 06:40:27 executing program 1: ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) [ 210.883138] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:40:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_NESTED_STATE(r3, 0xc080aebe, &(0x7f00000002c0)={0x0, 0x0, 0x2080}) [ 211.025247] usb usb4: usbfs: interface 0 claimed by hub while 'syz-executor.3' sets config #-3 06:40:27 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="f57f74bee976edced0e8ca"], 0x1}}, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000140)) 06:40:27 executing program 2: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f00000004c0)) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x1, 0x2, 0x6, 0x2, 0x5, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x2e) r2 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r2) r3 = socket$nl_generic(0x10, 0x3, 0x10) openat(r0, &(0x7f0000000500)='./file0\x00', 0x10000, 0x939f02c0eb5f200) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r4, @ANYBLOB="01000000000000f30000140075c9"], 0x14}}, 0x0) sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="7c020000", @ANYRES16=r4, @ANYBLOB="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"], 0x27c}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) recvfrom(r1, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) 06:40:27 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000140)) 06:40:27 executing program 1: ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) 06:40:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) dup2(0xffffffffffffffff, r1) r2 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r2) ioctl$TIOCGPTLCK(r2, 0x80045439, &(0x7f0000000280)) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r1, 0x40045730, &(0x7f0000000000)=0x1) r3 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r3) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000680)={0x2}) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x5, 0x4) r4 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x5758, 0x2000) setsockopt$inet6_int(r4, 0x29, 0x2, &(0x7f0000000240)=0x751, 0x4) writev(r0, &(0x7f0000000700)=[{&(0x7f0000000080)="fe71eb7af915dbb9f41c4103be5d3c24562d15daaa3f2e43a7c4b2a9de78a0a0da611fba7262a4da4fcdd483d47923c4a527ad190253b087bc4eab4671a11373bfa03ac5957ca7135c16ed8c8c5fe714a0601986ef638139b584239b93eca72bc55cdbc08c6c0c9401c3b507", 0x6c}, {&(0x7f0000000940)="a08fba90c51b35b39f2702ca19eece5b6792", 0xffffffae}, {&(0x7f0000000100)="7863927ad2fc4a64672c7631f5582428c1f85312f2b199b3455b91b80cbb4da246e13dcb6fda7a81db911d6020aecc0189baa00f7d7fdcfbaebd2906c2b0862676e78131b2cb3bf353844e1088ea94b54048808a47eb37c3c6d6775f9331607b3711536169858ab1320f7fe41461b0ba3ec649e5b1ae3f951f3cb3faaa38764a825e8ab460256bd992d556588f6ac1b43a10eede1bba635d1316380d97f525144859", 0xa2}, {&(0x7f00000002c0)="7a5ae144a8be7b9b14577986dfe014ee863da9939f2a15248780e1b6a7723e85e099e5caba5249ec76a07655e703193f6b9457ba25dc1b65eabeee76df0189ce3fda45b85b670bd94d7376bbeff8a712f6f84a565e2bb4af1d39ef76a4acada35e0eeb6e0a7edc777fadd2229f915fdf6faedc8d6acd08473def7a7cb525c7d6ad15578f0759a2762040710a7f4ec41ac1f4e85293022b3368e38e0248894f1c99dee6586d2447e75d4f700186a7fab69f25ba4fef7db475efb67756cd31822cafca863bcd7d13f119f77894f0be23b8df49d49cf88c7dbba7", 0x3e3}, {&(0x7f00000003c0)="fa0cf392658b71dd4723759a9520eba3ee83b2e65cfff9c9964ecf5c4a5cc73a0983529897e18529b6f2614bd1ef94e5427f5944dd7b383fd04afbb748c77929e7452674d7746c1f1ef7ac062808a1893aad5b2f3a710b4e462650bbd7f0998b31a0f835816f53b5f64a33487ac4682ea523a84e80e9b9bd59fc426cf908e5d95fca4874e679cdc47923d1db5d373c43262b68fb4ea47f8c827e3d7cb245434f", 0xa0}, {&(0x7f0000000480)="76cdfc3a3b757e6e6861c3dfdefdefda4cf948a84337321eff51e0cdde17134f87cfc83f46653391e6c42effc3b5e8b151e6b2ccb5b3d5b68b0600c7d394017af701048de7c621720c9a177770a9e02434c56310e2cd8689cf3fbb3e59d1bb2efe32602565b959ad2b88a966b5410a8a726f60392e064ee62620bb96d22520367d2150537d17a6d7baf1009d0fba94cb3ed05aa75ba0158593ab4c26a538a3e9dece8fae48bfb55f5d6703063f72cdf6d4b46d93a9d319a2e57c728aff13ee0e819b1403e1a49eb6ba7c8c2ba97a10bcb299de8269ee04e1296d8e0dc28bf4fc23a8612e617bd49756c3738ec5b9", 0xee}, {&(0x7f0000000580)="b18f0d6cee8f48585c3fede3b665b14995346e39decb6bb31c289b2be3f25a0a25b6601890e45827503abedf87bd1a273f0104ab420c6c73c89cbcd6be254680191f9d721ae3af20b4a4a36f628c0f5fd221d733904d3639d8236665f4e0e9a5dd92f7b5cf69b0fc15942d9571b6d2491df2173b6ffcaa10b1c5bda895d5eff31ab3b868e58c150f16acaf3f9026235056b8a7534d36437590bd1c7a1fd7d6a3dca042fbcc1bc77069566a413cc17a08579674d9b4079e8a23e117645c5cc828a22ba6d43d71073962a4004c656000", 0xcf}, {&(0x7f00000001c0)="4adbcc48b3370568157983c6d46a8194dd993074fb011643c6352dcca853931f08395b4f4f", 0x25}, {&(0x7f0000000880)="744fc04dde99c043f540e65cf8cbcfd85edab3de5ea356710dff7c7c28ed19536aaee5df1807762338ca73dbf3921c70bdb01bf2612a4a5a6e4e8add8fdcd0f81da5b8326118ecfacc51440ed96297f0e20dd61c0b6cf970d93c443c64511df417d8da31c366646ed8b6dee8d9004b667087ddf6bbd411f53f072eec01193963fb6383465ac87db2d3925b8e284e08e5ff8169f9b19f18e50bd6d7cfbb98545129b26fd3f39c3a", 0x2}, {&(0x7f00000006c0)="da9ee1a1feac778be01e3d9d750bdfe890431eaf2c649b957060fdc828911195ebbaa082b55f2e8642a4b6b4cccc4b1873c95ddaadaa4cd9", 0xd}], 0xa) 06:40:27 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100"}, 0x60) getpeername(r0, 0x0, &(0x7f0000000080)) setxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:auditctl_exec_t:s0\x00', 0x25, 0x1) 06:40:27 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x20000, 0x0) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f0000000180)=""/66) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100"}, 0x60) getpeername(r0, 0x0, &(0x7f0000000080)) 06:40:27 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000140)) 06:40:27 executing program 1: ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) 06:40:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f0000000080)="47bf1c2efff3eb30bf288183f361945b019004a66c725d5163c89876ae56b5a85198b96a492e4bac79b13a3cad27e7400982f299248498e92d491d42a1e1591b82d6c69e", &(0x7f0000000100)="353989be58abf101ee60d3f812da6b671176d0fcd44b0244fb19f08c20c5fe3934352ebd6e324dec01c9fd25571d8764cd0befaa45084b14373e5fa657a486268046d7adca40000fa807bc879b2ca1699d63fe376384b10f6319e0e2249f708027c141baa6ac380aad4f", 0x5}, 0x20) 06:40:27 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000140)) 06:40:27 executing program 1: ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) 06:40:28 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="f57f74bee976edced0e8ca"], 0x1}}, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000140)) 06:40:28 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80400, 0x0) ioctl$KDDISABIO(r1, 0x4b37) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100"}, 0x60) getpeername(r0, 0x0, &(0x7f0000000080)) 06:40:28 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) 06:40:28 executing program 2: ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000000000)=0x6) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x4) recvfrom(r0, &(0x7f0000000280)=""/234, 0xfffffffffffffe91, 0x40000022, 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x1, 0x9) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x92d5289eef8f6a8, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000180)=[@in6={0xa, 0x4e24, 0x3, @empty, 0xa20}, @in6={0xa, 0x4e22, 0x8, @local, 0xff}, @in6={0xa, 0x4e20, 0x800, @mcast1, 0x3}, @in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e22}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x84) 06:40:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xd) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) prctl$PR_GET_KEEPCAPS(0x7) writev(r0, &(0x7f0000000740)=[{&(0x7f0000000080)="4a3a22c4c1a1f073a1eb837c6ec20c3798dc8a6e08d3c6044cf856e71576a309bfef80397f2586ab6e3eee28eab36a5f590fd10d41c89b852438609a61c61fc859d741c102906c140df6f6eaa51d51828f31727c1cb523939fc0edde61156009a1a2f217ea5bca09ad76881bc087b6ad0ecf95dd1c805b01339a418c11071101f20faebfd0f04817bd257ddba6a9624070a783de2a88d10c06d3fbb021b161"}, {&(0x7f00000002c0)="35b5a838a4818fdf97d26f1a4c91d58bdf9209f044789439ba74bed8d06c0deece14dff4d90cee5f9496177738669c6b6613baefb16dc9d05dab972e260f8429b7971a5518a95265bcddd24416a583fec1a37677becff9d8d19bbd8c7a567570693d296fb90b23f9558ec34b41555d9c53c635b6097a2ff471c2aa1a7c6d17d19e3840a7f3d94303e17f3982ddcbf5fa8015ccfdc61f73e4ab78b3758ae94c22c39cb569a7004db2ca5409fe851d8df4959845202a1de1316c382738fcae7de319698c1c64e9f1599ce8a1aaba155bb8f9cda7b1dd92fb37979553a95504737bc03721643f772f338d2cbdd02f9285e670431ad2814d"}, {&(0x7f0000000140)="da2c0972fab61ffd38867c208b775001465d9b629bcfaa1e1df6b1bb961bb46330bc9c6469d3776d39ae8bc60a16566625aaf8618fc5b9dfcf023fc7d11ec8cbfca88e47343be76eaa0ed3e03d8d8ecf96e0cc5de37db776a398e4533d0070ed21abdd33c1ea8b4ad5dbb5d665269e5ef81c03642721b67079e6302b40a74f9bbf2b274a79b8e24e632a4f97eb9fcf64f2ea6b5b3613c4"}, {&(0x7f00000003c0)="90d83218b3a2bcddde243272cf36311ce82ddb8a97c75b7dddb78980abf2e93f403f1d3209e759acff9ed057afb956393693cc0965aedbfa3470948a0751223c5321b0e24840b15e44b37a04dcf278f32e5d4bd1e95f8149be09ae14448901ffbde964b090ceeff3dc998969c6a773d386e78e43b4143df87d8c012c299c19eea910c04b652e625cbda4033ec2c20878c1bb680ca4cf24b773497339695489b9098dfaa557e2772dbbf9549e7378b0bf4b5785f79ca371a60aceb8dbbec69932e0e0e711893ff147425f5adab36d1fdc3c66e31c98435c3cf76f084cc91e53c61f2d6b9fe1"}, {&(0x7f00000004c0)="ed707116efca4f6dbf3d1aa03ce6b236638ee6e41ff50853dbbc60bcfc7bfb20117be05fcb5b25fefd392b97d5917401f383a7313473ada8dbb727b35b3284e8f7332df9e9e81c58f84c63168797aba5ee55fb6daa76ef0d43b1c3c17a2858f577a18766294092c9302d65b4c3c87a343c0fa97585f2be76ba4dd02f7d6213f6d3a855d1d8e13e6aa6bd36167ae4d8ee78f9267eff5fed93fea4c9bfafed3c76f42c09e5469229365293011ae84dd00d17d200bc388f6aba5553b6a0a33922cd0d78bdeff9a076eef981bd2d3384a048"}, {&(0x7f00000005c0)="3a0eb69382409815b08f77cf7a180585d7d8f74c15536c573812d09c8caadd2e05f8d063d197d2819780c900f8a0614380b902ccdf8c2a43c10507bc15327c352bf6bfcd8e35915be26b388e407d98c9ce52ca04db34194aef8b935bc87df4f898d66ef40a523a3a9b85f63d5234b46e337b094e627f41dec512544e874c"}, {&(0x7f0000000640)="6962ce4d8439f3b2b146c3d2ef670dddbb0ea03ea42e5092266c13c451adb54b70d12522a26245185780a558586e8279acb60ea7a495d768f6d8dff0ae5d2800c3c1207eaac3f040fed491d88c4950d63755992326cbad2e6e8be870e688b6103768cf7c5703754a5a9aac14c192d7dcaeb1839817a124a0002583e1d7bc8c0278fa9f33d75e314dfc23777ce1e6b745e1828a1a6acfdbcac4cd6f4d071a32ae73f2e5f62514b7bd66752d5a30ad1cf0c80149248c00df2566a5817342149aacd443bcd66d87d09ba47d34770e861ba9a3a67f18e5bb88f885dcde990f36738794ebfce4"}, {&(0x7f0000000000)="d42f7cdb9d28d8cfab05f54b30703557d2dee13234c13d013751cfcf6e8feae1bfd82f253bf8be3644af"}], 0x286) 06:40:28 executing program 1: ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000140)) 06:40:28 executing program 1: ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000140)) [ 211.908581] Unknown ioctl 19255 [ 211.915231] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 211.939581] Unknown ioctl 19255 06:40:28 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) recvfrom(r0, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xf292c1492ed942ff}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r2, 0x2c0, 0x70bd25, 0x25dfdbfe, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0xa6c, 0x100, 0x3, 0x81}}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4008000}, 0x20048000) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm_plock\x00', 0x100, 0x0) r4 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x3de, 0x20a03) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000300)={0xefc8, 0x8, 0x0, r4}) 06:40:28 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) geteuid() bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100"}, 0x60) getpeername(r0, 0x0, &(0x7f0000000080)) 06:40:28 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) 06:40:28 executing program 1: ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000140)) 06:40:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000000)={0x9500000000000000, 0x100000, 0x4, 0x4, 0x1b}) r3 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) r4 = getpid() sched_setparam(r4, &(0x7f0000000280)) r5 = getpgrp(r4) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000080)={[], 0x7fff, 0x6, 0x7ff, 0x8, 0x8, r5}) syz_emit_ethernet(0x35e, &(0x7f00000002c0)={@link_local={0x1, 0x80, 0xc2, 0x81000000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x328, 0x3a, 0x0, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x0, 0x8, 0x0, 0xff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "be7a73", 0x0, 0x4, 0x0, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [@routing={0x4, 0x2, 0x2, 0x1, 0x0, [@mcast2]}, @dstopts={0x0, 0x20, [], [@generic={0x2, 0xfa, "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"}, @ra={0x5, 0x2, 0x7}]}, @hopopts={0x2f, 0xe, [], [@hao={0xc9, 0x10, @rand_addr="a1a265cfc7fd57f0be5210efa188d505"}, @calipso={0x7, 0x10, {0x0, 0x2, 0x3, 0x4, [0x7]}}, @calipso={0x7, 0x18, {0x5, 0x4, 0x5, 0x9, [0x4, 0x2e0]}}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x27}}, @calipso={0x7, 0x10, {0x6, 0x2, 0x1, 0xf001, [0x8001]}}, @hao={0xc9, 0x10, @mcast1}]}, @hopopts={0x4, 0x1e, [], [@hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @ra={0x5, 0x2, 0xdf1}, @pad1, @jumbo, @jumbo={0xc2, 0x4, 0x3}, @jumbo={0xc2, 0x4, 0x800}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x14}}, @generic={0x9, 0xb5, "28e0828cc8969d4786b14a8e395709346fe49c572b74aadc77d5a0340bf5ee942057bc7bdb4ac05b7d181b29e771656df6f8a32986ab0503bc7b759c7592c0275e909dac73eb0845e7362eae974b0b42a870e5d2e2bc65d21ec0ead48e5e7c82172dddc37cd8171f875d5614b896dd19ec11416089588b7c886479e812e1566e2c107adbdfb16b6c4bb9665c2e16110433cdb648281792d203333f9a299b7da403cd1681e96ba4e5c0aad608405a53ca4f6c5fe375"}]}, @fragment={0x6, 0x0, 0x4, 0x0, 0x0, 0x15, 0x66}, @srh={0xc, 0x8, 0x4, 0x4, 0x7, 0x20, 0x3, [@empty, @empty, @remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}], "e44ecac8483b38a1"}}}}}}}, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 06:40:28 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="f57f74bee976edced0e8ca"], 0x1}}, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000140)) 06:40:28 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100"}, 0x60) ioctl$VIDIOC_DBG_G_REGISTER(0xffffffffffffffff, 0xc0385650, &(0x7f0000000000)={{0x4, @name="01c6f9fd0e48bd7fe841f6bd7224f8a0575e81bb81b5fdda841772cb4390fe99"}, 0x8, 0x5a4, 0x1}) getpeername(r0, 0x0, &(0x7f0000000080)) 06:40:28 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvfrom(r0, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) 06:40:28 executing program 1: ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) 06:40:28 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) 06:40:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x2, 0x0) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000080)=ANY=[@ANYBLOB="050000000600000003000000000000000400000000ecc4002e1ec83100f0ffff06000000000000000180a2a4455f00009d0b00000000000007000000000000000400000000000000ff070000000000000100000000000000"]) splice(0xffffffffffffffff, &(0x7f0000000100)=0x7fff, 0xffffffffffffffff, &(0x7f0000000140)=0x1, 0x92ed, 0x1) [ 212.591985] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 212.598170] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:40:28 executing program 3: r0 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000180)={0x0, 0x100, 0x8e75, 0x0, 0x0, [], [], [], 0x0, 0xfffffffd}) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100"}, 0x60) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000080)) 06:40:29 executing program 1: ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) 06:40:29 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0)=0x51, &(0x7f0000000300)=0x2) recvfrom(r0, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) sendto$netrom(r1, &(0x7f0000000000)="db278bfbffc69ec274e3f8151dd9eb32d420949b9f2ed5a49bc4cd79a238a7b0aaa46cc6fc1069b2cd68155dfa9ee9f5f78fccc454f24c19a3a04ab1e23dd2e34f6f430aa5b40f1afef103f00cd5def3a9ec8bb46289829ab2f2877afcbd220e32578f701af0c6020625a9af313cb6e2c2ed5bedfd615bd391cb043745d3c8e6e1c5a0b65ddf31e314f4a51c13917eeb0a7b343087c73e96948f554df199b1f5352bf5c4b11af5efc41459ef8e47995fb9ed8c0052b664f036c3183c0ee28add8ddacf79ec9dc6c68e803cc8c904ad9be676cf5dc3b5d5bcb484a5633e6782dc4f3a88c14934abec74d76fc2c5c95af02fc756b44dd28f", 0xf7, 0x30000, &(0x7f0000000240)={{0x3, @default}, [@null, @null, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) 06:40:29 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) 06:40:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x4, 0x4200) r2 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r2) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @multicast1}, &(0x7f0000000140)=0xc) sendmsg$can_raw(r1, &(0x7f0000000340)={&(0x7f0000000180)={0x1d, r3}, 0x10, &(0x7f00000001c0)={&(0x7f00000002c0)=@canfd={{0x4, 0x1}, 0x3, 0x1, 0x0, 0x0, "b7775739e8110a5ac068b6b6c96d345ed3e2b153818a39e912882ef79179fcfbc4f07a30d70dbd7578f76bd6f09a6f32b353bcc01f00ef339956b704eb8c00da"}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x1) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0xffffffffffffffd3) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x18500, 0x0) r5 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r5) r6 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r6) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000003c0)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r5, &(0x7f0000000440)={0x16, 0x98, 0xfa00, {&(0x7f0000000380), 0x3, r7, 0x28, 0x0, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0xa0) ioctl$TCGETA(r4, 0x5405, &(0x7f0000000080)) r8 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r8) ioctl$PPPIOCSCOMPRESS(r8, 0x4010744d) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x10000021) 06:40:29 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvfrom(r0, &(0x7f0000000000)=""/238, 0xee, 0x40002002, 0x0, 0xffffff1b) [ 212.786687] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 212.804059] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 212.946074] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 212.963440] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:40:29 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="f57f74bee976edced0e8ca"], 0x1}}, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000140)) 06:40:29 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r1, 0x0) accept4$nfc_llcp(r1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'ip6erspan0\x00', 0x2002}) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100"}, 0x60) rt_sigprocmask(0x1, &(0x7f0000000000)={0xffff}, &(0x7f0000000040), 0x8) getpeername(r0, 0x0, &(0x7f0000000080)) r2 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r2) bind$rds(r2, &(0x7f0000000180)={0x2, 0x4e23, @rand_addr=0xfffffff7}, 0x10) 06:40:29 executing program 1: ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) 06:40:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000080)={0x7f, 0x81, 0x22, 0x1000, 0x8, 0x13, 0x5, 0x1, 0x80000000, 0x81}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 06:40:29 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) 06:40:29 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000240)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) connect$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x1, 0x2, 0x6, 0x80, 0x7f, "d3d61408218b85d4d40beb89e3d59b3adb929c514a1c2417ed6b6a98eb10dcea70bb330a62bbbc8ca195cae2969fb2b71cbf2a3c6a10931ae1eb3a05d5ed70", 0x3}, 0x60) recvfrom(r0, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) 06:40:29 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x744, 0x400402) bind$netrom(r1, &(0x7f0000000040)={{0x3, @bcast, 0x1}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @null, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null]}, 0x48) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvfrom(r0, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) [ 213.228715] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:40:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x5, 0xffffffffffffff2d) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x309200, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x4000, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r4, 0xffffffff}, 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000380)={r4, @in6={{0xa, 0x4e23, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2cd5}}, [0x800, 0x401, 0x2, 0x7fff, 0x8, 0x7, 0x2, 0x7fff, 0x3, 0x3, 0xfff, 0x4, 0x4, 0x6, 0x8]}, &(0x7f0000000480)=0x100) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$RTC_WIE_OFF(r1, 0x7010) ioctl$DRM_IOCTL_SWITCH_CTX(r1, 0x40086424, &(0x7f00000000c0)={r5, 0x3}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) r6 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r6) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, &(0x7f0000000180)) sendto$rxrpc(r6, &(0x7f00000002c0)="d9a8d205fa18f54031a0b889f8bfd4c2abb726f408bf2c99111ede5006ce9c2468776e7d61e9fbf20765d40aec6ecfe624def811ebc16ce6fe35ddd788f80926e3131e082bfaf3bff834b3e3473c72aef4af32f609e6f543c79887a7cb2fdaf9493ef880f99e9f6a67341d7619f04eb84d6c9ae401b5d410183ede78cbdfedb6844386dc0d3d", 0x86, 0x20000004, &(0x7f0000000000)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @empty, 0x7}}, 0x24) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0xc081, 0x0) 06:40:29 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) 06:40:29 executing program 1: ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) 06:40:29 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) writev(r2, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x30, r3, 0x200, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x1, 0xba, 0x7, 0x10000}}}, ["", "", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x5ebf1d0f03eaee01}, 0x839bed49d968d7f8) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000440)={&(0x7f0000000380), 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r3, 0x10, 0x70bd2c, 0x25dfdbfc, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x2000c000}, 0x4000040) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvfrom(r0, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) r4 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r4) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$BLKROGET(r4, 0x125e, &(0x7f0000000340)) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) sendmsg$nl_netfilter(r4, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0xdc, 0x3, 0x0, 0x200, 0x70bd2d, 0x25dfdbfc, {0x7, 0x0, 0xa}, [@typed={0x8, 0x26, @fd=r5}, @generic="32a370256dd0f618585001f9813721e54e7c", @nested={0xac, 0x2e, [@generic="8d671caabd949e823d9f13254c2911a103", @generic="4f9e8bf3359241724fb5ca8b98fba0ba9b60e6e25dc7293b3df31f0d341fb0475dccd212fc4d02b9f828eb96530535d3763e5909ab25c5d3d1140782356fa6c443e45501f71b1fa60c03f79f1e2a991b8076ecadc397922925634d750e04cb350eda80617c488f1d676ca77a5daa855156a6087328dfbe5d97d323fd9b0d90fcb991a9170c29f1ce10", @typed={0x4, 0x45}, @typed={0x8, 0x54, @pid=r6}]}]}, 0xdc}, 0x1, 0x0, 0x0, 0x40000}, 0x4) 06:40:29 executing program 1: ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) 06:40:30 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="f57f74bee976edced0e8ca"], 0x1}}, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000140)) 06:40:30 executing program 1: ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) 06:40:30 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000140)) 06:40:30 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a5ccd39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x802d}, 0x60) recvfrom(r0, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) 06:40:30 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100"}, 0x60) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x4e21, 0x7f, @rand_addr="85d3afcdb0f2ad900d71169fd5c41b5c", 0x80000001}}, 0x0, 0x2, 0x0, "0c4b83e2a93fe73ef2c3840650db471a1a3725763a111aa88b244b985f083473a2fe53e82490984cf0a7723eeeec43cc427dc198eff0996b8544a58609deb630489e7583fe5b77217655b823d50debdd"}, 0xd8) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r1, 0x0) accept4$nfc_llcp(r1, 0x0, 0x0, 0x0) r3 = socket$isdn_base(0x22, 0x3, 0x0) getpeername(r3, 0x0, &(0x7f0000000180)=0xffffffffffffffe4) 06:40:30 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="f57f74bee976edced0e8ca"], 0x1}}, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000140)) 06:40:30 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000140)) [ 214.077155] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 214.085189] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:40:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 06:40:30 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x1, 0x0, 0x2, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0xffffffffffffff95) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x10800, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept4$nfc_llcp(r2, 0x0, 0x0, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$sock_void(r2, 0x1, 0x24, 0x0, 0x0) ioctl$RTC_WIE_OFF(r1, 0x7010) syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x2, 0x40000) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x7ff, 0x4, 0x1000}, 0x4) recvfrom(r0, &(0x7f0000000140)=""/238, 0xee, 0x2000, 0x0, 0xfcd8) dup3(0xffffffffffffffff, r1, 0x80000) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept4$nfc_llcp(r3, 0x0, 0x0, 0x0) accept$nfc_llcp(r3, &(0x7f0000000080), &(0x7f0000000240)=0x60) 06:40:30 executing program 1: ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000140)) 06:40:30 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000140)) 06:40:30 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvfrom(r0, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x8000, 0x0) ioctl$VIDIOC_DECODER_CMD(r1, 0xc0485660, &(0x7f0000000040)={0x3, 0x2, @raw_data=[0x9, 0x2a, 0x7, 0x7, 0x1, 0x7fffffff, 0x908, 0x50000000, 0x10000, 0x9, 0xfff, 0xff, 0x7fffffff, 0xffffffff, 0x5, 0x2]}) 06:40:30 executing program 1: ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000140)) 06:40:30 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, 0x0) 06:40:30 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x3, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvfrom(r0, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) 06:40:30 executing program 1: ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000140)) 06:40:31 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="51c4f5fad8b00072fe7abd88c2cb9b136d051ee4e95b", 0x16}, {&(0x7f00000000c0)="9706f3ee", 0x4}, {&(0x7f0000000180)="67b2252a2bdc37de74d83e886ad20f67775e865f40c836de23b36c0be4cd4d7f73dc70642e63ef284467d4d3b25cd43f7412cd2237f38cbef4fd9afe60a7076e7334e4eb9d179db71459dbe4791ffd4ea1edefb6ae3d035077c5f2fe56d02d4869359a4c53e485b7751b290ff461630656433ce8e0b55c2c8588c573df8789aadb4f52bc5477cf68052eacc9d299d4bfa54a78239333cf84aecc6a98b8ff0cd06aa23ffc42152389230062284e6625ff897485cc3de5667963", 0xb9}, {&(0x7f0000000240)="4c7ede1612d05abdcb737b247a266349ebf68f5d3b34f7dcf7addf04989c4285509dbdcdf5ca68a2850e8952da788d26dd7665e391ac747e1f93240933f83da9671a0d335b0ec07e9447ea9e1c73fdbaba27ffee1eeee8c2c4d75a84538da346a5410f06154a8acf66dcc3d2c4d0f6a69571eb68083ac0c8f13b33e091ed32ff1567156ec1b456a9b981688cae328c332d91b7a1b29bf54082e7cc455dbb130d60826577e0d2909586e3ee237b56c174e82c479ed1efc2efc4e1e113f530311f9f7dd12b55", 0xc5}], 0x4, &(0x7f00000018c0)=ANY=[@ANYBLOB="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"], 0x678}, 0xc004) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100"}, 0x60) getpeername(r1, 0x0, &(0x7f0000000080)) 06:40:31 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, 0x0) 06:40:31 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvfrom(r0, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x101, 0x402) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000040), 0x4) 06:40:31 executing program 1: ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, 0x0) 06:40:31 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="f57f74bee976edced0e8ca"], 0x1}}, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000140)) 06:40:31 executing program 1: ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, 0x0) 06:40:31 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x6, 0x1, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100"}, 0x60) getpeername(r0, 0x0, &(0x7f0000000080)) [ 214.929546] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 214.954120] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:40:31 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvfrom(r0, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x14, 0x0) sendmmsg(r1, &(0x7f0000002e80)=[{{&(0x7f0000000080)=@xdp={0x2c, 0x92a6b7c402e00cd3, r2, 0xa}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000240)="bff4bbd464bab0faf1d455273b66660af377f3db5a4efe45ce22576dba3a735ca722c6bb1fb301f0ed49abbd7a24873cdf4b9e2ce085375fb1765aa7be1de297df", 0x41}, {&(0x7f00000002c0)="22cde354b2ef25c217a9f65ec82d1acf8b28201b9cb2ac1d8c72d8e21db50918de607af63e947bc93ac47d572d6a3e567e6f27bd342b2c0f86f60c4aa693da81152482b27986a6fc122a308354046916c6cec9b1c8cb0535f622a5cc914fe864b239ab26adc02049b7249a534e59410dcd5ffcddc2d208ca", 0x78}, {&(0x7f0000000340)="67cd5cebfa", 0x5}, {&(0x7f0000000380)="ffdf1d65eb2d299f21181b6dd2c58f1894935e09dd426e51fd55ab5e42a0d0524c992781811e526e3b5c368fc3dab81403f8506c95ced3a6e08cb2105d31d34ace188af6f1c92b7900ee83c7e86949c1d19fe8a21297d4795502c77fc8ab", 0x5e}, {&(0x7f0000000400)="e7423ed3777da52ae322e1406aca555c37903e52734b1849afc07d021e363d456c63ba7a3547", 0x26}], 0x5, &(0x7f00000004c0)=[{0x48, 0x10c, 0x401, "52ce309dec3aab9fec18409a4fe8f5965e4bf03a1c6332b1beae4892702f198763de7858c291045c4a534f289f81583d299165ca"}, {0x98, 0x119, 0x800, "a819506f63e1959dbeb41db99ed203b215d4152ac050d5af49b64e59fe409043352c0d38139b9af032c59535286e1aae6bd5b3b7e6fedb50fbbbb6d78d9c15b43aea5d0ef38aaee749bc7c27f04f651ba034b3347a8f807d0184f76a130386a51a9204839cac02a85517f41557dd70fd6d36958127b0859a61409274b265ed8444d0"}, {0x78, 0x290, 0x4e0, "fa3c19c3f5b9254c4e51e25e70535b0415df32376809a37c51287c5dc8b2581c4096a78180299340b705e1af42ab07fdbbb8923e454523794788aae4bb3a97070a2269f3056db7f53b1734a1abf7f450ea53a1c4432a1784a2163bbcfcc9aacf5e9e3bd50849"}, {0xa8, 0x88, 0x10000, "44e070476b3fef09b5b85a67cad62a45dc95338a1f429fb050a5874bc92338040e9a62964c8f910bc2ad66f1c244af6527f811688e38fb225e0275425dd3a0c645378eeec625ba5977991187815ce6710ae731849c992cc82ca4ae4518b3cb2720f968eb45916a0cfe8617eafddfd60f76653a92817c1a79e399415df760df8e8ca55ceb1ae790ebba2d8d4c0187d6e7d7582ecf36"}, {0x98, 0x117, 0x4, "4dab55202c48e9270765e557c0c0f1d3e98512c31a1a01ad24734b7553a949e56c10a77004f17ba900c7b34e2b4e1a949031e7410cc5eb25bb0ad0ccfe796a7f87c893d6274ef760056d90d83c3646c3366bea7303a719a3d95380295f842405a5040126cc9ce174ea911b431b135bc32ae812110e34a5eb8ef6cdf9f5b6b2ccc1a32786"}, {0x50, 0x104, 0x101, "c068ec12bb58dd93ee5516fd8f90439dec8eb95edc7b019938b601e74a224a22226f5f88fe52a7ba57172cb6cb2553609987dffd5c44ec6fdc12e3f2"}, {0x110, 0xff, 0x6, "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"}, {0xd0, 0x29, 0xfffc0000, "e4533090edef08a6b5df91c2d1227d8cb4a72a73a2b56ceae2aeec8b5bbccb5765c8909aff0d1146fd2b1123c3f7d9b98fa8fd778eceedd9fd6865fc6e6c23cf299f353302ea567467d74beeacd835914d29c15b446ae1c612d54be59dc30f0dcc6f6c6038d76f8802ae8095af77489825f74102490188b21fd5d4e9c152ee6cea96e69ba4ae28bb9ea3251435aa0831ef0e182d1db56bac70dcca6132cb5397891c34b655ae09e8ff1565ad5f463daa3a1d20ad3638663fb082fb7b489cc9"}, {0xf0, 0x115, 0x3153, "b9c8f7afbd43e3d44750d3b164cc6494e6dbe8649fd5939cd2f90b18a74da543c87914eedb9929d0a73d096749326e113c64b427109f14340abe70b3e9b6683bc63ebb7b3d30c47f4305063546232faf60dbdc6830a8c4ab58b7543504f80eaeca1b5455b8704bf11739c811227f72bc4ad6d616d3946c53a1b1e0e141c1aa0bcbb92a702881628e41af72c17a43467327234e82c5a918c6b90a31dffd69c179663a1179ab1402d86d4e183c3eff6d87378255fc70bde34b74bad864511c1f13298f4810b48cd26b002b0228b64187e58c65b17631d99e74a3694896"}], 0x5b8}}, {{0x0, 0x0, &(0x7f0000001c80)=[{&(0x7f0000000a80)="a81c596951f85063b6e1bedd059dc99cfeca723ceddea139f94f14f6a214935a178845817f064ce41efe98784d244a8dbd0e2fb685030b6483542d2a8710bb6c06a171f4bce936a6c057317661fbacf6d1487656c7bf4359459a640a07a4c6e5f9f28bf239be2625b4521e8f0346c07155e5bb3824942995e5ad9435050871f7ded187e2e9a274554b45171dd875b1aac24893f921ba018acc48b37318afea0540f2b5b7302bd53be09c0d", 0xab}, {&(0x7f0000002f00)="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"/307, 0x133}, {&(0x7f0000000c40)="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", 0x1000}, {&(0x7f0000001c40)="45a6390f", 0x4}], 0x4, &(0x7f0000001cc0)=[{0x58, 0x80, 0x6, "954f83b84dca880860a325b7052f94d18c2148af4756c8f64fd14d3f427223dadc615a1245e0bc120506dd3292cbadea5f906176aa1f32bb5066817d880211e4e2"}, {0x1010, 0x29, 0x7, "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"}, {0x80, 0x104, 0x6, "04cc54866291edc6a7c49e6a77a51f35af47e5798acfb316fcd1e8ab5f7b8bb6830924e27dba7a4c21870e45b777a3ee0740501c808dcf6c5505706933ae62c73bbb19dc16d8782b2931ce4250a85dcfa1cd52c8eab6c417d6c5795d125be3ea10f9ac57816009de4c33ca"}, {0x40, 0x1, 0xfffffffa, "a5db47b0b3ef3058063d8ee6378465b09bba301db250478956e2b06ce0d64ed36a9bf2c23a327d0f5f3e698a45adae"}, {0x98, 0x10e, 0x7ff, "c341474c3503c1f431cbbe7f0107e55a21230ea73ae399f72bbcbe2dd63ccd4343a32d63f4b68288c8fc7a55da48918114ae596b1d8019d04952eb574389653fad05e3d445ca104a6a81c9ced5fe1f34b94a388e94649cf184a07c6839e3659a3d6cda124c374ea0ef28117af6a65eb891d9bc252caf19311a22587ebdf7898710c5"}], 0x11c0}}], 0x2, 0x2023b090f637067d) 06:40:31 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, 0x0) [ 215.063351] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:40:31 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvfrom(r0, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) getsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000040), &(0x7f0000000080)=0x4) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) [ 215.091739] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:40:31 executing program 1: ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, 0x0) [ 215.191987] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 215.208473] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:40:31 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f0000000000)) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002740)=[{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="3ec410076a7a417809789a6016ad4973ab977a2e58cda59a48b9b2c030c344e5d2a7cebf3afab2790e523866499c54436a2c14146563e9cc3244cc151033b564ce4a2496cdb5c1c981fc6a5c7f62b5b9466a3b503aea5f19e04a24a6c2d864d4913868f0c74de22a2cd9ff137066e066b2744b6e7e69dd7587a7dfa6a41d160a2bfe229883b59b3aeb3e581f66467ed6cd3dcc3771132aeb276bfb1cd592427b9e68bf1be6cf15fe4c66b65cb04d67a56a5223e2faa8587a95240ec74c5a647f8c", 0xc1}, {&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000000040)="348d9aabcaccb80fa57eb755791ef424c7e7295a31937f9607590bb2c0d2762eca8be79f2af02bc855f60393dd09546eb1a1fb5724defaea55741f45bb3938eecd4c36043849289f8c52a0481c126ea65ad3453729dd188f00e3302b07f04535d2a41e0016bf03b670424afe25832f786fbcc3adb9ad41472918fa82c36e13e72da77ae9aa77c72fb4018620e18a8996c685ed709e1a671eadd841355c28fde0597ed835dd0f98eae7a72c3864b5059e0bacc998cd5d55549d8f67", 0xbb}], 0x3, 0x0, 0x0, 0x40000}, {0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000002c0)="78894309af72adaa99ef696841768d0220f2c0e90d1285d89a4502d45594cce98a1620355bc74ad6d89d627bb62854dacfa578e69398257895e8b369dd64cb842fc0f8c2d8f89a3eda886404e75dbfec66d52fb0bd27e0621e8cbfadea92904d9fe9f4824b3b62b5e18189f4", 0x6c}, {&(0x7f0000000340)="963907923033480f1fc65a143b914420e606edf48b4c8ea66df6fdfa9e8f25bade836ee6d9c41c5bd0fe2a1fc6ff4b948a59222ebd5f4a35d25665c00afa2a7c6554e0bcfe9146b578d4744b84f2d7c2dc101eedf485f03c947371a5d2280e927f3abe3c47960acc6dfba475d8d433174b82842b86c0c5eaa944d4f0f64a225ab59c3a700e1a02997aa1b85d8c6551c8282b62c15dea8be693b4d3cb6f9a3c2f3ef0875097d5a2d5e592c24c89b9dcc8cf16704e0d77b8566dd6a5e1cefdbf30f0e2eafd7a78ed071d02a8e82689701bf2a2cc30b4c4e70e1d88030f6e2aa1cd41ea96bf9a0a9ea66c", 0xe9}, {&(0x7f0000001540)="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", 0x1000}], 0x3, &(0x7f0000002580)=[@assoc={0x18, 0x117, 0x4, 0x1}, @iv={0x108, 0x117, 0x2, 0xf1, "d57becbcceba2e8d408c679dce0c220dc04e4ec2156e76e1e3f000ab7cf03d8a3d996537825f9d6c10b9e8dec7bedf64de01d7721e8342a29bc6a5a3a672c158437c1dbe78812b821b816f079ac535399326be808157cafa4b9784410fc56656b9cb8dc0c6cc640c88acdebb1fb51ef0eb630e5ec27e82097f350f8b5741dc13a534c0d7f7d7941dc9d2d5e4fbaa3d06e1ed84a04dbad476db2f6414f598c1ced634aec3536f1edcf4c1267e34ccc3143e38944e794467ae0f785504422c7cef6da285000fba86af6358cbeb6a88b05a18e8d24fb1b8e597bc7f0c92ad28075cdb810f15bee5aa78c81cbb2a637383ba1a"}, @iv={0x88, 0x117, 0x2, 0x74, "36ac2779af33b6261edcbdf015d8cc42935d8ebda8f5b34d83af73b37cf47644116d1f847181cb52515c943f2786c9c9e5c7e7a5a45a5a772d275bc701889de38786b7c75c9585569af42c82bd5101ae5ce6018bbd54d0f1dc8c176e75a0ff0212cedbcb97dec99b62cbc1593fe04ea6962de72f"}], 0x1a8}], 0x2, 0xac94a8a56111a331) recvfrom(r0, &(0x7f0000000440)=""/238, 0xa6ace42cf7b0a193, 0x20263, 0x0, 0xffffff73) 06:40:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e614d816ccf3432f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000", 0x58}], 0x1) 06:40:31 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) r2 = syz_open_dev$dmmidi(&(0x7f0000000440)='/dev/dmmidi#\x00', 0x5, 0x80c82) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x14, r4, 0x1}, 0x14}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f0000000740)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000700)={&(0x7f00000004c0)={0x208, r4, 0xec10cd45a3767c67, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x40, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xc7c5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x45}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffff8001}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x332d}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x352}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80000001}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1ff}]}, @TIPC_NLA_MEDIA={0x84, 0x5, [@TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xdd0f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'dummy0\x00'}}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1c0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}]}, @TIPC_NLA_LINK={0x78, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}]}, 0x208}, 0x1, 0x0, 0x0, 0x40000140}, 0x80) dup2(0xffffffffffffffff, r1) sendmsg$inet_sctp(r1, &(0x7f00000003c0)={&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x20, @dev={0xfe, 0x80, [], 0x16}, 0xcdc}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000040)="52a3a1e3b35539f0963624a489629a351a0c051126b554176b635593d699a1000d5a36e5bdee8aeeb047132bafe28fa8aab2c484132a716fcc77367b022e3f3d22b00c12da2cdf740243c050029dfb3de386570ae1d1d6fcbd14530fd6d0146b8ca6e5304b063ccb43e769d1153d85e10ffc460063ca79a6b11ed5e5cca68181640b28835860dabf9324bfdb8d7bf8ca963c9a87bcb04e5b8a29", 0x9a}, {&(0x7f0000000240)="6c8db33635f4376af27514ba28a7686319c6939857ecb5b21c5074", 0x1b}, {&(0x7f0000000280)="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", 0xfc}], 0x3, 0x0, 0x0, 0x4000}, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) close(r7) r8 = dup2(r5, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet(0x2, 0x2, 0x0) r10 = dup2(r9, r9) ioctl$sock_SIOCETHTOOL(r10, 0x8946, &(0x7f0000000700)={'lo\x00', &(0x7f0000000b80)=@ethtool_gstrings={0x1b, 0x4}}) recvfrom(r0, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) r11 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r11, 0x84, 0x7, &(0x7f0000000400)={0x800}, 0x4) 06:40:31 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f0000000000)) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002740)=[{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="3ec410076a7a417809789a6016ad4973ab977a2e58cda59a48b9b2c030c344e5d2a7cebf3afab2790e523866499c54436a2c14146563e9cc3244cc151033b564ce4a2496cdb5c1c981fc6a5c7f62b5b9466a3b503aea5f19e04a24a6c2d864d4913868f0c74de22a2cd9ff137066e066b2744b6e7e69dd7587a7dfa6a41d160a2bfe229883b59b3aeb3e581f66467ed6cd3dcc3771132aeb276bfb1cd592427b9e68bf1be6cf15fe4c66b65cb04d67a56a5223e2faa8587a95240ec74c5a647f8c", 0xc1}, {&(0x7f0000000540)="a426d93d8c9c6f7bd5a04f156589bc48432cdfb1dd35eb78d32c65538545bf342f1ce6e588a4e04edca9c786dda9cc105f407dc9330593ad4d1aa0caa45f98eb442edc1ddca71b90db7d7fcb4a3cb1599433293abf4e7d828609b9d8e8435a88752a6bd8c5f47b97156d5f6ba2153f14bef8e1d35808d3c14c2d1888dbd35c1b7f26a41aabcac56d0c823860074c7698f4fde3fcec22ab47400d5024d1f36ae00eb2a064619a4f51da4b6233bcf4070a60c664c53b74915def7655210364076954ad4581441f180497cd7f27859d8a47c580738bda185ea5f5cd1915b89c5f14b2de8128d725704f4457567fbf63159223627bd24ae83fdd0099382fc43e57b328131b2ef55c86230f4e0ba401471da1f92dd495e9760f2880fd0bae3c19c4ca123f6f83e46aae2df8249237a27628c77c8cd624ad2310a1f486d70984ead86295323033b607814f741a26c2ad4a49a867946f399419c6c8522caa16d6c630a3c4264ebf286a758541a0534b1a831e36e50b880a82bc5df49a7340c2dfdce2ed1b0ee6d95bdedd00b4740f05da2e041b896a353cbd75f24c3bfd4376251853e0133675ec748683c1f58a80fcbc4c22c3adb44de81d145a7f141e3034da8bb441041340721774dadaf944b9c04e17796dcc3e7977c6103428384d314d71aa3358fd864af4874575de08ab865f7ff4ed9afe12f86173fccb3228a92ce7b82854dce0068da8ab49fcaf43e100eba410acd61d0589a3d6d4032b40265837a323e0a0579567c0d44196766ffed4d9ec085036de3d2a97efdf8784c03aa0319f61920f97918b238a6380c1ef5b2b425ba7cdd20aedacc558c5cecdaad899b3312a3ceece41d1fbd604959c69a24110a0930f74cfa4d72bf414e349b2a7f4d990dab84d52cbf011af630a3a9d62f91e6babec412d98d81adeef8c2a1a543eb365731a4849668712e3d906cecabac98db2d672e8143c70353bf10909cbae62684016d597ee198c12dd98ac70ec7489d3491a9f733ae5e6987beb35270811cc9493aa33f994715825418b7d40ab70ad399ae7422855e0833617338db6eb58cf5852ead4fb4d9f765afbc24da57d8adde8dcbf32b5a344cbc81c3ca6ec2699030350ac7901846287cdc3eed99af8c04dddd42d6ba521ca2042d932e78b4388138d764c1d03155f6501bc5f2fcbdc16ba5f94b4f4b5711263d50cca40805a288bf080b35bf5e5261ca122dee8de1bb67c9bfa4ecb351ba3d7bb72e62d159a75517d29655e22b33f28bb96a342db6d45de974fb9a235da29ef9d35c005ffc0756b7d09430d82735dcc8e21603e00444016ecfeaf1b82ddb99f1c2caaa159fa75d1a054e37a370e62fb989fb1774baa1ffa7dec5e4cbaa376240fce3b8d47e32d3668af2b07ba8120bf427758ebea9c1717a7c397c6bc63caad169b34d8b93eeee7d251eec8565ecacdf7bc9bf582406b548ca575ae82af9b87946f564162c4aebfb773910036c8e4b6e33df717a031e05a511aca19463ffed94dddf71712e82a0dbe870885682c6bbfa7874f10ef36cae8938163e71c150ec1d9fe8792587408fe7288e991d4bcffbb0f1f087984615b132f002d8a78fb6ecaf276250a290573ee20bfdaef22ca8364abfc085c9c146e4e3e867a9b3c5fded6189b1d2702150d767ef9e1c839c6654c7a00b582f45aebb7c725d615176f20232553f02de9d9def348173a9deac3afb57520c1470bfc3c85713364584adbe58ef0ac82fa2af29ff88a57a5ab9f859388d373d9752ba9dd4ca2139c6d35535a3b9e310482053edbcb7d1adee00f22eadd91efa202a273087c99a9c4d6dc92ceff09e9c5a5c131a3d494a27a0d9c9b3cad652d1bc62ed74d8208d213043b1caf7d31ce731e1fb2fd74edfb4dc3adb898241ad85b38c2829563a7a6ca31da48afa1d6db1506fc4706233b7e565f35bb8b68bd9b4b2d10e351f0db31ba9e351987c8d74bc6f5a01d645e63dc7a2e0eda833b8de050c002e95251c24d2a8011eceac53ddee494a02428fcc58aa37db19cc5df9277cae90319cf6d0b32ed973a4c2a3b58444136dd1ce6dc387b80ccfa3e8bc245043ccf49a0567aee97e26fb98e9b6a275b4ed7e1804dbaaed691860b8904a12493ee5e686fd1364844fada85c87531bd9478d835a1155a55e5211ee0931fe95cfe7004c74555c8ca2c3660bdc8c107093c90fbfd1744a8d07d24fbe53e8e679fba61114fe02b20c1f2ef35b013bf4b7ca1ba63aa5c0eb63133d9cd865bdbf1f58ab95dbb37c9a53885c10a267866aebf4eb11476b06968b5966e2090a515a75e72d09746689c92c8b02cd80ed0431fd814ddaef1bfa209646c32f06719cf6a05ce6366268078b6792df5c16e0db4d11984f862a82cf711d8cbd392ac7dac924d8defd3ca6a0cbb7d2872bf92bf5d9ede1a0a235d0b1742f5f4c4c2533907395a61bec598383016dc6506f8c869087d396a0e66d4bd8e7639c987053a3cf2466730b8eaec50cf8b402872cde6ea601c3c41bbf17376e54f2f2a0c33a1eb14f03273166d332158dd802cfb398d01b6453d4d2c5adda6399edf04ca21246d7d3727cb839cf8399cb6db34d56ed7cacd7f1422b58b03eed8b678669e8ebb439b93be5516e60c87a8b0cacea10e20e0977922f90dbf9c970246bf1766d12c1155f79d625153887e2d0312796c4ab35fa51e90241791c8ea3c303543bdc8734b7ea84df3da0b863f41aadb77716d0c1696013878ed821924f466b1c7f0a3790731cea974bdbae53d909eb7a2fcadda5b1f836e6293eb1bd18e473ad387a77b1e281b392a481a06affcf374af93f9dbdb01de8520565ee3fd9693f2579414d34ba4965e8a2a104f260e51c3634998f2240230254bc4580f144c9416e4a52469abcaf394072abe0a43e3f0821dc14780cb266d3473a9f38a1afe915800f9f67719c4fb497a1c75fa34202735c27483afbfd8a59376a3651c45f44b8d6dbbe1f8db6cf11202801dfad52520fa7241245731755927372e4c8721e2fe96ebec82a140caf37892fed505f25fcc73f678249aee185e332e5d4e6bcc27fd813675518941c645d9f2356672f40bfe2324796ddb3396fa4a0757856894f673deb545f7c9e8088b8bf2d5a9bae2c92deb73d1171bdfb5f01d5a89336b4fa6453525c38c53f0027df53ffada54b86357f766ac9677be3e002f17d839daa8b9615fa6a0fa12ab4507ade8877cde5bb310c1e8180222871cbe1b56ecd23d4737e71d96f6f5159eb750bd151f8fc31bd0cabd88a438e3c749a80e9e2b88ca2286d9e546df1580870480cef339412bba31daf65ef9c15f8097fd6658e0f03389aa59f1bcc7aec0a2063fd54b608fb6ecd13574003aa1cb59f8a933cdf3f493e025544a06a6e20f6b21a7cc3da4616ee0ff622b91247a8358850740a4eddc7b3e903fd13e179c911826402ab7ca56880883023257a44c1c57c0da678e7d39554aaa8465c2b334b077c6545061ee630c1144c0417fc465d860622b8598b17140bd2989455145fe2871d653526eae11b29852b8bfa17076ebf80f93a10cd0c3c490e8999ab42e1fe1f5678bf409225e791b5394d9d014ad11a9ac7e7f9a6ba0a1d3c165d7b18c91095356c632d811d110cde6ef8a1a44d151342125b350013b6051630a9e45301f560ce283d256b93137c615fa89783fbbf082668aa125511c3fc24e24328a73cc0d0416f5879069301742da6dbd3a55bad3c3d32c8b99a36fa40380e8191a24a44c954c8cb15e8cfe3877d0a8720c4e26ae36d9561b76312f7b6c71576324889c934854ce815d1ae7109c66c60146c2c75c69bdb9b6cd1ce79b7c531070ed399d288848d3dde8ac780e7b6ba4f7a6e60a6526d0ee8c7eae7685ee0fdbab2d0266a5a254dabe836db6639f8a9d7fbd75dfec40d00a81b0bc19ded996d4ee34f3fab8b23ee986d77343b7cf8f0cbd13210a5378f0b1934b8e8af36f8f324a1ec8dd951a353870554325826a01add9a9c8a871bf437321bb0b7c21b6121b154da797c154b21664ad2a55f3c4a85a704adca8de940c119aaa9094daf02875a0297352663689147228a23078f2d20f0c4a8d955429c2314c7463a6774f29f804b3306a588a139041aa29678b75cd3e70be52086c963e5b2bdce65720bf50b6ee5122cfaeb2b6a74955b75ceaad4768b65ce5e81c2b45ba27614d4d70baf65783c9f4826962a99205175dd2d46db1c811ab8e04f621327ca1d1dd405834d0b5ab9d89f67686cd9d2c31e01c5784513b6cd0a885be2aaa957fab5fe9f5f4df5bdb965907f71280fac14c06442161dcc82b93811051788da6780310c98d6154f4ce7148d28119cd401281af9b9c372fd0b20e83a13ef745bad121c784e2acf346ff1ea7f019481296e1d0ccbd15736fd2bd85c49290d1e853233571efe6dc5d430f9f6abd9e451f011bbd0909b02d850145b4d785fb13b409aeddc843033a57aac198dc97e8aaf0f5095d4674745d3eb4124884819f7ab0c7e142e689b8ef7f6c83a1dea9144f1a10b1e50d1e1d35b9da2e2e0c1251143d57cd9b71f61e38d179f32a29f2ec3220cd4b909265904b28b392d883c8463d8e342ca98702d55455cbe23550db9a43aee3da2ecf16b729dc42c2f9c4372c4fdde9135d605b89c8dcb45ff56c3bce12f92bf299926f855bbae1a19d5eb570b4cc36c8de34a2c175724cb66431aa999a4c6a8e247c1e44f8064b9bb57badf8520859bfc0f7348aac12dbfeb474294392d2033d3fd82b246c49730374fd9430e95294479deaab97ab485e06b0807c45ceba6e2a977828bf75e81b5731aabd368ef6b24caa48fc783f60d01f0e926d9f304b255ef2034bad05e7305389414d562c1d12b115da672b86785301b9e046d5519114740c97d94e6149f0b65f49bc3d2160b4bb4179e80f45aa5a04a2817349db28af806fcbeae9f148ddc480c07d1caf636d42af3609b4b9432c67c242dc5359cdcfdf55101277a393c68a353dbc72d89edabfc085efd508dfcb93e4c872eae3f7263ecaba4b09d131931045dd886614cc208d40e7032a7bb33daa9620c8181a47d14d25b1080f723d83f7456927cbcb16ed3b6c64d55314aeb1e824abf234c6ef348a9fdd4eb9dbe77faba63a3353ed2751ae9d28cd1f03c825095d7cf4a6b1e414e14ee20c0c737474f288c1d2f5d27532723b600689136ab78ca0042cd603cf0934fb45e434a80f12dea2afd065e4eb1d472576e5f8a14be64efa7a5a9669c3fee27ed2efdb9a5936d9c64c7118bda5b44ae5fb7db5aca55990201de7015c227c72c44b2a159547f00fdb277c86fde4d78d48b2cf24419b0976a117a9280da56dca8923aa67f36d5675eb43e1570320af12c5dfc801f70f166768de510b8ce950c0cddfa2258ee20efaa0f71a87273bc4c2b0c1d984da4b24bd3938cabb87e118b01fa5774f522f45162e5f6605a64e747ad428865d653e20b94721046a7aaef01b0b821bfe2f5670abac5bd84111af0292ebfb6717958f467517e208454d1919eb410dae29dae46ac36813eda973e8acf316f0a3817fbf2ad823325a6d423d0357ee5aa5ff905e056c084dfc7edf5c8eca2c30cf9047830ec753ccf36237e7295c1f509b5142144f5b4c8eab44e8fe0b9ccc29699b24f85fe659429140d22bd04bc30ebaf39dc7fd8b3bdd5375f80f6e26bac1c469766566ffa148c6add22242ca909460d40c71ee92b7ee6ed6461f5682a5f04e31e0466f0f56321833e81895bbaa9f2e2a4be8c576b1241b726c41a4923ab5efe8cfe9e6b17b1340f5", 0x1000}, {&(0x7f0000000040)="348d9aabcaccb80fa57eb755791ef424c7e7295a31937f9607590bb2c0d2762eca8be79f2af02bc855f60393dd09546eb1a1fb5724defaea55741f45bb3938eecd4c36043849289f8c52a0481c126ea65ad3453729dd188f00e3302b07f04535d2a41e0016bf03b670424afe25832f786fbcc3adb9ad41472918fa82c36e13e72da77ae9aa77c72fb4018620e18a8996c685ed709e1a671eadd841355c28fde0597ed835dd0f98eae7a72c3864b5059e0bacc998cd5d55549d8f67", 0xbb}], 0x3, 0x0, 0x0, 0x40000}, {0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000002c0)="78894309af72adaa99ef696841768d0220f2c0e90d1285d89a4502d45594cce98a1620355bc74ad6d89d627bb62854dacfa578e69398257895e8b369dd64cb842fc0f8c2d8f89a3eda886404e75dbfec66d52fb0bd27e0621e8cbfadea92904d9fe9f4824b3b62b5e18189f4", 0x6c}, {&(0x7f0000000340)="963907923033480f1fc65a143b914420e606edf48b4c8ea66df6fdfa9e8f25bade836ee6d9c41c5bd0fe2a1fc6ff4b948a59222ebd5f4a35d25665c00afa2a7c6554e0bcfe9146b578d4744b84f2d7c2dc101eedf485f03c947371a5d2280e927f3abe3c47960acc6dfba475d8d433174b82842b86c0c5eaa944d4f0f64a225ab59c3a700e1a02997aa1b85d8c6551c8282b62c15dea8be693b4d3cb6f9a3c2f3ef0875097d5a2d5e592c24c89b9dcc8cf16704e0d77b8566dd6a5e1cefdbf30f0e2eafd7a78ed071d02a8e82689701bf2a2cc30b4c4e70e1d88030f6e2aa1cd41ea96bf9a0a9ea66c", 0xe9}, {&(0x7f0000001540)="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", 0x1000}], 0x3, &(0x7f0000002580)=[@assoc={0x18, 0x117, 0x4, 0x1}, @iv={0x108, 0x117, 0x2, 0xf1, "d57becbcceba2e8d408c679dce0c220dc04e4ec2156e76e1e3f000ab7cf03d8a3d996537825f9d6c10b9e8dec7bedf64de01d7721e8342a29bc6a5a3a672c158437c1dbe78812b821b816f079ac535399326be808157cafa4b9784410fc56656b9cb8dc0c6cc640c88acdebb1fb51ef0eb630e5ec27e82097f350f8b5741dc13a534c0d7f7d7941dc9d2d5e4fbaa3d06e1ed84a04dbad476db2f6414f598c1ced634aec3536f1edcf4c1267e34ccc3143e38944e794467ae0f785504422c7cef6da285000fba86af6358cbeb6a88b05a18e8d24fb1b8e597bc7f0c92ad28075cdb810f15bee5aa78c81cbb2a637383ba1a"}, @iv={0x88, 0x117, 0x2, 0x74, "36ac2779af33b6261edcbdf015d8cc42935d8ebda8f5b34d83af73b37cf47644116d1f847181cb52515c943f2786c9c9e5c7e7a5a45a5a772d275bc701889de38786b7c75c9585569af42c82bd5101ae5ce6018bbd54d0f1dc8c176e75a0ff0212cedbcb97dec99b62cbc1593fe04ea6962de72f"}], 0x1a8}], 0x2, 0xac94a8a56111a331) recvfrom(r0, &(0x7f0000000440)=""/238, 0xa6ace42cf7b0a193, 0x20263, 0x0, 0xffffff73) 06:40:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e614d816ccf3432f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000", 0x58}], 0x1) [ 215.461182] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:40:35 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="f57f74bee976edced0e8ca"], 0x1}}, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000140)) 06:40:35 executing program 2 (fault-call:7 fault-nth:0): ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) 06:40:35 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) r2 = syz_open_dev$dmmidi(&(0x7f0000000440)='/dev/dmmidi#\x00', 0x5, 0x80c82) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x14, r4, 0x1}, 0x14}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f0000000740)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000700)={&(0x7f00000004c0)={0x208, r4, 0xec10cd45a3767c67, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x40, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xc7c5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x45}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffff8001}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x332d}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x352}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80000001}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1ff}]}, @TIPC_NLA_MEDIA={0x84, 0x5, [@TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xdd0f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'dummy0\x00'}}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1c0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}]}, @TIPC_NLA_LINK={0x78, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}]}, 0x208}, 0x1, 0x0, 0x0, 0x40000140}, 0x80) dup2(0xffffffffffffffff, r1) sendmsg$inet_sctp(r1, &(0x7f00000003c0)={&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x20, @dev={0xfe, 0x80, [], 0x16}, 0xcdc}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000040)="52a3a1e3b35539f0963624a489629a351a0c051126b554176b635593d699a1000d5a36e5bdee8aeeb047132bafe28fa8aab2c484132a716fcc77367b022e3f3d22b00c12da2cdf740243c050029dfb3de386570ae1d1d6fcbd14530fd6d0146b8ca6e5304b063ccb43e769d1153d85e10ffc460063ca79a6b11ed5e5cca68181640b28835860dabf9324bfdb8d7bf8ca963c9a87bcb04e5b8a29", 0x9a}, {&(0x7f0000000240)="6c8db33635f4376af27514ba28a7686319c6939857ecb5b21c5074", 0x1b}, {&(0x7f0000000280)="a752038620d7f05060567c234c8892d9b379f66df0e5753736b9a96b25a9ea4f63a0725ea965e33757ed9c8be10725642c3eaaa1ce13267bf1cffb18ce55c1e911b094eb75e666f454a3e58001315fa16893aa72b1ba51304024f4a96e4de79ad6707341701413960d907bc7241bacaecdd6de472a901c6f6f43a0bf44e4ead54f2d594f6de6578cc8342f2f063b66c3450b32e3abbdbfc23fcd3c3335d1de7957b3143d19f915fb19c12d464221e27c183d305944454ae2d6305598f2058a009086026424a48ab894f80eeddea29dfe031032c3d1fd5671c6aedc8ab94fb2bb822eec879ec9b04bdfdcd4d62dd18a5dd5dbff8fc335ce836bcfb1ec", 0xfc}], 0x3, 0x0, 0x0, 0x4000}, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) close(r7) r8 = dup2(r5, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet(0x2, 0x2, 0x0) r10 = dup2(r9, r9) ioctl$sock_SIOCETHTOOL(r10, 0x8946, &(0x7f0000000700)={'lo\x00', &(0x7f0000000b80)=@ethtool_gstrings={0x1b, 0x4}}) recvfrom(r0, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) r11 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r11, 0x84, 0x7, &(0x7f0000000400)={0x800}, 0x4) 06:40:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e614d816ccf3432f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000", 0x58}], 0x1) 06:40:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e614d816ccf3432f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000", 0x58}], 0x1) [ 218.781712] FAULT_INJECTION: forcing a failure. [ 218.781712] name failslab, interval 1, probability 0, space 0, times 0 [ 218.808104] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 218.816473] CPU: 1 PID: 10507 Comm: syz-executor.2 Not tainted 4.14.152 #0 [ 218.830521] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 218.840253] Call Trace: [ 218.842864] dump_stack+0x138/0x197 [ 218.846567] should_fail.cold+0x10f/0x159 [ 218.850743] should_failslab+0xdb/0x130 [ 218.854830] __kmalloc_track_caller+0x2ec/0x790 [ 218.859647] ? kvm_arch_vcpu_ioctl+0xec7/0x32e0 [ 218.864457] memdup_user+0x26/0xa0 [ 218.868022] kvm_arch_vcpu_ioctl+0xec7/0x32e0 [ 218.872564] ? kvm_arch_vcpu_put+0x3f0/0x3f0 [ 218.876992] ? lock_acquire+0x16f/0x430 [ 218.881003] ? vcpu_load+0x1e/0x90 [ 218.884652] ? vcpu_load+0x1e/0x90 [ 218.888228] ? vmx_vcpu_load+0x945/0xde0 [ 218.892327] ? __mutex_lock+0x36a/0x1470 [ 218.896415] ? handle_ept_violation+0x440/0x440 [ 218.901127] ? lock_downgrade+0x740/0x740 [ 218.901219] ? mutex_trylock+0x1c0/0x1c0 [ 218.901232] ? get_pid_task+0x98/0x140 [ 218.901241] ? find_held_lock+0x35/0x130 [ 218.901250] ? get_pid_task+0x98/0x140 [ 218.901268] ? kvm_arch_vcpu_load+0x419/0x750 [ 218.901289] kvm_vcpu_ioctl+0x80d/0xd10 [ 218.901303] ? kvm_vcpu_block+0xbb0/0xbb0 [ 218.901313] ? trace_hardirqs_on+0x10/0x10 [ 218.901326] ? __f_unlock_pos+0x19/0x20 [ 218.901337] ? save_trace+0x290/0x290 [ 218.901345] ? __f_unlock_pos+0x19/0x20 [ 218.901356] ? __fget+0x210/0x370 [ 218.901366] ? find_held_lock+0x35/0x130 [ 218.901374] ? __fget+0x210/0x370 [ 218.901383] ? kvm_vcpu_block+0xbb0/0xbb0 [ 218.901393] do_vfs_ioctl+0x7ae/0x1060 [ 218.901405] ? selinux_file_mprotect+0x5d0/0x5d0 [ 218.901413] ? lock_downgrade+0x740/0x740 [ 218.901422] ? ioctl_preallocate+0x1c0/0x1c0 [ 218.901434] ? __fget+0x237/0x370 [ 218.901451] ? security_file_ioctl+0x89/0xb0 [ 218.901464] SyS_ioctl+0x8f/0xc0 [ 218.901473] ? do_vfs_ioctl+0x1060/0x1060 [ 218.901487] do_syscall_64+0x1e8/0x640 [ 218.901497] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 218.901512] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 218.901522] RIP: 0033:0x45a219 [ 218.901527] RSP: 002b:00007fafb3502c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 06:40:35 executing program 4: writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e614d816ccf3432f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000", 0x58}], 0x1) [ 218.901537] RAX: ffffffffffffffda RBX: 00007fafb3502c90 RCX: 000000000045a219 [ 218.901543] RDX: 0000000020000140 RSI: 000000004400ae8f RDI: 0000000000000006 [ 218.901549] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 218.901555] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fafb35036d4 [ 218.901561] R13: 00000000004c372a R14: 00000000004d79c0 R15: 0000000000000007 06:40:35 executing program 4: writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e614d816ccf3432f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000", 0x58}], 0x1) 06:40:35 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) r2 = syz_open_dev$dmmidi(&(0x7f0000000440)='/dev/dmmidi#\x00', 0x5, 0x80c82) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x14, r4, 0x1}, 0x14}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f0000000740)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000700)={&(0x7f00000004c0)={0x208, r4, 0xec10cd45a3767c67, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x40, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xc7c5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x45}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffff8001}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x332d}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x352}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80000001}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1ff}]}, @TIPC_NLA_MEDIA={0x84, 0x5, [@TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xdd0f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'dummy0\x00'}}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1c0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}]}, @TIPC_NLA_LINK={0x78, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}]}, 0x208}, 0x1, 0x0, 0x0, 0x40000140}, 0x80) dup2(0xffffffffffffffff, r1) sendmsg$inet_sctp(r1, &(0x7f00000003c0)={&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x20, @dev={0xfe, 0x80, [], 0x16}, 0xcdc}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000040)="52a3a1e3b35539f0963624a489629a351a0c051126b554176b635593d699a1000d5a36e5bdee8aeeb047132bafe28fa8aab2c484132a716fcc77367b022e3f3d22b00c12da2cdf740243c050029dfb3de386570ae1d1d6fcbd14530fd6d0146b8ca6e5304b063ccb43e769d1153d85e10ffc460063ca79a6b11ed5e5cca68181640b28835860dabf9324bfdb8d7bf8ca963c9a87bcb04e5b8a29", 0x9a}, {&(0x7f0000000240)="6c8db33635f4376af27514ba28a7686319c6939857ecb5b21c5074", 0x1b}, {&(0x7f0000000280)="a752038620d7f05060567c234c8892d9b379f66df0e5753736b9a96b25a9ea4f63a0725ea965e33757ed9c8be10725642c3eaaa1ce13267bf1cffb18ce55c1e911b094eb75e666f454a3e58001315fa16893aa72b1ba51304024f4a96e4de79ad6707341701413960d907bc7241bacaecdd6de472a901c6f6f43a0bf44e4ead54f2d594f6de6578cc8342f2f063b66c3450b32e3abbdbfc23fcd3c3335d1de7957b3143d19f915fb19c12d464221e27c183d305944454ae2d6305598f2058a009086026424a48ab894f80eeddea29dfe031032c3d1fd5671c6aedc8ab94fb2bb822eec879ec9b04bdfdcd4d62dd18a5dd5dbff8fc335ce836bcfb1ec", 0xfc}], 0x3, 0x0, 0x0, 0x4000}, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) close(r7) r8 = dup2(r5, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet(0x2, 0x2, 0x0) r10 = dup2(r9, r9) ioctl$sock_SIOCETHTOOL(r10, 0x8946, &(0x7f0000000700)={'lo\x00', &(0x7f0000000b80)=@ethtool_gstrings={0x1b, 0x4}}) recvfrom(r0, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) r11 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r11, 0x84, 0x7, &(0x7f0000000400)={0x800}, 0x4) 06:40:35 executing program 2 (fault-call:7 fault-nth:1): ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) 06:40:35 executing program 4: writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e614d816ccf3432f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000", 0x58}], 0x1) [ 219.219754] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:40:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e614d816ccf3432f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000", 0x58}], 0x1) 06:40:35 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) r2 = syz_open_dev$dmmidi(&(0x7f0000000440)='/dev/dmmidi#\x00', 0x5, 0x80c82) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x14, r4, 0x1}, 0x14}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f0000000740)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000700)={&(0x7f00000004c0)={0x208, r4, 0xec10cd45a3767c67, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x40, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xc7c5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x45}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffff8001}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x332d}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x352}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80000001}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1ff}]}, @TIPC_NLA_MEDIA={0x84, 0x5, [@TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xdd0f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'dummy0\x00'}}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1c0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}]}, @TIPC_NLA_LINK={0x78, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}]}, 0x208}, 0x1, 0x0, 0x0, 0x40000140}, 0x80) dup2(0xffffffffffffffff, r1) sendmsg$inet_sctp(r1, &(0x7f00000003c0)={&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x20, @dev={0xfe, 0x80, [], 0x16}, 0xcdc}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000040)="52a3a1e3b35539f0963624a489629a351a0c051126b554176b635593d699a1000d5a36e5bdee8aeeb047132bafe28fa8aab2c484132a716fcc77367b022e3f3d22b00c12da2cdf740243c050029dfb3de386570ae1d1d6fcbd14530fd6d0146b8ca6e5304b063ccb43e769d1153d85e10ffc460063ca79a6b11ed5e5cca68181640b28835860dabf9324bfdb8d7bf8ca963c9a87bcb04e5b8a29", 0x9a}, {&(0x7f0000000240)="6c8db33635f4376af27514ba28a7686319c6939857ecb5b21c5074", 0x1b}, {&(0x7f0000000280)="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", 0xfc}], 0x3, 0x0, 0x0, 0x4000}, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) close(r7) r8 = dup2(r5, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet(0x2, 0x2, 0x0) r10 = dup2(r9, r9) ioctl$sock_SIOCETHTOOL(r10, 0x8946, &(0x7f0000000700)={'lo\x00', &(0x7f0000000b80)=@ethtool_gstrings={0x1b, 0x4}}) recvfrom(r0, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) [ 219.437847] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:40:36 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="f57f74bee976edced0e8ca"], 0x1}}, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) 06:40:36 executing program 2: ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) getsockopt$SO_TIMESTAMP(r2, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) dup(r3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f00000000c0)) 06:40:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e614d816ccf3432f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000", 0x58}], 0x1) 06:40:36 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) r2 = syz_open_dev$dmmidi(&(0x7f0000000440)='/dev/dmmidi#\x00', 0x5, 0x80c82) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x14, r4, 0x1}, 0x14}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f0000000740)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000700)={&(0x7f00000004c0)={0x208, r4, 0xec10cd45a3767c67, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x40, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xc7c5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x45}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffff8001}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x332d}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x352}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80000001}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1ff}]}, @TIPC_NLA_MEDIA={0x84, 0x5, [@TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xdd0f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'dummy0\x00'}}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1c0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}]}, @TIPC_NLA_LINK={0x78, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}]}, 0x208}, 0x1, 0x0, 0x0, 0x40000140}, 0x80) dup2(0xffffffffffffffff, r1) sendmsg$inet_sctp(r1, &(0x7f00000003c0)={&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x20, @dev={0xfe, 0x80, [], 0x16}, 0xcdc}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000040)="52a3a1e3b35539f0963624a489629a351a0c051126b554176b635593d699a1000d5a36e5bdee8aeeb047132bafe28fa8aab2c484132a716fcc77367b022e3f3d22b00c12da2cdf740243c050029dfb3de386570ae1d1d6fcbd14530fd6d0146b8ca6e5304b063ccb43e769d1153d85e10ffc460063ca79a6b11ed5e5cca68181640b28835860dabf9324bfdb8d7bf8ca963c9a87bcb04e5b8a29", 0x9a}, {&(0x7f0000000240)="6c8db33635f4376af27514ba28a7686319c6939857ecb5b21c5074", 0x1b}, {&(0x7f0000000280)="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", 0xfc}], 0x3, 0x0, 0x0, 0x4000}, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) close(r7) r8 = dup2(r5, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet(0x2, 0x2, 0x0) r10 = dup2(r9, r9) ioctl$sock_SIOCETHTOOL(r10, 0x8946, &(0x7f0000000700)={'lo\x00', &(0x7f0000000b80)=@ethtool_gstrings={0x1b, 0x4}}) recvfrom(r0, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) 06:40:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000080)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r1, 0x80082102, &(0x7f0000000000)=r2) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 06:40:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e614d816ccf3432f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000", 0x58}], 0x1) [ 219.794591] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:40:36 executing program 2: r0 = syz_open_dev$swradio(0x0, 0x1, 0x2) r1 = dup2(0xffffffffffffffff, r0) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f00000000c0)=0x2cf6, 0x8) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000140)) 06:40:36 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) r2 = syz_open_dev$dmmidi(&(0x7f0000000440)='/dev/dmmidi#\x00', 0x5, 0x80c82) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x14, r4, 0x1}, 0x14}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f0000000740)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000700)={&(0x7f00000004c0)={0x208, r4, 0xec10cd45a3767c67, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x40, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xc7c5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x45}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffff8001}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x332d}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x352}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80000001}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1ff}]}, @TIPC_NLA_MEDIA={0x84, 0x5, [@TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xdd0f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'dummy0\x00'}}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1c0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}]}, @TIPC_NLA_LINK={0x78, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}]}, 0x208}, 0x1, 0x0, 0x0, 0x40000140}, 0x80) dup2(0xffffffffffffffff, r1) sendmsg$inet_sctp(r1, &(0x7f00000003c0)={&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x20, @dev={0xfe, 0x80, [], 0x16}, 0xcdc}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000040)="52a3a1e3b35539f0963624a489629a351a0c051126b554176b635593d699a1000d5a36e5bdee8aeeb047132bafe28fa8aab2c484132a716fcc77367b022e3f3d22b00c12da2cdf740243c050029dfb3de386570ae1d1d6fcbd14530fd6d0146b8ca6e5304b063ccb43e769d1153d85e10ffc460063ca79a6b11ed5e5cca68181640b28835860dabf9324bfdb8d7bf8ca963c9a87bcb04e5b8a29", 0x9a}, {&(0x7f0000000240)="6c8db33635f4376af27514ba28a7686319c6939857ecb5b21c5074", 0x1b}, {&(0x7f0000000280)="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", 0xfc}], 0x3, 0x0, 0x0, 0x4000}, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) close(r7) r8 = dup2(r5, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet(0x2, 0x2, 0x0) dup2(r9, r9) recvfrom(r0, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) 06:40:36 executing program 4: socket$netlink(0x10, 0x3, 0x8000000004) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e614d816ccf3432f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000", 0x58}], 0x1) 06:40:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) dup3(0xffffffffffffffff, r2, 0x100000) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 06:40:36 executing program 4: socket$netlink(0x10, 0x3, 0x8000000004) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e614d816ccf3432f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000", 0x58}], 0x1) [ 220.000496] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:40:36 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) r2 = syz_open_dev$dmmidi(&(0x7f0000000440)='/dev/dmmidi#\x00', 0x5, 0x80c82) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x14, r4, 0x1}, 0x14}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f0000000740)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000700)={&(0x7f00000004c0)={0x208, r4, 0xec10cd45a3767c67, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x40, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xc7c5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x45}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffff8001}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x332d}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x352}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80000001}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1ff}]}, @TIPC_NLA_MEDIA={0x84, 0x5, [@TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xdd0f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'dummy0\x00'}}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1c0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}]}, @TIPC_NLA_LINK={0x78, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}]}, 0x208}, 0x1, 0x0, 0x0, 0x40000140}, 0x80) dup2(0xffffffffffffffff, r1) sendmsg$inet_sctp(r1, &(0x7f00000003c0)={&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x20, @dev={0xfe, 0x80, [], 0x16}, 0xcdc}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000040)="52a3a1e3b35539f0963624a489629a351a0c051126b554176b635593d699a1000d5a36e5bdee8aeeb047132bafe28fa8aab2c484132a716fcc77367b022e3f3d22b00c12da2cdf740243c050029dfb3de386570ae1d1d6fcbd14530fd6d0146b8ca6e5304b063ccb43e769d1153d85e10ffc460063ca79a6b11ed5e5cca68181640b28835860dabf9324bfdb8d7bf8ca963c9a87bcb04e5b8a29", 0x9a}, {&(0x7f0000000240)="6c8db33635f4376af27514ba28a7686319c6939857ecb5b21c5074", 0x1b}, {&(0x7f0000000280)="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", 0xfc}], 0x3, 0x0, 0x0, 0x4000}, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) close(r7) r8 = dup2(r5, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socket$inet(0x2, 0x2, 0x0) recvfrom(r0, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) [ 220.157797] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:40:36 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="f57f74bee976edced0e8ca"], 0x1}}, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) 06:40:36 executing program 2: ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) syslog(0xa, &(0x7f0000000280)=""/254, 0xfe) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x1) ioctl$KVM_GET_VCPU_EVENTS(r5, 0x4400ae8f, &(0x7f00000000c0)) 06:40:36 executing program 4: socket$netlink(0x10, 0x3, 0x8000000004) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e614d816ccf3432f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000", 0x58}], 0x1) 06:40:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) r1 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x88000, 0x0) dup2(r3, r4) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000240)="580000041400192340ff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x4f}], 0x1) 06:40:36 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) r2 = syz_open_dev$dmmidi(&(0x7f0000000440)='/dev/dmmidi#\x00', 0x5, 0x80c82) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x14, r4, 0x1}, 0x14}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f0000000740)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000700)={&(0x7f00000004c0)={0x208, r4, 0xec10cd45a3767c67, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x40, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xc7c5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x45}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffff8001}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x332d}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x352}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80000001}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1ff}]}, @TIPC_NLA_MEDIA={0x84, 0x5, [@TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xdd0f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'dummy0\x00'}}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1c0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}]}, @TIPC_NLA_LINK={0x78, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}]}, 0x208}, 0x1, 0x0, 0x0, 0x40000140}, 0x80) dup2(0xffffffffffffffff, r1) sendmsg$inet_sctp(r1, &(0x7f00000003c0)={&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x20, @dev={0xfe, 0x80, [], 0x16}, 0xcdc}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000040)="52a3a1e3b35539f0963624a489629a351a0c051126b554176b635593d699a1000d5a36e5bdee8aeeb047132bafe28fa8aab2c484132a716fcc77367b022e3f3d22b00c12da2cdf740243c050029dfb3de386570ae1d1d6fcbd14530fd6d0146b8ca6e5304b063ccb43e769d1153d85e10ffc460063ca79a6b11ed5e5cca68181640b28835860dabf9324bfdb8d7bf8ca963c9a87bcb04e5b8a29", 0x9a}, {&(0x7f0000000240)="6c8db33635f4376af27514ba28a7686319c6939857ecb5b21c5074", 0x1b}, {&(0x7f0000000280)="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", 0xfc}], 0x3, 0x0, 0x0, 0x4000}, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) close(r7) r8 = dup2(r5, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) 06:40:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, 0x0, 0x0) [ 220.404331] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:40:36 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) r2 = syz_open_dev$dmmidi(&(0x7f0000000440)='/dev/dmmidi#\x00', 0x5, 0x80c82) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x14, r4, 0x1}, 0x14}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f0000000740)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000700)={&(0x7f00000004c0)={0x208, r4, 0xec10cd45a3767c67, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x40, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xc7c5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x45}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffff8001}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x332d}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x352}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80000001}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1ff}]}, @TIPC_NLA_MEDIA={0x84, 0x5, [@TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xdd0f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'dummy0\x00'}}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1c0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}]}, @TIPC_NLA_LINK={0x78, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}]}, 0x208}, 0x1, 0x0, 0x0, 0x40000140}, 0x80) dup2(0xffffffffffffffff, r1) sendmsg$inet_sctp(r1, &(0x7f00000003c0)={&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x20, @dev={0xfe, 0x80, [], 0x16}, 0xcdc}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000040)="52a3a1e3b35539f0963624a489629a351a0c051126b554176b635593d699a1000d5a36e5bdee8aeeb047132bafe28fa8aab2c484132a716fcc77367b022e3f3d22b00c12da2cdf740243c050029dfb3de386570ae1d1d6fcbd14530fd6d0146b8ca6e5304b063ccb43e769d1153d85e10ffc460063ca79a6b11ed5e5cca68181640b28835860dabf9324bfdb8d7bf8ca963c9a87bcb04e5b8a29", 0x9a}, {&(0x7f0000000240)="6c8db33635f4376af27514ba28a7686319c6939857ecb5b21c5074", 0x1b}, {&(0x7f0000000280)="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", 0xfc}], 0x3, 0x0, 0x0, 0x4000}, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) close(r7) dup2(r5, r6) recvfrom(r0, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) 06:40:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, 0x0, 0x0) [ 220.547888] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:40:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, 0x0, 0x0) 06:40:36 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) r2 = syz_open_dev$dmmidi(&(0x7f0000000440)='/dev/dmmidi#\x00', 0x5, 0x80c82) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x14, r4, 0x1}, 0x14}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f0000000740)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000700)={&(0x7f00000004c0)={0x208, r4, 0xec10cd45a3767c67, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x40, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xc7c5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x45}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffff8001}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x332d}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x352}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80000001}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1ff}]}, @TIPC_NLA_MEDIA={0x84, 0x5, [@TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xdd0f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'dummy0\x00'}}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1c0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}]}, @TIPC_NLA_LINK={0x78, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}]}, 0x208}, 0x1, 0x0, 0x0, 0x40000140}, 0x80) dup2(0xffffffffffffffff, r1) sendmsg$inet_sctp(r1, &(0x7f00000003c0)={&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x20, @dev={0xfe, 0x80, [], 0x16}, 0xcdc}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000040)="52a3a1e3b35539f0963624a489629a351a0c051126b554176b635593d699a1000d5a36e5bdee8aeeb047132bafe28fa8aab2c484132a716fcc77367b022e3f3d22b00c12da2cdf740243c050029dfb3de386570ae1d1d6fcbd14530fd6d0146b8ca6e5304b063ccb43e769d1153d85e10ffc460063ca79a6b11ed5e5cca68181640b28835860dabf9324bfdb8d7bf8ca963c9a87bcb04e5b8a29", 0x9a}, {&(0x7f0000000240)="6c8db33635f4376af27514ba28a7686319c6939857ecb5b21c5074", 0x1b}, {&(0x7f0000000280)="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", 0xfc}], 0x3, 0x0, 0x0, 0x4000}, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) close(r7) dup2(r5, r6) recvfrom(r0, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) 06:40:37 executing program 2: ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) r0 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r0) accept$inet6(r0, 0x0, &(0x7f0000000000)) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000140)) 06:40:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) ioctl$RNDZAPENTCNT(r1, 0x5204, 0xfffffffffffffffe) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) r2 = getpid() sched_setparam(r2, &(0x7f0000000280)) r3 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r3) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=0x9a, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x7, 0x1}, 0x0, 0x0, &(0x7f0000000100)={0x4, 0x2, 0x1f, 0x298}, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x800}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={r2, r3, 0x0, 0xe, &(0x7f0000000000)='cpusettrustedK', r4}, 0x30) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x6a) [ 220.756610] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:40:37 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="f57f74bee976edced0e8ca"], 0x1}}, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) 06:40:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040), 0x0) 06:40:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2880404}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_delrule={0x3c, 0x21, 0x10, 0x70bd25, 0x25dfdbfb, {0xa, 0x0, 0x14, 0x81, 0x0, 0x0, 0x0, 0x2, 0x8}, [@FRA_DST={0x14, 0x1, @mcast2}, @FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e23, 0x4e23}}]}, 0x3c}}, 0x10000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 06:40:37 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) r2 = syz_open_dev$dmmidi(&(0x7f0000000440)='/dev/dmmidi#\x00', 0x5, 0x80c82) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x14, r4, 0x1}, 0x14}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f0000000740)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000700)={&(0x7f00000004c0)={0x208, r4, 0xec10cd45a3767c67, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x40, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xc7c5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x45}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffff8001}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x332d}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x352}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80000001}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1ff}]}, @TIPC_NLA_MEDIA={0x84, 0x5, [@TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xdd0f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'dummy0\x00'}}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1c0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}]}, @TIPC_NLA_LINK={0x78, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}]}, 0x208}, 0x1, 0x0, 0x0, 0x40000140}, 0x80) dup2(0xffffffffffffffff, r1) sendmsg$inet_sctp(r1, &(0x7f00000003c0)={&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x20, @dev={0xfe, 0x80, [], 0x16}, 0xcdc}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000040)="52a3a1e3b35539f0963624a489629a351a0c051126b554176b635593d699a1000d5a36e5bdee8aeeb047132bafe28fa8aab2c484132a716fcc77367b022e3f3d22b00c12da2cdf740243c050029dfb3de386570ae1d1d6fcbd14530fd6d0146b8ca6e5304b063ccb43e769d1153d85e10ffc460063ca79a6b11ed5e5cca68181640b28835860dabf9324bfdb8d7bf8ca963c9a87bcb04e5b8a29", 0x9a}, {&(0x7f0000000240)="6c8db33635f4376af27514ba28a7686319c6939857ecb5b21c5074", 0x1b}, {&(0x7f0000000280)="a752038620d7f05060567c234c8892d9b379f66df0e5753736b9a96b25a9ea4f63a0725ea965e33757ed9c8be10725642c3eaaa1ce13267bf1cffb18ce55c1e911b094eb75e666f454a3e58001315fa16893aa72b1ba51304024f4a96e4de79ad6707341701413960d907bc7241bacaecdd6de472a901c6f6f43a0bf44e4ead54f2d594f6de6578cc8342f2f063b66c3450b32e3abbdbfc23fcd3c3335d1de7957b3143d19f915fb19c12d464221e27c183d305944454ae2d6305598f2058a009086026424a48ab894f80eeddea29dfe031032c3d1fd5671c6aedc8ab94fb2bb822eec879ec9b04bdfdcd4d62dd18a5dd5dbff8fc335ce836bcfb1ec", 0xfc}], 0x3, 0x0, 0x0, 0x4000}, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) close(r7) dup2(r5, r6) recvfrom(r0, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) 06:40:37 executing program 2: ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000000)=0x400, 0x1000) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) sysfs$1(0x1, &(0x7f0000000280)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c') ioctl$KVM_GET_VCPU_EVENTS(r5, 0x4400ae8f, &(0x7f0000000140)) 06:40:37 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x1, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100"}, 0x60) getpeername(r0, 0x0, &(0x7f0000000080)) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) r2 = syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000000)={0x5, 0x0, 0x0, 0xe7}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f0000000040)={r3, 0x1}) 06:40:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040), 0x0) 06:40:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040), 0x0) 06:40:37 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f00000005c0)='/dev/vcsa#\x00', 0x9, 0x80) sendmsg$inet(r0, &(0x7f0000001a00)={&(0x7f0000000600)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000001880)=[{&(0x7f0000000640)="b6a9eaab9904def59c3ec7c84432debd5323c0e4adb640291ca8722b01a69c04b125273a1ccec61f131090708265e0ffecd5b680f5273b1fa756be802afc48", 0x3f}, {&(0x7f0000000680)="3ebc5b2b62c9570ee706fa9e6ed8b4e2a67cfa8d41a6ff305b851ed7063d1b759e996a0305251ab7c850b767ead6f06ed417b9e8cc1338be1fe93a52318c4bf4c8f8e6427fa017b28b3bb8a8538a6fc388439a014cd6ea1cee4c8d0736bffabe13437062ea2e217c857ec0892540452c1d20b58f1060c67896bbbdb99771e2be4a2d884bdd1f9c65e9e0c2a01667f9d042cf4cdb375bdeeefd1ee0e64142", 0x9e}, {&(0x7f0000000740)="58ca4ddb952c9c9f5737579bd73d9812aa0e4b98e9c96af66367c3dacaaaffbefea2b88d6bfedf64316d96aca07f888ef11c915a5a92e42b61dbe6bec1520d595c48d3f9bd1d0499b9ce0cc90408b5fd52bcc002deca71aad451c361499f16566b9f1a84a06b0af95624696bb89932236dc87786c2220fdb7840f8cda788425fbbe19db03eda77be91efd77fde50fed6bf35a6cd0ea9a4725efcc60aaf47709ea59c837316071380ee5fdf40ff6e3a2499be12342ccba397d194e89903a3b0d7cb231c906da63e48e765ddabf8d1408aca957da98093105991", 0xd9}, {&(0x7f0000000840)="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", 0x1000}, {&(0x7f0000001840)="49d23bcb8287bf6c0fbc835c3c8df8d5abd7bd648a07ab8d78d56d107367f0694f4ac7a4a06f5937d972704b6ee5f5cafa82b7aa", 0x34}], 0x5, &(0x7f0000001900)=ANY=[@ANYBLOB="110000000000000300000000010000006d0000000000000014000000000000000000000001000000ff0700000c00000014000000000000000000002ebfe1cf2d2fd40000070000008647ffffffffef095c88f9a818dbe0c7010b6af14379e61ec3830b0206b5ee7d02060d44c5e283220bcc62c084ea000ac0799204bad2e5db050f9211b55d03bda71c3c35596f1c44183f0007800000009cac966d000000088317097f00000100000000ffffffffe00000020000040100001c000000000000000000000008000004", @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000"], 0xf0}, 0x24000800) r1 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) r2 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r2) ioctl$RTC_EPOCH_SET(r2, 0x4008700e, 0x7) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) r3 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r3) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000080)={{{@in=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', &(0x7f00000001c0)=@v3={0x3000000, [{0x6}, {0x1, 0xfff}], r4}, 0x18, 0x2) [ 221.596083] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:40:38 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) r2 = syz_open_dev$dmmidi(&(0x7f0000000440)='/dev/dmmidi#\x00', 0x5, 0x80c82) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x14, r4, 0x1}, 0x14}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f0000000740)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000700)={&(0x7f00000004c0)={0x208, r4, 0xec10cd45a3767c67, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x40, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xc7c5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x45}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffff8001}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x332d}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x352}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80000001}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1ff}]}, @TIPC_NLA_MEDIA={0x84, 0x5, [@TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xdd0f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'dummy0\x00'}}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1c0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}]}, @TIPC_NLA_LINK={0x78, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}]}, 0x208}, 0x1, 0x0, 0x0, 0x40000140}, 0x80) dup2(0xffffffffffffffff, r1) sendmsg$inet_sctp(r1, &(0x7f00000003c0)={&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x20, @dev={0xfe, 0x80, [], 0x16}, 0xcdc}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000040)="52a3a1e3b35539f0963624a489629a351a0c051126b554176b635593d699a1000d5a36e5bdee8aeeb047132bafe28fa8aab2c484132a716fcc77367b022e3f3d22b00c12da2cdf740243c050029dfb3de386570ae1d1d6fcbd14530fd6d0146b8ca6e5304b063ccb43e769d1153d85e10ffc460063ca79a6b11ed5e5cca68181640b28835860dabf9324bfdb8d7bf8ca963c9a87bcb04e5b8a29", 0x9a}, {&(0x7f0000000240)="6c8db33635f4376af27514ba28a7686319c6939857ecb5b21c5074", 0x1b}, {&(0x7f0000000280)="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", 0xfc}], 0x3, 0x0, 0x0, 0x4000}, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) 06:40:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{0x0}], 0x1) 06:40:38 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100"}, 0x60) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) r2 = getpid() sched_setparam(r2, &(0x7f0000000280)) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) sendmmsg$unix(r3, &(0x7f0000000780)=[{&(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000700)=[{&(0x7f0000000240)="ddda435228a39f5264e7e3e0556b0271659024bc0471e6c0d1fd6e6fd10221c7c975", 0x22}, {&(0x7f00000002c0)="4e5c7f6f1029799e80dbf359996be88fe11e2e686f0e91d9d480c91cab380d9a7d5cfc800e14888f1a30f1abf59574fa552c135df7b7328fbe17e3a4060015ccdc2c5e206aafcb52de8ac18cf2c6f41c50f2d22ad4d235156434077058e4c25a4b2366e72e17fc808a4f6f9da4f460e696cba0b19c9fdaa43ce79c353a762effeb3df7adc080731b93683f2204a0daf1d2509d53fa7ed1884d9d2a1b564dd1b9c0249502ca853418044706b6bfc8f301b19bb96f4545d4877185e0f720937bc8ebaf425dddc3e9dd49c42d73c7e7d9b1a72995fd2ea4", 0xd6}, {&(0x7f00000003c0)="6ae284a573b764f133e712d27d77bee456c6d09cc0ebf9afab75ad5f72cd086ada0934438941d2012fcdb0764580ac34c69c26b61e4e91cebacdc6c0b64b61582dede43fbec57ac4dfa762ae84bfca7793c9d51e9ed6dc6e3a7ab3b6e96bd1a3d25c1f1a672eb0afed8d42c57954172c62c1ce70", 0x74}, {&(0x7f0000000440)="bf621b2fce29b7be9f157d729cd689dffd9b1719628030c706afa776e5434fb7da05ed9858cd4b59b0a2e14d09a46f67367df2b9f0711f", 0x37}, {&(0x7f0000000480)="7cecee0dee924dc2635afa7c83bb8d5fc904c8ca7de69bdb9b7526b23c5c12d98da92b6a98b6ba0b44aceb80fe97ef19ad18405f9cad9fe6684032f3ffcf9b7360ba16ac08510ac428506bf3fb40d5a7aa432a83720b29f65e0ac37b8d", 0x5d}, {&(0x7f0000000500)="9f62ad22401887104d6af35c0a05e27f3caadf00f92ec979e02b76a7811ecc514606df6281435ace9bdd0c092de511c328623af56f4f1766", 0x38}, {&(0x7f0000000540)="22e91865acb7fa4079af0d9e31419439a3ecdffc9a71a31871c77a7bc09e6196963fd7d41537ed44d66ca09770bf8ab0344b5639f32b369ebfa25e933ed22b5948c83899926f16dd84666bfd2b048628f35a0447d0cc52aef2decd14d785fcade05d658aa24dd6e37e9fc5944adbe9712301ddbb390183ec04dacbbeabe3ce0ac6cf61454febbcca", 0x88}, {&(0x7f0000000600)="d86e0670485cc7a1911a4ae68eedc5e3da21f372c3e70189e75fb6520ca04633793f9704e00c983bb738a89b3144acf48e0172e9d1de0f8ea914caafe40574445cc74a59899403db7b3653f5b07edc013c1c1318ef28740f4ce936fc73d202aaca82e825704b2ff2a4ac4866995b2a6df39d2b78a0f5e676a93e36ef4913a71678ac631f08dc915e8247305c6ef8dda04085441411b062d035c36a0e64046b7725f16efdd4639fa9b1de4a7a7785a86ed0642036d030e07f1dd61ae255ed517019610492e2a4aa20658777aed5a2", 0xce}], 0x8, 0x0, 0x0, 0x80}], 0x1, 0x8080) r4 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) socket$nl_generic(0x10, 0x3, 0x10) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f00000000c0)={r4, r5, 0xffffffff}) getpeername(r0, 0x0, &(0x7f0000000080)) [ 221.814803] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:40:38 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="f57f74bee976edced0e8ca"], 0x1}}, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000140)) 06:40:38 executing program 2: ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)=0x18) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) 06:40:38 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x3, 0x4) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x8, 0x200000) ioctl$SG_SET_COMMAND_Q(r1, 0x2271, &(0x7f0000000080)=0x1) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa001000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 06:40:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{0x0}], 0x1) 06:40:38 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) r2 = syz_open_dev$dmmidi(&(0x7f0000000440)='/dev/dmmidi#\x00', 0x5, 0x80c82) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x14, r4, 0x1}, 0x14}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f0000000740)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000700)={&(0x7f00000004c0)={0x208, r4, 0xec10cd45a3767c67, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x40, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xc7c5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x45}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffff8001}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x332d}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x352}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80000001}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1ff}]}, @TIPC_NLA_MEDIA={0x84, 0x5, [@TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xdd0f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'dummy0\x00'}}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1c0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}]}, @TIPC_NLA_LINK={0x78, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}]}, 0x208}, 0x1, 0x0, 0x0, 0x40000140}, 0x80) dup2(0xffffffffffffffff, r1) sendmsg$inet_sctp(r1, &(0x7f00000003c0)={&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x20, @dev={0xfe, 0x80, [], 0x16}, 0xcdc}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000040)="52a3a1e3b35539f0963624a489629a351a0c051126b554176b635593d699a1000d5a36e5bdee8aeeb047132bafe28fa8aab2c484132a716fcc77367b022e3f3d22b00c12da2cdf740243c050029dfb3de386570ae1d1d6fcbd14530fd6d0146b8ca6e5304b063ccb43e769d1153d85e10ffc460063ca79a6b11ed5e5cca68181640b28835860dabf9324bfdb8d7bf8ca963c9a87bcb04e5b8a29", 0x9a}, {&(0x7f0000000240)="6c8db33635f4376af27514ba28a7686319c6939857ecb5b21c5074", 0x1b}, {&(0x7f0000000280)="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", 0xfc}], 0x3, 0x0, 0x0, 0x4000}, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) 06:40:38 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) r2 = openat(r1, &(0x7f0000000000)='./file0\x00', 0x101000, 0x2) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0xfffffffc, 0x0, 0xa5, 0x40, "8811e787ffa532d39c2bd6a428a1c8aa024d00008100ffffffffffe77f261e21ccf67e1d0000000000000200000000000000000000000400000000001000", 0x3a}, 0xffffffffffffffd0) getpeername(r0, 0x0, &(0x7f0000000080)) 06:40:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{0x0}], 0x1) 06:40:38 executing program 3: r0 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r0) ioctl$RTC_PLL_GET(r0, 0x80207011, &(0x7f0000000000)) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100"}, 0x60) getpeername(r1, 0x0, &(0x7f0000000080)) [ 221.977331] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:40:38 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) r2 = syz_open_dev$dmmidi(&(0x7f0000000440)='/dev/dmmidi#\x00', 0x5, 0x80c82) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x14, r4, 0x1}, 0x14}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f0000000740)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000700)={&(0x7f00000004c0)={0x208, r4, 0xec10cd45a3767c67, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x40, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xc7c5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x45}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffff8001}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x332d}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x352}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80000001}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1ff}]}, @TIPC_NLA_MEDIA={0x84, 0x5, [@TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xdd0f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'dummy0\x00'}}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1c0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}]}, @TIPC_NLA_LINK={0x78, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}]}, 0x208}, 0x1, 0x0, 0x0, 0x40000140}, 0x80) dup2(0xffffffffffffffff, r1) sendmsg$inet_sctp(r1, &(0x7f00000003c0)={&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x20, @dev={0xfe, 0x80, [], 0x16}, 0xcdc}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000040)="52a3a1e3b35539f0963624a489629a351a0c051126b554176b635593d699a1000d5a36e5bdee8aeeb047132bafe28fa8aab2c484132a716fcc77367b022e3f3d22b00c12da2cdf740243c050029dfb3de386570ae1d1d6fcbd14530fd6d0146b8ca6e5304b063ccb43e769d1153d85e10ffc460063ca79a6b11ed5e5cca68181640b28835860dabf9324bfdb8d7bf8ca963c9a87bcb04e5b8a29", 0x9a}, {&(0x7f0000000240)="6c8db33635f4376af27514ba28a7686319c6939857ecb5b21c5074", 0x1b}, {&(0x7f0000000280)="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", 0xfc}], 0x3, 0x0, 0x0, 0x4000}, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) 06:40:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)}], 0x1) 06:40:38 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000040)={0x0, @adiantum}) mprotect(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x1000000) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d30400000000000000024d00000000ffffffffffff7f261e21ccf67e1d0001e565aa9a9d32c7627fde7a001100"}, 0x60) getpeername(r0, 0x0, &(0x7f0000000080)) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) sendto$unix(r1, &(0x7f0000000180)="26d5aefd57a0241a0831e92476c8ee4b25fee98cf35c1a68c65f4dab0440133ef480eab054228c9bcdbacddb493bd428cee38f97ade0dec3ba638b2f5d505619e235aab34e896d9974802384529c0ec3a041a6caa6ced034f37d9e511f66724cd2b99ece3ee4fa1e00000f920f62f4f229e1da1852851b1947470a643ac3d081514fccd63e0ea780d44609094d22daa2dace6f9d8c81343f294bc02a8a5180f3e13a21b12ea8751299f39edb072fddcc528a092f526b3b265798a2d1b7d45a7e6ef8ed50ae03f285728471eb7983", 0xce, 0xb0d5cfac27f4ea4d, &(0x7f0000000280)=@abs={0x0, 0x0, 0x4e23}, 0x6e) 06:40:38 executing program 2: ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0xfffffffffffffe1c) r0 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000280)={0xd79, 0x1, 0x5, 0x6313, 0x7}) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r2) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x5, 0xff, 0xed, 0x5}, {0x400, 0x3, 0x6, 0x1777}, {0xd1, 0x3, 0x6, 0x9}]}, 0x10) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r4) connect$vsock_stream(r4, &(0x7f0000000300)={0x28, 0x0, 0x2711, @hyper}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000140)) [ 222.174946] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:40:38 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="f57f74bee976edced0e8ca"], 0x1}}, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000140)) 06:40:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)}], 0x1) 06:40:38 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) r2 = syz_open_dev$dmmidi(&(0x7f0000000440)='/dev/dmmidi#\x00', 0x5, 0x80c82) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x14, r4, 0x1}, 0x14}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f0000000740)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000700)={&(0x7f00000004c0)={0x208, r4, 0xec10cd45a3767c67, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x40, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xc7c5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x45}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffff8001}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x332d}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x352}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80000001}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1ff}]}, @TIPC_NLA_MEDIA={0x84, 0x5, [@TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xdd0f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'dummy0\x00'}}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1c0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}]}, @TIPC_NLA_LINK={0x78, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}]}, 0x208}, 0x1, 0x0, 0x0, 0x40000140}, 0x80) dup2(0xffffffffffffffff, r1) sendmsg$inet_sctp(r1, &(0x7f00000003c0)={&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x20, @dev={0xfe, 0x80, [], 0x16}, 0xcdc}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000040)="52a3a1e3b35539f0963624a489629a351a0c051126b554176b635593d699a1000d5a36e5bdee8aeeb047132bafe28fa8aab2c484132a716fcc77367b022e3f3d22b00c12da2cdf740243c050029dfb3de386570ae1d1d6fcbd14530fd6d0146b8ca6e5304b063ccb43e769d1153d85e10ffc460063ca79a6b11ed5e5cca68181640b28835860dabf9324bfdb8d7bf8ca963c9a87bcb04e5b8a29", 0x9a}, {&(0x7f0000000240)="6c8db33635f4376af27514ba28a7686319c6939857ecb5b21c5074", 0x1b}, {&(0x7f0000000280)="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", 0xfc}], 0x3, 0x0, 0x0, 0x4000}, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r8 = dup2(r5, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) 06:40:38 executing program 2: ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x101200, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) 06:40:38 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x1, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100"}, 0x60) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r1) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000000c0)=0x0) r3 = getpid() sched_setparam(r3, &(0x7f0000000280)) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r5 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r5) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r4, &(0x7f0000000380)={r5, r0, 0x3ff}) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x1, 0x0) write$binfmt_elf64(r6, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x8, 0x1, 0x3, 0xbcb8, 0x3, 0x3e, 0x1ff, 0x102, 0x40, 0x2cd, 0x1ff, 0x95, 0x38, 0x2, 0x7ff, 0x400, 0x101}, [{0x70000003, 0x9, 0xfc5, 0x800, 0xdcc, 0x100000001, 0x1, 0x200}], "664c2a74bdb1a9ed62bb9042699dec94e3c013abb349d936cec524ca5d8b08be91bb48aead010197263a0979d1c0c60f878c87049b13a8df74a0357a588d9f87ab2af16d01738d9fe1016bba89411ae15d170baf94fdae4a9fd170984ed49749f487e115df5ad0f7d56fda827a12de74664d3bd5668bb45053e77851ea6e8b54e6d060116f080a4af6901d299bc5fb7d071ee16f549a1777520d0f7246277708fc8d2c68e7554ea52ca81b18664ccd91703709e02ab22d201374b4793aa3c6312a1f652882ca143e99bd01977800dd9c0e15d8ea1e47fd895b42f2e0235a64ef22fa41d4d34d1a7f964bb2652e811a53f14298916a64b1ed403ee14cff44"}, 0x176) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r7, 0xc0505405, &(0x7f0000000180)={{0x1, 0x0, 0x5, 0x2, 0x3}, 0x4, 0x9d, 0x2d1}) getpeername(r0, 0x0, &(0x7f0000000080)) 06:40:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)}], 0x1) [ 222.477191] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 06:40:38 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) r2 = syz_open_dev$dmmidi(&(0x7f0000000440)='/dev/dmmidi#\x00', 0x5, 0x80c82) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x14, r4, 0x1}, 0x14}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f0000000740)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000700)={&(0x7f00000004c0)={0x208, r4, 0xec10cd45a3767c67, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x40, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xc7c5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x45}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffff8001}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x332d}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x352}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80000001}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1ff}]}, @TIPC_NLA_MEDIA={0x84, 0x5, [@TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xdd0f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'dummy0\x00'}}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1c0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}]}, @TIPC_NLA_LINK={0x78, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}]}, 0x208}, 0x1, 0x0, 0x0, 0x40000140}, 0x80) dup2(0xffffffffffffffff, r1) sendmsg$inet_sctp(r1, &(0x7f00000003c0)={&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x20, @dev={0xfe, 0x80, [], 0x16}, 0xcdc}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000040)="52a3a1e3b35539f0963624a489629a351a0c051126b554176b635593d699a1000d5a36e5bdee8aeeb047132bafe28fa8aab2c484132a716fcc77367b022e3f3d22b00c12da2cdf740243c050029dfb3de386570ae1d1d6fcbd14530fd6d0146b8ca6e5304b063ccb43e769d1153d85e10ffc460063ca79a6b11ed5e5cca68181640b28835860dabf9324bfdb8d7bf8ca963c9a87bcb04e5b8a29", 0x9a}, {&(0x7f0000000240)="6c8db33635f4376af27514ba28a7686319c6939857ecb5b21c5074", 0x1b}, {&(0x7f0000000280)="a752038620d7f05060567c234c8892d9b379f66df0e5753736b9a96b25a9ea4f63a0725ea965e33757ed9c8be10725642c3eaaa1ce13267bf1cffb18ce55c1e911b094eb75e666f454a3e58001315fa16893aa72b1ba51304024f4a96e4de79ad6707341701413960d907bc7241bacaecdd6de472a901c6f6f43a0bf44e4ead54f2d594f6de6578cc8342f2f063b66c3450b32e3abbdbfc23fcd3c3335d1de7957b3143d19f915fb19c12d464221e27c183d305944454ae2d6305598f2058a009086026424a48ab894f80eeddea29dfe031032c3d1fd5671c6aedc8ab94fb2bb822eec879ec9b04bdfdcd4d62dd18a5dd5dbff8fc335ce836bcfb1ec", 0xfc}], 0x3, 0x0, 0x0, 0x4000}, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r7 = dup2(r5, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) 06:40:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e614d816ccf3432f61bcdf1e422000000000100804824ca", 0x2c}], 0x1) 06:40:39 executing program 2: ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x8000, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r1, 0x0) accept4$nfc_llcp(r1, 0x0, 0x0, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept4$nfc_llcp(r2, 0x0, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000000300)={r1, r2, 0x6, 0x6b, &(0x7f0000000280)="bf235513379e145e7482b0c9a8396c769530d92ed8291401cc0742a71e1762582ab55d85bdd20a5fcbfbe5b47bda0c5ae61cee353e30572af92ae17ce01ff1f3edf4a04d1432d554a87a205eb8526dfbe7be2bfff5708917142e9d771d1bc54e9a9ec9f0a63e3fba258729", 0x5, 0x81, 0xa6a8, 0x0, 0xff, 0x1, 0x0, 'syz0\x00'}) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r5) syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x6, 0x602801) ioctl$SIOCAX25DELFWD(r5, 0x89eb, &(0x7f0000000000)={@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x4400ae8f, &(0x7f0000000140)) 06:40:39 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) r2 = syz_open_dev$dmmidi(&(0x7f0000000440)='/dev/dmmidi#\x00', 0x5, 0x80c82) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x14, r4, 0x1}, 0x14}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f0000000740)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000700)={&(0x7f00000004c0)={0x208, r4, 0xec10cd45a3767c67, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x40, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xc7c5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x45}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffff8001}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x332d}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x352}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80000001}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1ff}]}, @TIPC_NLA_MEDIA={0x84, 0x5, [@TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xdd0f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'dummy0\x00'}}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1c0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}]}, @TIPC_NLA_LINK={0x78, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}]}, 0x208}, 0x1, 0x0, 0x0, 0x40000140}, 0x80) dup2(0xffffffffffffffff, r1) sendmsg$inet_sctp(r1, &(0x7f00000003c0)={&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x20, @dev={0xfe, 0x80, [], 0x16}, 0xcdc}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000040)="52a3a1e3b35539f0963624a489629a351a0c051126b554176b635593d699a1000d5a36e5bdee8aeeb047132bafe28fa8aab2c484132a716fcc77367b022e3f3d22b00c12da2cdf740243c050029dfb3de386570ae1d1d6fcbd14530fd6d0146b8ca6e5304b063ccb43e769d1153d85e10ffc460063ca79a6b11ed5e5cca68181640b28835860dabf9324bfdb8d7bf8ca963c9a87bcb04e5b8a29", 0x9a}, {&(0x7f0000000240)="6c8db33635f4376af27514ba28a7686319c6939857ecb5b21c5074", 0x1b}, {&(0x7f0000000280)="a752038620d7f05060567c234c8892d9b379f66df0e5753736b9a96b25a9ea4f63a0725ea965e33757ed9c8be10725642c3eaaa1ce13267bf1cffb18ce55c1e911b094eb75e666f454a3e58001315fa16893aa72b1ba51304024f4a96e4de79ad6707341701413960d907bc7241bacaecdd6de472a901c6f6f43a0bf44e4ead54f2d594f6de6578cc8342f2f063b66c3450b32e3abbdbfc23fcd3c3335d1de7957b3143d19f915fb19c12d464221e27c183d305944454ae2d6305598f2058a009086026424a48ab894f80eeddea29dfe031032c3d1fd5671c6aedc8ab94fb2bb822eec879ec9b04bdfdcd4d62dd18a5dd5dbff8fc335ce836bcfb1ec", 0xfc}], 0x3, 0x0, 0x0, 0x4000}, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r7 = dup2(r5, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000000140)=""/238, 0xee, 0x0, 0x0, 0x0) 06:40:39 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a548d457bf100"}, 0x60) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r1, 0x0) open(&(0x7f0000000500)='./file0\x00', 0x8c000, 0x28) accept4$nfc_llcp(r1, 0x0, 0x0, 0x0) getpeername(r1, 0x0, &(0x7f0000000080)=0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r3 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r3) r4 = syz_open_dev$swradio(0x0, 0x1, 0x2) dup2(0xffffffffffffffff, r4) rt_sigprocmask(0x0, &(0x7f0000000440)={0x9}, &(0x7f0000000480), 0x8) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(0xffffffffffffffff, 0x0) accept4$nfc_llcp(0xffffffffffffffff, 0x0, 0x0, 0x80800) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind(r5, &(0x7f0000000340)=@generic={0x1, "64574a75bf0147caa503bc0485cbf17c8b250008e1f6a916ca53e48d5711ac1a4a05672b09961d0a06a01a7018da495c34c6a15601e1be491af55cbef99afbc5095a71ba4725c3994d9db9dc62918d2976617e1721398d5242ff5c3aeebae8bd192421b665c96249924288acc4d10b7eab359849cff9b3738b6462d8b2b5"}, 0xffffffffffffff0a) ioctl$EVIOCSCLOCKID(r3, 0x400445a0, &(0x7f0000000040)=0x86) listen(r2, 0x0) accept4$nfc_llcp(r2, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f00000002c0)={'dummy0\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r6 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f00000003c0)={0x3, 0x70, 0x0, 0x7f, 0x6, 0x81, 0x0, 0x19, 0x44881, 0x9, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0x4, 0x5}, 0x6e3d1ad66896c2f8, 0x40, 0xdc, 0x6, 0x100, 0x1000, 0x7a1}, r6, 0x10, 0xffffffffffffffff, 0x2) r7 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x100000001, 0x600) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x15) sendmsg$inet6(r7, &(0x7f0000000280)={&(0x7f0000000300)={0xa, 0x4e22, 0x6, @mcast1, 0x7}, 0x1c, &(0x7f00000004c0)=[{&(0x7f0000000180)="576b23db09df4415dbf4726e7e2b9258b79a7057b219c53c188b07f08c99a159894102b9aca81997b3f385da353d113636b1414b6d1a87801b922144228ca22864ff0757c0590113b59982028331c77c228965ce5beb28ab5b8930077de9095a63b104fd7a27bfae1a3fc3ec7a7333b2a4b1c200ba0adea9e62690fec9e4f14ab87fe23d4a61f35de98498a3f190b1e124437055ebfa129a7f037652ddd9889e43f28a4137903a95968c005a136959c59e35ec1c9cba", 0xb6}], 0x1, &(0x7f0000000240)}, 0x800) 06:40:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e614d816ccf3432f61bcdf1e422000000000100804824ca", 0x2c}], 0x1) [ 222.757728] ================================================================== [ 222.765389] BUG: KASAN: null-ptr-deref in llcp_sock_getname+0x38f/0x4a0 [ 222.772298] Read of size 43 at addr (null) by task syz-executor.3/10747 [ 222.780108] [ 222.781769] CPU: 1 PID: 10747 Comm: syz-executor.3 Not tainted 4.14.152 #0 [ 222.788799] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 222.788813] Call Trace: [ 222.788840] dump_stack+0x138/0x197 [ 222.788852] ? vprintk_func+0x65/0x159 [ 222.788871] ? llcp_sock_getname+0x38f/0x4a0 [ 222.813343] kasan_report.cold+0x127/0x2af [ 222.817582] check_memory_region+0x123/0x190 [ 222.822492] memcpy+0x24/0x50 [ 222.825622] llcp_sock_getname+0x38f/0x4a0 [ 222.829851] ? security_socket_getpeername+0x79/0xa0 [ 222.835021] SYSC_getpeername+0x120/0x270 [ 222.839167] ? SYSC_getsockname+0x1f0/0x1f0 [ 222.843524] ? kasan_check_read+0x11/0x20 [ 222.847694] ? SyS_clock_gettime+0xf8/0x180 [ 222.852064] SyS_getpeername+0x24/0x30 [ 222.856313] ? SyS_getsockname+0x30/0x30 [ 222.860403] do_syscall_64+0x1e8/0x640 [ 222.864288] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 222.869130] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 222.874474] RIP: 0033:0x45a219 [ 222.877658] RSP: 002b:00007feba676cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000034 [ 222.885569] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a219 [ 222.892841] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000000000005 [ 222.900216] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 222.907672] R10: 0000000000000000 R11: 0000000000000246 R12: 00007feba676d6d4 [ 222.914946] R13: 00000000004c0f29 R14: 00000000004d3dd8 R15: 00000000ffffffff [ 222.922238] ================================================================== [ 222.929730] Disabling lock debugging due to kernel taint [ 222.946635] Kernel panic - not syncing: panic_on_warn set ... [ 222.946635] [ 222.954065] CPU: 0 PID: 10747 Comm: syz-executor.3 Tainted: G B 4.14.152 #0 [ 222.962322] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 222.971812] Call Trace: [ 222.974556] dump_stack+0x138/0x197 [ 222.978218] ? llcp_sock_getname+0x38f/0x4a0 [ 222.982660] panic+0x1f9/0x42d [ 222.985886] ? add_taint.cold+0x16/0x16 [ 222.989992] ? ___preempt_schedule+0x16/0x18 [ 222.994439] kasan_end_report+0x47/0x4f [ 222.998442] kasan_report.cold+0x130/0x2af [ 223.002702] check_memory_region+0x123/0x190 [ 223.007181] memcpy+0x24/0x50 [ 223.010315] llcp_sock_getname+0x38f/0x4a0 [ 223.014575] ? security_socket_getpeername+0x79/0xa0 [ 223.019818] SYSC_getpeername+0x120/0x270 [ 223.024087] ? SYSC_getsockname+0x1f0/0x1f0 [ 223.028445] ? kasan_check_read+0x11/0x20 [ 223.032720] ? SyS_clock_gettime+0xf8/0x180 [ 223.037078] SyS_getpeername+0x24/0x30 [ 223.041042] ? SyS_getsockname+0x30/0x30 [ 223.045330] do_syscall_64+0x1e8/0x640 [ 223.049243] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 223.054114] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 223.059334] RIP: 0033:0x45a219 [ 223.062540] RSP: 002b:00007feba676cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000034 [ 223.070352] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a219 [ 223.077733] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000000000005 [ 223.085027] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 223.092656] R10: 0000000000000000 R11: 0000000000000246 R12: 00007feba676d6d4 [ 223.100198] R13: 00000000004c0f29 R14: 00000000004d3dd8 R15: 00000000ffffffff [ 223.113041] Kernel Offset: disabled [ 223.116872] Rebooting in 86400 seconds..