Warning: Permanently added '10.128.0.154' (ECDSA) to the list of known hosts. 2020/05/18 20:26:23 fuzzer started 2020/05/18 20:26:24 dialing manager at 10.128.0.26:33763 2020/05/18 20:26:24 syscalls: 2953 2020/05/18 20:26:24 code coverage: enabled 2020/05/18 20:26:24 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/05/18 20:26:24 extra coverage: enabled 2020/05/18 20:26:24 setuid sandbox: enabled 2020/05/18 20:26:24 namespace sandbox: enabled 2020/05/18 20:26:24 Android sandbox: enabled 2020/05/18 20:26:24 fault injection: enabled 2020/05/18 20:26:24 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/05/18 20:26:24 net packet injection: enabled 2020/05/18 20:26:24 net device setup: enabled 2020/05/18 20:26:24 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/05/18 20:26:24 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/18 20:26:24 USB emulation: /dev/raw-gadget does not exist 20:28:26 executing program 0: [ 215.925378][ T33] audit: type=1400 audit(1589833706.466:8): avc: denied { execmem } for pid=8813 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 216.298799][ T8814] IPVS: ftp: loaded support on port[0] = 21 [ 216.554730][ T8814] chnl_net:caif_netlink_parms(): no params data found [ 216.782765][ T8814] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.790774][ T8814] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.800130][ T8814] device bridge_slave_0 entered promiscuous mode [ 216.813706][ T8814] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.821483][ T8814] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.830879][ T8814] device bridge_slave_1 entered promiscuous mode [ 216.886481][ T8814] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 216.902911][ T8814] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 216.958840][ T8814] team0: Port device team_slave_0 added [ 216.973522][ T8814] team0: Port device team_slave_1 added [ 217.024378][ T8814] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 217.032004][ T8814] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.058163][ T8814] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 217.073304][ T8814] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 217.081357][ T8814] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.107715][ T8814] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 217.259280][ T8814] device hsr_slave_0 entered promiscuous mode [ 217.331596][ T8814] device hsr_slave_1 entered promiscuous mode [ 217.795359][ T8814] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 217.918150][ T8814] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 218.178231][ T8814] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 218.328495][ T8814] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 218.632335][ T8814] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.661630][ T4018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 218.670734][ T4018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 218.689255][ T8814] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.706826][ T4018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 218.717727][ T4018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 218.727238][ T4018] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.735049][ T4018] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.751180][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 218.760869][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 218.770845][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 218.780381][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.787587][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.810594][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 218.820998][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 218.863442][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 218.874064][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 218.884450][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 218.894907][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 218.905384][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 218.915124][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 218.924816][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 218.934588][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 218.952271][ T8814] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 219.000779][ T8814] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 219.031562][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 219.041767][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 219.049478][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 219.088967][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 219.099180][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 219.126020][ T8814] device veth0_vlan entered promiscuous mode [ 219.134328][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 219.143828][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 219.169077][ T8814] device veth1_vlan entered promiscuous mode [ 219.178440][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 219.188367][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 219.197515][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 219.254764][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 219.264287][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 219.274151][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 219.297165][ T8814] device veth0_macvtap entered promiscuous mode [ 219.317559][ T8814] device veth1_macvtap entered promiscuous mode [ 219.361712][ T8814] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 219.372095][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 219.381645][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 219.392035][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 219.402031][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 219.434123][ T8814] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 219.441726][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 219.451560][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:28:30 executing program 0: 20:28:30 executing program 0: 20:28:30 executing program 0: 20:28:30 executing program 0: 20:28:31 executing program 0: 20:28:31 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000040)="9e", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1f}, 0x1c) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000000)={0x1}, 0x8) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f00000000c0)=0x80000000, 0x4) 20:28:32 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000040)="9e", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1f}, 0x1c) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000000)={0x1}, 0x8) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f00000000c0)=0x80000000, 0x4) 20:28:32 executing program 1: ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000000000)=""/34) r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x3, 0x2) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x48, r1, 0x400, 0x70bd27, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @dev={0xfe, 0x80, [], 0x28}}, @NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast1}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000200)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r2, 0xc05064a7, &(0x7f0000000340)={&(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0, 0x0], 0x5, 0x2, 0x4, 0x0, 0x6b6}) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f00000003c0)={0x7, 0x4b, 0x1}, 0x7) socket$inet_smc(0x2b, 0x1, 0x0) r3 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000400)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$TIOCGSERIAL(r3, 0x541e, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096}) syz_genetlink_get_family_id$net_dm(&(0x7f0000001480)='NET_DM\x00') r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000014c0)='ns\x00') ioctl$sock_inet_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f0000001500)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001540)={0x0, 0x0}, &(0x7f0000001580)=0xc) getgroups(0x8, &(0x7f00000015c0)=[0xee01, 0x0, 0xffffffffffffffff, 0x0, 0xee00, 0xee01, 0xee00, 0xee01]) write$P9_RGETATTR(r4, &(0x7f0000001600)={0xa0, 0x19, 0x2, {0x4, {0x10, 0x4, 0xcaa5}, 0x19, r5, r6, 0x0, 0x1f, 0x1000, 0x10001, 0x7, 0x4fdc, 0x7, 0xe2, 0x8531, 0x2, 0x10001, 0x3, 0x1, 0x200, 0xfffffffffffffff8}}, 0xa0) r7 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r7, 0x8982, &(0x7f00000016c0)={0x3, 'veth1_vlan\x00', {0x3}, 0x400}) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000001700)={0x0, 0xd383, 0x7, 0x3}) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000001800)={0x0, 0x5}, 0x8) [ 222.343662][ T9067] IPVS: ftp: loaded support on port[0] = 21 [ 222.588526][ T9067] chnl_net:caif_netlink_parms(): no params data found 20:28:33 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getpeername(r0, &(0x7f0000000100)=@rc={0x1f, @fixed}, &(0x7f0000000040)=0x80) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=ANY=[@ANYRESHEX=0x0], 0x2c}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e601000014000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x10001}], 0x4810, 0x0) [ 222.743432][ T9182] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 20:28:33 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f00000006c0)={0x0, [0x5, 0x7, 0x2, 0x6, 0xfff, 0x9, 0x5, 0xfff, 0x1, 0x3f, 0x2, 0x0, 0x7f, 0x101, 0xd47, 0x5, 0xff72, 0x6, 0x6, 0x0, 0x0, 0x5, 0xbab9, 0x2, 0x1, 0x2, 0x0, 0x40, 0xe93, 0x1, 0x9, 0x1, 0x100, 0x6, 0x1, 0x3, 0xe000, 0xa9cb, 0x400, 0xffff, 0x0, 0xab, 0x400, 0xff, 0x8, 0x0, 0x1], 0x5}) r1 = socket(0x10, 0x803, 0x1) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) setrlimit(0x0, &(0x7f0000000580)={0x4175, 0xfff}) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000980)=ANY=[@ANYBLOB="00f0ffffff0f9858c49aec0ea7c41be4a9000000f0bfffff0f00000000b82176b78023fc5e7e0700876b00baa066616cfe19b85ebd425dee04406235c0534fe12f195b00aaba809f4cf6125549a47f77758821366babb907c40847e61e7e2f7504b01b27891b1b61a585cca766dadc5bbfbd8fca81e40a4637b9299e65fa8f574a85b433508d070000000000000088eb4f5b6745759bc2b96e90ee2f34c8bbda106c9e2c151e3e2af74d29d5895d7613c8e936932abb3924e177be4e1104f3956d5bcfa4f654ea584b502b79d1c40929e083dc8389988b52a9cb41f12662a34dd90cacb7c648842ad03722c6f8bac12ca5223f1e2be019"]) ioctl$CAPI_GET_PROFILE(r2, 0xc0404309, &(0x7f00000000c0)=0x1) get_thread_area(&(0x7f0000000100)={0x4, 0x20001000, 0x400, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x20008880}, 0x40) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, 0x20) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4093, 0xffd}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f00000002c0)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) [ 222.831548][ T9197] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 222.834248][ T9067] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.845576][ T9067] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.855080][ T9067] device bridge_slave_0 entered promiscuous mode [ 222.948545][ T9067] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.955916][ T9067] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.965915][ T9067] device bridge_slave_1 entered promiscuous mode 20:28:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, 0x20) sendmsg$inet6(r0, &(0x7f00000018c0)={&(0x7f0000000040)={0xa, 0x4e21, 0x0, @private1, 0x1be4}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000080)}, {&(0x7f0000000280)="6e6689f1ae29fc29f2ee5200d0493a48685e3d8786b575543303cf8ca8ae2a8ca87f56c8ca1b9bfbf4006fc0337479213647ad724bf7066974e59ff78586af52eb446a5c3462559ed004ef79e415767b79098147be10d46eb3c247309bc212883e96945b15af7880be6a0a5fb5679fbeaec4d475acfca0", 0x77}, {&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000001300)="6b06f0b0e3c286feec9024f876bdb3832128443e3b56e2cfe76418376883bc17ceb58a7cad3b9c864cd379e3513d2b9a045dc07624c738c6a8ed856871950d5a8d446b1d100b07f65b34be4d877d703a9dade05e03b921dd2f", 0x59}, {&(0x7f0000001380)="59897e944ddca2c4aff94392fdcbddd87cd27c85b66d5e82978b2c1390cbb1f3ffa62530c120da2ab6db210a837c8d0a4ce0e87745d8611eb479ba9b228eb898a6cc773182ff29b2b0550b5d4e57581c9f0951c468b84fe089ecb9b1e573e34e6713ce34941ebc9fcb635c021121111debbd03d2340aada77314f3f65efc087e08220a646ca3786430801ac11a39c008f2d0c22b1c036ed1cd527ca53f1f3336476debcd978806922487380fd9a15ad04b4dfede1fbb28d55ccb3799", 0xbc}, {&(0x7f0000001440)="e27568c91dbd24ec6b9ac093beb1434b9a3a1af9c9f9d37a244b80dcddb6030beba828f80fb73ebc4ab920ddf54eff26c1209d8be0ec7a955cce516315055e56e4317a1a5a667c46b57b1bb2c29c0a0d3e30a7430e8200ad352df5b3118304c018a06e93795c34bc41b6ac75fc3046d330d0690fae42232482d5ac7108a1729a48eae16783fe00efd0be15b6507fd3c774dce5f82bb235c0213279e2b57cac", 0x9f}, {&(0x7f0000001500)="32a321e0c986ba963a030f214c391726e456d64c5c7745ccd871dfe8426d372aec68567e33f74412f38bee61a42c0ed9807f9ba51b64ebfdd9e2f480d1b35300a10a12ad4a92d92fb2250cbbdebd0a07d67623e558b8d4678e9707ad8843114f4908ef6cf568a6cd5ed5d75944bd9f5e0c2a8a0b818a2c9cc3865bec79c38ba7e7cbe02d3968ac5bb6589c23b11c0543fd85be853bf4462d4e5840fec2e4c31234f6f6e7dc2b781e544f50a52a57cc", 0xaf}, {&(0x7f00000015c0)="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", 0xfd}], 0x8, &(0x7f00000016c0)=[@rthdr_2292={{0x44, 0x29, 0x39, {0xc, 0x6, 0x2, 0x4, 0x0, [@mcast1, @local, @rand_addr=' \x01\x00']}}}, @hopopts={{0x18c, 0x29, 0x36, {0xff, 0x2e, [], [@enc_lim={0x4, 0x1, 0x81}, @hao={0xc9, 0x10, @local}, @ra={0x5, 0x2, 0x8001}, @generic={0x0, 0x93, "686401e5e4c11d1077cfe251beaf1689090e86f2f3a82b9344f19cdfb582817894da0e3ba28ef064bac1c84169fb46b48a2765ce878fe441722530a7a5148e4a8001cabbbf7edaad0210a2cdfb573b1ba95cd992f78467f6be379b809663ae1eaf10c1741d0e82448d19b8d37b64375af0008e23beb3de921a9d850073463b51b8c156caf88556b9b7530974ad5767b9e6c45b"}, @generic={0xf8, 0x9a, "6ff15dafcf46afb5d900719b46410316b2926ee39390ab057248008357657cc13276763ae823e417757960ef3ae953b075ff5f35a7656d0aba246be27918ff7f0b19b67fe51a2c4883c3e46ad95ff50d3be99cb218c8fa0715a1fef7645b9be4f14eeb8c7f33eacae31ff62b8ebf0d60fbcbd995b35926e38301d38904d847a68c42022763d54398d28360e6d69a1b372d3cfaa037f9d5c94331"}, @padn={0x1, 0x1, [0x0]}, @calipso={0x7, 0x28, {0x1, 0x8, 0x4, 0x7, [0x641d7d0, 0xd1d, 0x1000, 0xffffffff]}}]}}}, @hopopts={{0x1c, 0x29, 0x36, {0x8, 0x0, [], [@padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}}}], 0x1ec}, 0x810) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 223.126923][ T9067] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 223.169017][ T9067] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 223.222756][ T9067] team0: Port device team_slave_0 added [ 223.238391][ T9067] team0: Port device team_slave_1 added [ 223.290126][ T9067] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 223.297577][ T9067] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.323811][ T9067] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 223.349076][ T9067] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 223.357120][ T9067] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.383274][ T9067] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 223.489858][ T9067] device hsr_slave_0 entered promiscuous mode [ 223.522623][ T9067] device hsr_slave_1 entered promiscuous mode [ 223.572109][ T9067] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 223.579924][ T9067] Cannot create hsr debugfs directory [ 223.852813][ T9067] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 223.888840][ T9067] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 224.030484][ T9067] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 224.138904][ T9067] netdevsim netdevsim1 netdevsim3: renamed from eth3 20:28:34 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) inotify_init1(0x0) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = openat$vhci(0xffffff9c, &(0x7f00000001c0)='/dev/vhci\x00', 0x380) r2 = dup(r1) inotify_add_watch(r2, &(0x7f00000000c0)='./file0\x00', 0xc60004e4) setxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:ssh_keysign_exec_t:s0\x00', 0x28, 0x0) [ 224.424591][ T33] audit: type=1400 audit(1589833714.965:9): avc: denied { associate } for pid=9295 comm="syz-executor.0" name="/" dev="devpts" ino=1 scontext=system_u:object_r:ssh_keysign_exec_t:s0 tcontext=system_u:object_r:devpts_t:s0 tclass=filesystem permissive=1 20:28:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket(0xb, 0x3, 0x4) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r1}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) [ 224.515698][ T9067] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.566445][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 224.575642][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.601630][ T9067] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.641382][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.651692][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.661215][ T3366] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.668438][ T3366] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.762086][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 224.771774][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 224.781905][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.791304][ T3366] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.798608][ T3366] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.807570][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 224.818614][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 224.829530][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 224.839922][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.850196][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 20:28:35 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00644709d0f90000000000000000"]) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f0000000280)={0x9e0000, 0x3, 0x6, r1, 0x0, &(0x7f0000000240)={0xa20933, 0x0, [], @p_u16=&(0x7f0000000200)=0x7}}) write$P9_RSETATTR(r2, &(0x7f00000002c0)={0x7, 0x1b, 0x1}, 0x7) r3 = socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x405a020000000000, &(0x7f0000000040)={0x20000000005, 0x0, 0x0, 0x0, 0x1940, 0xffffffffffffffff, 0x0, [0xa003000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13, 0x0, 0x0, 0x8]}, 0x3c) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') connect$pppoe(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x0, {0x1, @random="42314a78b791", 'lo\x00'}}, 0x1e) sendmsg$BATADV_CMD_GET_DAT_CACHE(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)={0x14, r4, 0x31905e13403123b7, 0x0, 0x0, {0xd, 0x0, 0xf000}}, 0x14}, 0x1, 0x50000}, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r4, @ANYBLOB="200026bd7000fcdfdf090e000000"], 0x14}, 0x1, 0x0, 0x0, 0x200000c2}, 0x15) [ 224.860530][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.870979][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 224.880524][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 224.927987][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 224.937898][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 224.947526][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 224.964800][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 225.033965][ T9305] REISERFS warning (device loop0): sh-2021 reiserfs_fill_super: can not find reiserfs on loop0 [ 225.054768][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 225.062959][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 225.112483][ T9067] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 225.182028][ T9305] REISERFS warning (device loop0): sh-2021 reiserfs_fill_super: can not find reiserfs on loop0 [ 225.222253][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 225.233004][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 225.282105][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 225.292905][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 225.312901][ T9067] device veth0_vlan entered promiscuous mode 20:28:35 executing program 0: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)=ANY=[@ANYBLOB="00f00f000000f0ffffff0f000000a100"/28]) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000000)=0x10000, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="400000001000f1b2df00000000f26c1eebc554edfab635c4b35da61bdb7ad69b5bdea090", @ANYRES32=0x0, @ANYBLOB="03020000000000001800128008000100767469000c00028008000400c000020008000a00"], 0x40}}, 0x0) [ 225.333192][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 225.342899][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 225.366411][ T9067] device veth1_vlan entered promiscuous mode [ 225.499067][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 225.508735][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 225.518286][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 225.528207][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 225.539023][ T9323] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 20:28:36 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$rfkill(r1, &(0x7f0000000000), 0x8) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x1012, r0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000200)='./bus\x00', 0x84002, 0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000180)) write$P9_RREADDIR(r2, 0x0, 0x12) r4 = msgget(0x3, 0x400) msgctl$IPC_INFO(r4, 0x3, &(0x7f0000000100)=""/9) [ 225.563574][ T9067] device veth0_macvtap entered promiscuous mode [ 225.574280][ T9324] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 225.592090][ T9067] device veth1_macvtap entered promiscuous mode [ 225.652795][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 225.662399][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 225.724008][ T9067] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.735229][ T9067] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.748687][ T9067] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 225.759651][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 225.769921][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 225.811387][ T9067] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.822010][ T9067] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.836155][ T9067] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 225.845365][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 225.845564][ T33] audit: type=1804 audit(1589833716.385:10): pid=9328 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir846803562/syzkaller.QVkbJQ/15/bus" dev="sda1" ino=15729 res=1 [ 225.855203][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 225.930382][ T33] audit: type=1804 audit(1589833716.445:11): pid=9329 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir846803562/syzkaller.QVkbJQ/15/bus" dev="sda1" ino=15729 res=1 [ 225.956957][ T33] audit: type=1804 audit(1589833716.445:12): pid=9328 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir846803562/syzkaller.QVkbJQ/15/bus" dev="sda1" ino=15729 res=1 [ 225.982728][ T33] audit: type=1804 audit(1589833716.495:13): pid=9329 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir846803562/syzkaller.QVkbJQ/15/bus" dev="sda1" ino=15729 res=1 [ 226.007365][ T33] audit: type=1804 audit(1589833716.495:14): pid=9329 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir846803562/syzkaller.QVkbJQ/15/bus" dev="sda1" ino=15729 res=1 [ 226.031540][ T33] audit: type=1804 audit(1589833716.495:15): pid=9329 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir846803562/syzkaller.QVkbJQ/15/bus" dev="sda1" ino=15729 res=1 [ 226.063620][ T9329] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 226.076204][ T9329] File: /root/syzkaller-testdir846803562/syzkaller.QVkbJQ/15/bus PID: 9329 Comm: syz-executor.0 20:28:36 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$rfkill(r1, &(0x7f0000000000), 0x8) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x1012, r0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000200)='./bus\x00', 0x84002, 0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000180)) write$P9_RREADDIR(r2, 0x0, 0x12) r4 = msgget(0x3, 0x400) msgctl$IPC_INFO(r4, 0x3, &(0x7f0000000100)=""/9) [ 226.216056][ T33] audit: type=1804 audit(1589833716.734:16): pid=9328 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir846803562/syzkaller.QVkbJQ/15/bus" dev="sda1" ino=15729 res=1 [ 226.240424][ T33] audit: type=1804 audit(1589833716.734:17): pid=9329 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir846803562/syzkaller.QVkbJQ/15/bus" dev="sda1" ino=15729 res=1 [ 226.363723][ T33] audit: type=1804 audit(1589833716.904:18): pid=9343 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir846803562/syzkaller.QVkbJQ/16/bus" dev="sda1" ino=15729 res=1 20:28:37 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$rfkill(r1, &(0x7f0000000000), 0x8) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x1012, r0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000200)='./bus\x00', 0x84002, 0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000180)) write$P9_RREADDIR(r2, 0x0, 0x12) r4 = msgget(0x3, 0x400) msgctl$IPC_INFO(r4, 0x3, &(0x7f0000000100)=""/9) 20:28:37 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$rfkill(r1, &(0x7f0000000000), 0x8) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x1012, r0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000200)='./bus\x00', 0x84002, 0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000180)) write$P9_RREADDIR(r2, 0x0, 0x12) r4 = msgget(0x3, 0x400) msgctl$IPC_INFO(r4, 0x3, &(0x7f0000000100)=""/9) [ 226.898761][ T9360] QAT: Invalid ioctl [ 226.954980][ T9360] QAT: Invalid ioctl 20:28:37 executing program 1: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @local, 0x0, 0x3, 'lblcr\x00', 0x0, 0x1, 0xfffffffe}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002170270fff8", 0x268}], 0x0, 0x0) 20:28:37 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000001200)=0x200, 0x4) sendmmsg$inet6(r0, &(0x7f0000001100)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000080)="fd", 0x1}], 0x1}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c, &(0x7f0000000280)=[{&(0x7f0000000180)="7c438c4950e66c2539fcdd1d1a17d0b4b37386dfbc7f62fee6ee5922c2d8d2b0d14db307a75b83186510a54e2c0a8cccebdd3df19401a33441a6f92b7527517752fb51a805142ed7b334fef55c100f4af937d1dd5e7483ec48cfd8b658a339c934f236e87bd0726b701eaabb88fce86d9f3f5968be12eb1a3c54395a50bc298c1c91e626b6c19d973492a9837054bff76a6f1bd8cfe9f542eee5f0ad3a3b0362b22f1b5c2dfa874555951a555c97846177eb35364c3a56d4926b9f894366adda2d73193ebd349b5e12432e9e2d515f10f30646329895a0fbd6e38d8b0fe4d809eda1b6a612", 0xe5}, {&(0x7f0000001240)="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", 0x48c}], 0x2}}], 0x2, 0x4000040) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) sendto(r1, &(0x7f0000000000)="67f70b90a00f3238e35623", 0xb, 0x10, &(0x7f00000002c0)=@caif, 0x80) [ 227.203468][ T9368] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 227.213401][ T9368] FAT-fs (loop1): bogus number of directory entries (535) [ 227.220583][ T9368] FAT-fs (loop1): Can't find a valid FAT filesystem 20:28:37 executing program 0: unshare(0x6c060000) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)={0x1c, r2, 0x1057e18a2e84ecc5, 0x0, 0x0, {}, [@NL80211_ATTR_IE_ASSOC_RESP={0x5, 0x80, "f7"}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x54, r2, 0x20, 0x70bd2d, 0x25dfdbfc, {}, [@NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x6, 0x3e12439c}}, @NL80211_ATTR_STA_FLAGS={0x14, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_ASSOCIATED={0x4}, @NL80211_STA_FLAG_WME={0x4}, @NL80211_STA_FLAG_MFP={0x4}, @NL80211_STA_FLAG_AUTHORIZED={0x4}]}, @NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x8}, @NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5, 0xe4, 0x1}, @NL80211_ATTR_STA_SUPPORTED_RATES={0x8, 0x13, "f7527908"}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x800) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000700)={0x5c, r5, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @dev}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @local={0xfe, 0x0}}, @L2TP_ATTR_PEER_CONN_ID={0x8}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r3, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x54, r5, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x755a}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x401}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @dev={0xfe, 0x80, [], 0x1b}}, @L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x8001}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast2}]}, 0x54}, 0x1, 0x0, 0x0, 0x40004}, 0x1) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r6, 0x29, 0x40, &(0x7f0000000000)={'mangle\x00', 0xd0}, &(0x7f0000000080)=0x54) 20:28:38 executing program 1: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @local, 0x0, 0x3, 'lblcr\x00', 0x0, 0x1, 0xfffffffe}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002170270fff8", 0x268}], 0x0, 0x0) [ 227.539851][ T9379] IPVS: ftp: loaded support on port[0] = 21 [ 227.652371][ T9384] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 227.662288][ T9384] FAT-fs (loop1): bogus number of directory entries (535) [ 227.669471][ T9384] FAT-fs (loop1): Can't find a valid FAT filesystem 20:28:38 executing program 1: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @local, 0x0, 0x3, 'lblcr\x00', 0x0, 0x1, 0xfffffffe}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002170270fff8", 0x268}], 0x0, 0x0) [ 228.034862][ T9409] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 228.044199][ T9409] FAT-fs (loop1): bogus number of directory entries (535) [ 228.051733][ T9409] FAT-fs (loop1): Can't find a valid FAT filesystem 20:28:38 executing program 1: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r1, 0x0, 0x0) sendmmsg$inet6(r1, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000001000010800001d000000000000000000", @ANYRES32=0x0, @ANYBLOB="40000200108a00000400140008001b0000000000"], 0x2c}}, 0x0) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x580, 0x0) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f00000001c0)=ANY=[@ANYBLOB="00f0ffffff0f000000f0ffffff0f00000000000000000000000000003e758c5fa744aca38c09032a716230b9d55de8d6f74238af42be40dcbecbb6f0db6e6172495c934b"]) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) ioctl$TIOCMSET(r4, 0x5418, &(0x7f0000000040)=0x11d7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000400)={0x7fb, 0xfffffffffffffffe, 0x2, 0xfffff801, 0x7, [{0x401, 0x5, 0x0, [], 0xa}, {0x3ff, 0x2}, {0x5, 0x1200, 0xfff, [], 0x2600}, {0x0, 0x81, 0x5, [], 0x3105}, {0x0, 0x8000000020, 0x200, [], 0x201}, {0x40, 0x3f, 0x5, [], 0xd00}, {0x5, 0x5, 0x3, [], 0x2089}]}) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) getpeername$llc(r5, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000180)=0x10) fchdir(0xffffffffffffffff) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000380)={r3, 0x2, 0x20}) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, 0x0, 0x300, 0x70bd28, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x140) [ 228.412507][ T9417] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 228.429300][ T9417] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 228.439235][ T9417] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 228.571543][ T9418] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 228.588170][ T9418] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 228.596092][ T9418] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 20:28:39 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f00000002c0)=""/190) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x100008, 0xfb, 0x0, 0x2, 0x8000, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x84], 0x2}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 228.934978][ T9423] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 20:28:39 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x503b40, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x6, 0x0, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086201, &(0x7f00000000c0)) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0x1}, @in={0x2, 0x0, @empty}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000080)={r4}) r5 = openat$kvm(0xffffffffffffff9c, 0x0, 0x84000, 0x0) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x5c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x1, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r9 = socket$inet6(0xa, 0x80005, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r9, &(0x7f0000000300)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) r10 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x400400) r11 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') accept4$vsock_stream(r10, &(0x7f00000001c0)={0x28, 0x0, 0x2710, @hyper}, 0x10, 0x80000) getgid() ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000240)) writev(r5, &(0x7f0000000080), 0x0) timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={&(0x7f0000000840)="907e9c60c36b98b071b7a38d25a85a4957c5fe5afced25885c1ce8e6a7ec0f3aebdc067307c1181acc94b5329339db96e4180c8097ebd2ee8bc7ff71b0d2ebc578adae95542922c152c1d1204656ddb80296e3bb7ceba034f534aceedd50343a2f2302f38f30535374abbba89ca23b481aea3f5b5791a01c1758d2d71544cbb4dfe873d59758966969bc2277", &(0x7f0000000900)="64424b820ceab9e55cc15fc83baa70a5c43342797f916a62d923a0cb6f6f6ad78eaaf9fb3c820fe578ab0f55c8df1d5faa42bacac4117d40e8e47889dd4d2b01ee46e98480b5331eca9bbee85844b59d4f58dbcc5887d0582f524d4723298ba69fe1d6faac95818b6ab9c7122c79d680dc18891683d963cac90fe988a54efe76f8439f9b9fb34e6c35a9081b58ea1eebd708bcd6c9ee58c4431c7cb2"}}, &(0x7f0000044000)) ioprio_get$pid(0x2, r11) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r11, 0x1004000000016) fgetxattr(r5, &(0x7f00000009c0)=ANY=[@ANYBLOB="a50500714f7f71000040200007d2641f0867e0c412377a4a4aff9ec836959ff1a0191b4a8cd0b8fe1276675c0dcdab4b39f584bca21d7af1f055b5606271e8ae59f42a718a3dee8d43d9d795b0ff05c117aa5702290b3103bc28aec5801bb39ebdd5c3be0000000080000000e59b3dbaf1eb15fced2d0000000000000000f46226daadc63659168a50dda734148a8fe4d5b99b43e2edb3fe3e754d26bc8c16c313ea9c5bbd35d600702cfce25becac92fde18fa3701cb6b04eb84375191fd82524dd5f8997e0fdffffffffffffffa9597a9ba79eb57071b5a49b61ec0fc5fee99c8d4984c400c79f4b02f4defc5b281c94c439e90c000000000000cf5406b34abd6f3ae8dc2fea6e5ed50649b862a7f665f095e1fd41b083596db8162f405d201c5bf97c009e6a702ce6408bc1cbd4e0c86692a484a9ad8959fb62f028a0dd925761dc08f1ae615d397a0b8e7a440ec4888ac7a64e36bd4093e555eb44c0292f0c8029ee1780107e0e7039b3d3fc0290f91b7222de47e4a1e9f757ac6c5b9dc9ba4b2ebbc92a7e6c3f27f1b797634d0500de36c9ad2998ce9ceb008377323cdd69e464db54236c5663421cf5f1142589c9b30fb74b378300000000000000000000f9d7ec43bed2988d5dd4fc8dc9841bfbf39d6968a1e41654fa965fe3e38cabc0e4fd7b0f04c0f69baae5767ece069beaf6dc87c4a0fd11d83ac0dac7f5047f7531442cb4e1c486387689690000000000000000000000000000000000004df4370e1929aa69ab7058112ca4d9bdb386e0f56bd7b3bfa844a4eebc893367d6e4c2c9222dbb61aca7e4f02727fcd024eeea674e256120be2821763102f9990d727ba2c7a5a670a41403b4e4ee7db159357e6f20e41b48e03a7ef93b1553ba34acb0f0e0713db1f355a227f5e1cc6f052185906cb52b0f220ad491a88177cf996da155596ddde86ea891c862094f3fca429284e7ac0dfbdd086c6aeefe91c7ce5a98b6eb49755817c1c1cca10353274b3ea7d75b8bdf023f2aa680dd44e7768e695ebeffa4e96d42c8798597504497edf6d9cb285ede92bad5297f3275599031191232556bf5cd417c0db7dfa9aa7b0ae605dac46aca639ff61e87d9aa95a20e8e6986effc82f2fb09f9f8a656ef8418bf3c2171402866356d8005b2ca4009815b206ff7ec2faf475c324f704fffa890e88c11c80d8a59a04ccbbc274487d205e42541f750c886a4d2900080d198190c983b0001d41e47afd62e4f76db6508b68494739793811b20ffcdd8d5b4ca4b268a2c98411ec83b1e0d3eb33297b1aaa5146d035c66deb88ab24f7309f89b8f0bdc2d99fdd8ca9fffd981c0972ee8fd28a4c0563d2f8bf5cd832dbf1c2caba8cc03f373898a89a739cd5be679d616d9694d17926d8f098140f6171d99fc27798fe2b17d00c6a101df0428d34192451e610b198b3285c567c6fae9d2a891f23365a0db97f46e0824eb170de635fe85e9ac33a16761c2c22e"], 0x0, 0x0) close(r8) dup2(r10, r7) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x44400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x2}, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000007c0)={[{0x7, 0x6, 0x3, 0xe2fe, 0xffffffffffffff81, 0x4, 0x4, 0xffffffffffffb1b0, 0x10000, 0x2, 0x6, 0x2}, {0x1, 0x7, 0x8, 0x8, 0x0, 0x0, 0x8, 0xd3, 0x1, 0x0, 0x2, 0x6b74, 0x7fff}, {0x10000, 0xff, 0x2, 0xea7, 0x6, 0x20, 0x1, 0x1, 0x80000001, 0x5, 0x8245, 0x0, 0x2}]}) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) timer_delete(0x0) [ 229.216340][ C0] hrtimer: interrupt took 54301 ns 20:28:40 executing program 0: unshare(0x6c060000) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)={0x1c, r2, 0x1057e18a2e84ecc5, 0x0, 0x0, {}, [@NL80211_ATTR_IE_ASSOC_RESP={0x5, 0x80, "f7"}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x54, r2, 0x20, 0x70bd2d, 0x25dfdbfc, {}, [@NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x6, 0x3e12439c}}, @NL80211_ATTR_STA_FLAGS={0x14, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_ASSOCIATED={0x4}, @NL80211_STA_FLAG_WME={0x4}, @NL80211_STA_FLAG_MFP={0x4}, @NL80211_STA_FLAG_AUTHORIZED={0x4}]}, @NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x8}, @NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5, 0xe4, 0x1}, @NL80211_ATTR_STA_SUPPORTED_RATES={0x8, 0x13, "f7527908"}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x800) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000700)={0x5c, r5, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @dev}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @local={0xfe, 0x0}}, @L2TP_ATTR_PEER_CONN_ID={0x8}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r3, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x54, r5, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x755a}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x401}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @dev={0xfe, 0x80, [], 0x1b}}, @L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x8001}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast2}]}, 0x54}, 0x1, 0x0, 0x0, 0x40004}, 0x1) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r6, 0x29, 0x40, &(0x7f0000000000)={'mangle\x00', 0xd0}, &(0x7f0000000080)=0x54) [ 229.721502][ T632] tipc: TX() has been purged, node left! [ 229.775923][ T9444] IPVS: ftp: loaded support on port[0] = 21 20:28:41 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xfb) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bond0\x00'}) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000000), 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00', 0x800000000008a03}) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f0000000140)=""/187) [ 230.876003][ T9471] 8021q: adding VLAN 0 to HW filter on device bond0 [ 231.095513][ T9471] 8021q: adding VLAN 0 to HW filter on device bond0 20:28:41 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f0000000200)=0x5) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, 0x20) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=ANY=[@ANYRESOCT=r3], 0x58}, 0x1, 0x0, 0x0, 0x4000041}, 0x458c1) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000240)=ANY=[@ANYBLOB="00f1ffffff0f000000f0ffffff0f0000000600"/28]) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x10, 0x3f2, 0x10, 0x70bd2b, 0x25dfdbfc, "", ["", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4000080}, 0x40013) 20:28:41 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="180000000008000100"/24], 0x18}}, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="380000000314000426bd7000ffdbdf250900020091db7a3100000000ba000000000000001400330076657468315f766972745f7769666900"], 0x38}, 0x1, 0x0, 0x0, 0x4008800}, 0x0) 20:28:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x8e54, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0xe3b, 0x4000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x501}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_FILTERING={0x5, 0x7, 0x3}]}}}, @IFLA_TXQLEN={0x8, 0xd, 0xefffffff}]}, 0x44}}, 0x0) [ 231.547751][ T9485] device bridge1 entered promiscuous mode 20:28:42 executing program 0: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000040)={'nat\x00', 0xa5, "fe12a8f2c9acb060c5b39810a7bca1ab94503dfe2d91ef8f42f258f7fab3e95249a9793091d37584f91acf9d1b84c52827cfd363ac70d45540b697db909b8519761dfa44b3a034ce4b2f6e6c2141a03594276fe229bb96ff54705208f3b8b5ac32649f7b3d077ddaab4981c62ee8201252445dbab45aa91aa8c8b30e87e25fea75a54beeb3e23263ad95c0594cc83e967f66010a1c8a9e9966bbfe69eb5395c724255cef3f"}, &(0x7f0000000140)=0xc9) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000000)={0x1, 0x1, 0x1, 0x20, 0x1b8, &(0x7f0000000580)}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xa, [@enum={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x30, 0x5f]}}, &(0x7f00000004c0)=""/170, 0x2e, 0xaa, 0x3}, 0x20) 20:28:42 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000000)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) [ 231.901692][ T632] tipc: TX() has been purged, node left! 20:28:42 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x503b40, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x6, 0x0, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086201, &(0x7f00000000c0)) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0x1}, @in={0x2, 0x0, @empty}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000080)={r4}) r5 = openat$kvm(0xffffffffffffff9c, 0x0, 0x84000, 0x0) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x5c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x1, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r9 = socket$inet6(0xa, 0x80005, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r9, &(0x7f0000000300)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) r10 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x400400) r11 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') accept4$vsock_stream(r10, &(0x7f00000001c0)={0x28, 0x0, 0x2710, @hyper}, 0x10, 0x80000) getgid() ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000240)) writev(r5, &(0x7f0000000080), 0x0) timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={&(0x7f0000000840)="907e9c60c36b98b071b7a38d25a85a4957c5fe5afced25885c1ce8e6a7ec0f3aebdc067307c1181acc94b5329339db96e4180c8097ebd2ee8bc7ff71b0d2ebc578adae95542922c152c1d1204656ddb80296e3bb7ceba034f534aceedd50343a2f2302f38f30535374abbba89ca23b481aea3f5b5791a01c1758d2d71544cbb4dfe873d59758966969bc2277", &(0x7f0000000900)="64424b820ceab9e55cc15fc83baa70a5c43342797f916a62d923a0cb6f6f6ad78eaaf9fb3c820fe578ab0f55c8df1d5faa42bacac4117d40e8e47889dd4d2b01ee46e98480b5331eca9bbee85844b59d4f58dbcc5887d0582f524d4723298ba69fe1d6faac95818b6ab9c7122c79d680dc18891683d963cac90fe988a54efe76f8439f9b9fb34e6c35a9081b58ea1eebd708bcd6c9ee58c4431c7cb2"}}, &(0x7f0000044000)) ioprio_get$pid(0x2, r11) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r11, 0x1004000000016) fgetxattr(r5, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0) close(r8) dup2(r10, r7) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x44400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x2}, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000007c0)={[{0x7, 0x6, 0x3, 0xe2fe, 0xffffffffffffff81, 0x4, 0x4, 0xffffffffffffb1b0, 0x10000, 0x2, 0x6, 0x2}, {0x1, 0x7, 0x8, 0x8, 0x0, 0x0, 0x8, 0xd3, 0x1, 0x0, 0x2, 0x6b74, 0x7fff}, {0x10000, 0xff, 0x2, 0xea7, 0x6, 0x20, 0x1, 0x1, 0x80000001, 0x5, 0x8245, 0x0, 0x2}]}) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) timer_delete(0x0) 20:28:43 executing program 2: r0 = openat$dlm_control(0xffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x1, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000040)={0xff, 0x2, 0xfff, 0x4, 0x70}) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0xac, 0x3, 0x3f, 0xe7, 0x2, 0x2, 0x9, 0xff, 0x0, 0x4b, 0x9, 0x2, 0xff, 0x67}, 0xe) ioctl$DRM_IOCTL_MODE_SETGAMMA(r0, 0xc02064a5, &(0x7f0000000180)={0x1, 0x4, &(0x7f00000000c0)=[0x100, 0xffff, 0x1f, 0x908], &(0x7f0000000100)=[0x0, 0x5, 0x3, 0xffff, 0x21, 0x6, 0x0, 0x8], &(0x7f0000000140)=[0x5, 0x9, 0x4, 0x7, 0x6a]}) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f00000001c0)=""/205) r1 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x1ddf001f, 0x80080) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r1, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x44, 0x0, 0x8, 0xef5f253d735d22a4, 0x0, 0x0, {0x7, 0x0, 0xa}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x600}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xdada}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x80) ioctl$IMCLEAR_L2(r0, 0x80044946, &(0x7f0000000440)=0x9) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f0000000480)) openat$vicodec0(0xffffff9c, &(0x7f00000004c0)='/dev/video36\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000500)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0445609, &(0x7f0000000540)={0x2, 0x4, 0x4, 0x2000, 0x401, {r2, r3/1000+60000}, {0x4, 0x2, 0x6, 0x3, 0x6e, 0x15, "247b10b4"}, 0x1ff, 0x2, @fd, 0x9b1, 0x0, 0xffffffffffffffff}) getpeername$llc(r4, &(0x7f00000005c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, &(0x7f0000000600)=0x10) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000640)={0x18, 0x0, 0x6, {0x438a}}, 0x18) syz_init_net_socket$rose(0xb, 0x5, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={&(0x7f0000000680)="63caaa12e99f14c4ff15116d2135d324c94012867e4f4d2204330685098f261930d6a29c88037fd1cc471e198f13afa31f3de2", &(0x7f00000006c0), &(0x7f0000000700)="4474974e755b5e1f2122492e282c5fc4d2915df78bf2ab58", &(0x7f0000000740)="864071ca6f86fb395df54545173528d4a2169a7602e135411f8209291dc9db863fe568cadc30978405af5881fb87fa9f0c350e2771f00b", 0x3, r0}, 0x38) openat$uinput(0xffffff9c, &(0x7f00000007c0)='/dev/uinput\x00', 0x802, 0x0) r5 = openat$vcsa(0xffffff9c, &(0x7f0000000800)='/dev/vcsa\x00', 0x100, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r5, 0xc0086401, &(0x7f00000008c0)={0x52, &(0x7f0000000840)=""/82}) getsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f0000000900)=0xe1, &(0x7f0000000940)=0x1) 20:28:43 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000000)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) 20:28:43 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x503b40, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x6, 0x0, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086201, &(0x7f00000000c0)) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0x1}, @in={0x2, 0x0, @empty}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000080)={r4}) r5 = openat$kvm(0xffffffffffffff9c, 0x0, 0x84000, 0x0) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x5c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x1, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r9 = socket$inet6(0xa, 0x80005, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r9, &(0x7f0000000300)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) r10 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x400400) r11 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') accept4$vsock_stream(r10, &(0x7f00000001c0)={0x28, 0x0, 0x2710, @hyper}, 0x10, 0x80000) getgid() ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000240)) writev(r5, &(0x7f0000000080), 0x0) timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={&(0x7f0000000840)="907e9c60c36b98b071b7a38d25a85a4957c5fe5afced25885c1ce8e6a7ec0f3aebdc067307c1181acc94b5329339db96e4180c8097ebd2ee8bc7ff71b0d2ebc578adae95542922c152c1d1204656ddb80296e3bb7ceba034f534aceedd50343a2f2302f38f30535374abbba89ca23b481aea3f5b5791a01c1758d2d71544cbb4dfe873d59758966969bc2277", &(0x7f0000000900)="64424b820ceab9e55cc15fc83baa70a5c43342797f916a62d923a0cb6f6f6ad78eaaf9fb3c820fe578ab0f55c8df1d5faa42bacac4117d40e8e47889dd4d2b01ee46e98480b5331eca9bbee85844b59d4f58dbcc5887d0582f524d4723298ba69fe1d6faac95818b6ab9c7122c79d680dc18891683d963cac90fe988a54efe76f8439f9b9fb34e6c35a9081b58ea1eebd708bcd6c9ee58c4431c7cb2"}}, &(0x7f0000044000)) ioprio_get$pid(0x2, r11) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r11, 0x1004000000016) fgetxattr(r5, &(0x7f00000009c0)=ANY=[@ANYBLOB="a50500714f7f71000040200007d2641f0867e0c412377a4a4aff9ec836959ff1a0191b4a8cd0b8fe1276675c0dcdab4b39f584bca21d7af1f055b5606271e8ae59f42a718a3dee8d43d9d795b0ff05c117aa5702290b3103bc28aec5801bb39ebdd5c3be0000000080000000e59b3dbaf1eb15fced2d0000000000000000f46226daadc63659168a50dda734148a8fe4d5b99b43e2edb3fe3e754d26bc8c16c313ea9c5bbd35d600702cfce25becac92fde18fa3701cb6b04eb84375191fd82524dd5f8997e0fdffffffffffffffa9597a9ba79eb57071b5a49b61ec0fc5fee99c8d4984c400c79f4b02f4defc5b281c94c439e90c000000000000cf5406b34abd6f3ae8dc2fea6e5ed50649b862a7f665f095e1fd41b083596db8162f405d201c5bf97c009e6a702ce6408bc1cbd4e0c86692a484a9ad8959fb62f028a0dd925761dc08f1ae615d397a0b8e7a440ec4888ac7a64e36bd4093e555eb44c0292f0c8029ee1780107e0e7039b3d3fc0290f91b7222de47e4a1e9f757ac6c5b9dc9ba4b2ebbc92a7e6c3f27f1b797634d0500de36c9ad2998ce9ceb008377323cdd69e464db54236c5663421cf5f1142589c9b30fb74b378300000000000000000000f9d7ec43bed2988d5dd4fc8dc9841bfbf39d6968a1e41654fa965fe3e38cabc0e4fd7b0f04c0f69baae5767ece069beaf6dc87c4a0fd11d83ac0dac7f5047f7531442cb4e1c486387689690000000000000000000000000000000000004df4370e1929aa69ab7058112ca4d9bdb386e0f56bd7b3bfa844a4eebc893367d6e4c2c9222dbb61aca7e4f02727fcd024eeea674e256120be2821763102f9990d727ba2c7a5a670a41403b4e4ee7db159357e6f20e41b48e03a7ef93b1553ba34acb0f0e0713db1f355a227f5e1cc6f052185906cb52b0f220ad491a88177cf996da155596ddde86ea891c862094f3fca429284e7ac0dfbdd086c6aeefe91c7ce5a98b6eb49755817c1c1cca10353274b3ea7d75b8bdf023f2aa680dd44e7768e695ebeffa4e96d42c8798597504497edf6d9cb285ede92bad5297f3275599031191232556bf5cd417c0db7dfa9aa7b0ae605dac46aca639ff61e87d9aa95a20e8e6986effc82f2fb09f9f8a656ef8418bf3c2171402866356d8005b2ca4009815b206ff7ec2faf475c324f704fffa890e88c11c80d8a59a04ccbbc274487d205e42541f750c886a4d2900080d198190c983b0001d41e47afd62e4f76db6508b68494739793811b20ffcdd8d5b4ca4b268a2c98411ec83b1e0d3eb33297b1aaa5146d035c66deb88ab24f7309f89b8f0bdc2d99fdd8ca9fffd981c0972ee8fd28a4c0563d2f8bf5cd832dbf1c2caba8cc03f373898a89a739cd5be679d616d9694d17926d8f098140f6171d99fc27798fe2b17d00c6a101df0428d34192451e610b198b3285c567c6fae9d2a891f23365a0db97f46e0824eb170de635fe85e9ac33a16761c2c22e"], 0x0, 0x0) close(r8) dup2(r10, r7) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x44400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x2}, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000007c0)={[{0x7, 0x6, 0x3, 0xe2fe, 0xffffffffffffff81, 0x4, 0x4, 0xffffffffffffb1b0, 0x10000, 0x2, 0x6, 0x2}, {0x1, 0x7, 0x8, 0x8, 0x0, 0x0, 0x8, 0xd3, 0x1, 0x0, 0x2, 0x6b74, 0x7fff}, {0x10000, 0xff, 0x2, 0xea7, 0x6, 0x20, 0x1, 0x1, 0x80000001, 0x5, 0x8245, 0x0, 0x2}]}) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) timer_delete(0x0) 20:28:44 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000000)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) 20:28:44 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x503b40, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x6, 0x0, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086201, &(0x7f00000000c0)) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0x1}, @in={0x2, 0x0, @empty}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000080)={r4}) r5 = openat$kvm(0xffffffffffffff9c, 0x0, 0x84000, 0x0) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x5c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x1, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r9 = socket$inet6(0xa, 0x80005, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r9, &(0x7f0000000300)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) r10 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x400400) r11 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') accept4$vsock_stream(r10, &(0x7f00000001c0)={0x28, 0x0, 0x2710, @hyper}, 0x10, 0x80000) getgid() ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000240)) writev(r5, &(0x7f0000000080), 0x0) timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={&(0x7f0000000840)="907e9c60c36b98b071b7a38d25a85a4957c5fe5afced25885c1ce8e6a7ec0f3aebdc067307c1181acc94b5329339db96e4180c8097ebd2ee8bc7ff71b0d2ebc578adae95542922c152c1d1204656ddb80296e3bb7ceba034f534aceedd50343a2f2302f38f30535374abbba89ca23b481aea3f5b5791a01c1758d2d71544cbb4dfe873d59758966969bc2277", &(0x7f0000000900)="64424b820ceab9e55cc15fc83baa70a5c43342797f916a62d923a0cb6f6f6ad78eaaf9fb3c820fe578ab0f55c8df1d5faa42bacac4117d40e8e47889dd4d2b01ee46e98480b5331eca9bbee85844b59d4f58dbcc5887d0582f524d4723298ba69fe1d6faac95818b6ab9c7122c79d680dc18891683d963cac90fe988a54efe76f8439f9b9fb34e6c35a9081b58ea1eebd708bcd6c9ee58c4431c7cb2"}}, &(0x7f0000044000)) ioprio_get$pid(0x2, r11) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r11, 0x1004000000016) fgetxattr(r5, &(0x7f00000009c0)=ANY=[@ANYBLOB="a50500714f7f71000040200007d2641f0867e0c412377a4a4aff9ec836959ff1a0191b4a8cd0b8fe1276675c0dcdab4b39f584bca21d7af1f055b5606271e8ae59f42a718a3dee8d43d9d795b0ff05c117aa5702290b3103bc28aec5801bb39ebdd5c3be0000000080000000e59b3dbaf1eb15fced2d0000000000000000f46226daadc63659168a50dda734148a8fe4d5b99b43e2edb3fe3e754d26bc8c16c313ea9c5bbd35d600702cfce25becac92fde18fa3701cb6b04eb84375191fd82524dd5f8997e0fdffffffffffffffa9597a9ba79eb57071b5a49b61ec0fc5fee99c8d4984c400c79f4b02f4defc5b281c94c439e90c000000000000cf5406b34abd6f3ae8dc2fea6e5ed50649b862a7f665f095e1fd41b083596db8162f405d201c5bf97c009e6a702ce6408bc1cbd4e0c86692a484a9ad8959fb62f028a0dd925761dc08f1ae615d397a0b8e7a440ec4888ac7a64e36bd4093e555eb44c0292f0c8029ee1780107e0e7039b3d3fc0290f91b7222de47e4a1e9f757ac6c5b9dc9ba4b2ebbc92a7e6c3f27f1b797634d0500de36c9ad2998ce9ceb008377323cdd69e464db54236c5663421cf5f1142589c9b30fb74b378300000000000000000000f9d7ec43bed2988d5dd4fc8dc9841bfbf39d6968a1e41654fa965fe3e38cabc0e4fd7b0f04c0f69baae5767ece069beaf6dc87c4a0fd11d83ac0dac7f5047f7531442cb4e1c486387689690000000000000000000000000000000000004df4370e1929aa69ab7058112ca4d9bdb386e0f56bd7b3bfa844a4eebc893367d6e4c2c9222dbb61aca7e4f02727fcd024eeea674e256120be2821763102f9990d727ba2c7a5a670a41403b4e4ee7db159357e6f20e41b48e03a7ef93b1553ba34acb0f0e0713db1f355a227f5e1cc6f052185906cb52b0f220ad491a88177cf996da155596ddde86ea891c862094f3fca429284e7ac0dfbdd086c6aeefe91c7ce5a98b6eb49755817c1c1cca10353274b3ea7d75b8bdf023f2aa680dd44e7768e695ebeffa4e96d42c8798597504497edf6d9cb285ede92bad5297f3275599031191232556bf5cd417c0db7dfa9aa7b0ae605dac46aca639ff61e87d9aa95a20e8e6986effc82f2fb09f9f8a656ef8418bf3c2171402866356d8005b2ca4009815b206ff7ec2faf475c324f704fffa890e88c11c80d8a59a04ccbbc274487d205e42541f750c886a4d2900080d198190c983b0001d41e47afd62e4f76db6508b68494739793811b20ffcdd8d5b4ca4b268a2c98411ec83b1e0d3eb33297b1aaa5146d035c66deb88ab24f7309f89b8f0bdc2d99fdd8ca9fffd981c0972ee8fd28a4c0563d2f8bf5cd832dbf1c2caba8cc03f373898a89a739cd5be679d616d9694d17926d8f098140f6171d99fc27798fe2b17d00c6a101df0428d34192451e610b198b3285c567c6fae9d2a891f23365a0db97f46e0824eb170de635fe85e9ac33a16761c2c22e"], 0x0, 0x0) close(r8) dup2(r10, r7) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x44400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x2}, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000007c0)={[{0x7, 0x6, 0x3, 0xe2fe, 0xffffffffffffff81, 0x4, 0x4, 0xffffffffffffb1b0, 0x10000, 0x2, 0x6, 0x2}, {0x1, 0x7, 0x8, 0x8, 0x0, 0x0, 0x8, 0xd3, 0x1, 0x0, 0x2, 0x6b74, 0x7fff}, {0x10000, 0xff, 0x2, 0xea7, 0x6, 0x20, 0x1, 0x1, 0x80000001, 0x5, 0x8245, 0x0, 0x2}]}) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) timer_delete(0x0) [ 234.301276][ T9523] IPVS: ftp: loaded support on port[0] = 21 20:28:45 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000000)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) [ 234.793906][ T9523] chnl_net:caif_netlink_parms(): no params data found [ 234.995995][ T9523] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.003747][ T9523] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.013240][ T9523] device bridge_slave_0 entered promiscuous mode 20:28:45 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x503b40, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x6, 0x0, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086201, &(0x7f00000000c0)) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0x1}, @in={0x2, 0x0, @empty}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000080)={r4}) r5 = openat$kvm(0xffffffffffffff9c, 0x0, 0x84000, 0x0) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x5c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x1, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r9 = socket$inet6(0xa, 0x80005, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r9, &(0x7f0000000300)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) r10 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x400400) r11 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') accept4$vsock_stream(r10, &(0x7f00000001c0)={0x28, 0x0, 0x2710, @hyper}, 0x10, 0x80000) getgid() ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000240)) writev(r5, &(0x7f0000000080), 0x0) timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={&(0x7f0000000840)="907e9c60c36b98b071b7a38d25a85a4957c5fe5afced25885c1ce8e6a7ec0f3aebdc067307c1181acc94b5329339db96e4180c8097ebd2ee8bc7ff71b0d2ebc578adae95542922c152c1d1204656ddb80296e3bb7ceba034f534aceedd50343a2f2302f38f30535374abbba89ca23b481aea3f5b5791a01c1758d2d71544cbb4dfe873d59758966969bc2277", &(0x7f0000000900)="64424b820ceab9e55cc15fc83baa70a5c43342797f916a62d923a0cb6f6f6ad78eaaf9fb3c820fe578ab0f55c8df1d5faa42bacac4117d40e8e47889dd4d2b01ee46e98480b5331eca9bbee85844b59d4f58dbcc5887d0582f524d4723298ba69fe1d6faac95818b6ab9c7122c79d680dc18891683d963cac90fe988a54efe76f8439f9b9fb34e6c35a9081b58ea1eebd708bcd6c9ee58c4431c7cb2"}}, &(0x7f0000044000)) ioprio_get$pid(0x2, r11) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r11, 0x1004000000016) fgetxattr(r5, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0) close(r8) dup2(r10, r7) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x44400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x2}, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000007c0)={[{0x7, 0x6, 0x3, 0xe2fe, 0xffffffffffffff81, 0x4, 0x4, 0xffffffffffffb1b0, 0x10000, 0x2, 0x6, 0x2}, {0x1, 0x7, 0x8, 0x8, 0x0, 0x0, 0x8, 0xd3, 0x1, 0x0, 0x2, 0x6b74, 0x7fff}, {0x10000, 0xff, 0x2, 0xea7, 0x6, 0x20, 0x1, 0x1, 0x80000001, 0x5, 0x8245, 0x0, 0x2}]}) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) [ 235.075265][ T9523] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.082658][ T9523] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.092106][ T9523] device bridge_slave_1 entered promiscuous mode [ 235.210939][ T9523] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 235.239603][ T9523] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 235.366679][ T9523] team0: Port device team_slave_0 added [ 235.395720][ T9523] team0: Port device team_slave_1 added [ 235.486417][ T9523] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 235.493976][ T9523] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.520176][ T9523] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 235.539917][ T9523] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 235.547249][ T9523] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.575390][ T9523] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 235.709392][ T9523] device hsr_slave_0 entered promiscuous mode 20:28:46 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000000)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) [ 235.763512][ T9523] device hsr_slave_1 entered promiscuous mode [ 235.802403][ T9523] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 235.810169][ T9523] Cannot create hsr debugfs directory 20:28:46 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000000)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) 20:28:46 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000000)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) 20:28:46 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) [ 236.359211][ T9523] netdevsim netdevsim2 netdevsim0: renamed from eth0 20:28:46 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x503b40, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x6, 0x0, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086201, &(0x7f00000000c0)) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0x1}, @in={0x2, 0x0, @empty}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000080)={r4}) r5 = openat$kvm(0xffffffffffffff9c, 0x0, 0x84000, 0x0) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x5c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x1, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r9 = socket$inet6(0xa, 0x80005, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r9, &(0x7f0000000300)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) r10 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x400400) r11 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') accept4$vsock_stream(r10, &(0x7f00000001c0)={0x28, 0x0, 0x2710, @hyper}, 0x10, 0x80000) getgid() ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000240)) writev(r5, &(0x7f0000000080), 0x0) timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={&(0x7f0000000840)="907e9c60c36b98b071b7a38d25a85a4957c5fe5afced25885c1ce8e6a7ec0f3aebdc067307c1181acc94b5329339db96e4180c8097ebd2ee8bc7ff71b0d2ebc578adae95542922c152c1d1204656ddb80296e3bb7ceba034f534aceedd50343a2f2302f38f30535374abbba89ca23b481aea3f5b5791a01c1758d2d71544cbb4dfe873d59758966969bc2277", &(0x7f0000000900)="64424b820ceab9e55cc15fc83baa70a5c43342797f916a62d923a0cb6f6f6ad78eaaf9fb3c820fe578ab0f55c8df1d5faa42bacac4117d40e8e47889dd4d2b01ee46e98480b5331eca9bbee85844b59d4f58dbcc5887d0582f524d4723298ba69fe1d6faac95818b6ab9c7122c79d680dc18891683d963cac90fe988a54efe76f8439f9b9fb34e6c35a9081b58ea1eebd708bcd6c9ee58c4431c7cb2"}}, &(0x7f0000044000)) ioprio_get$pid(0x2, r11) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r11, 0x1004000000016) fgetxattr(r5, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0) close(r8) dup2(r10, r7) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x44400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x2}, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000007c0)={[{0x7, 0x6, 0x3, 0xe2fe, 0xffffffffffffff81, 0x4, 0x4, 0xffffffffffffb1b0, 0x10000, 0x2, 0x6, 0x2}, {0x1, 0x7, 0x8, 0x8, 0x0, 0x0, 0x8, 0xd3, 0x1, 0x0, 0x2, 0x6b74, 0x7fff}, {0x10000, 0xff, 0x2, 0xea7, 0x6, 0x20, 0x1, 0x1, 0x80000001, 0x5, 0x8245, 0x0, 0x2}]}) [ 236.410584][ T9523] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 236.490216][ T9523] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 236.554126][ T9523] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 236.917876][ T9523] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.975193][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 236.984163][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 237.005717][ T9523] 8021q: adding VLAN 0 to HW filter on device team0 [ 237.037197][ T9474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 237.046699][ T9474] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 237.056183][ T9474] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.063545][ T9474] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.105664][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 237.115226][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 237.125167][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 237.134512][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.141663][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.150778][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 237.161770][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 237.192367][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 237.201860][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 237.212651][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 237.222920][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.259858][ T9523] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 237.270776][ T9523] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 237.284913][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 237.294796][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 237.304173][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 237.313951][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 237.323716][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 237.393914][ T9523] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 237.405405][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 237.414476][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 237.423104][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 237.514323][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 237.524377][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 237.603783][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 237.614810][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 237.638558][ T9523] device veth0_vlan entered promiscuous mode [ 237.649130][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 237.659040][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 237.687364][ T9523] device veth1_vlan entered promiscuous mode [ 237.749290][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 237.759003][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 237.768472][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 237.778511][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 237.797146][ T9523] device veth0_macvtap entered promiscuous mode [ 237.814476][ T9523] device veth1_macvtap entered promiscuous mode [ 237.852749][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 237.864412][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 237.879044][ T9523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 237.891089][ T9523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.901185][ T9523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 237.911849][ T9523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.925560][ T9523] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 237.936064][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 237.948038][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 237.975564][ T9523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 237.986831][ T9523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.998493][ T9523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 238.009099][ T9523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.022940][ T9523] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 238.031570][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 238.041596][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:28:49 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x503b40, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x6, 0x0, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086201, &(0x7f00000000c0)) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0x1}, @in={0x2, 0x0, @empty}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000080)={r4}) r5 = openat$kvm(0xffffffffffffff9c, 0x0, 0x84000, 0x0) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x5c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x1, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r9 = socket$inet6(0xa, 0x80005, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r9, &(0x7f0000000300)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) r10 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x400400) r11 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') accept4$vsock_stream(r10, &(0x7f00000001c0)={0x28, 0x0, 0x2710, @hyper}, 0x10, 0x80000) getgid() ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000240)) writev(r5, &(0x7f0000000080), 0x0) timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={&(0x7f0000000840)="907e9c60c36b98b071b7a38d25a85a4957c5fe5afced25885c1ce8e6a7ec0f3aebdc067307c1181acc94b5329339db96e4180c8097ebd2ee8bc7ff71b0d2ebc578adae95542922c152c1d1204656ddb80296e3bb7ceba034f534aceedd50343a2f2302f38f30535374abbba89ca23b481aea3f5b5791a01c1758d2d71544cbb4dfe873d59758966969bc2277", &(0x7f0000000900)="64424b820ceab9e55cc15fc83baa70a5c43342797f916a62d923a0cb6f6f6ad78eaaf9fb3c820fe578ab0f55c8df1d5faa42bacac4117d40e8e47889dd4d2b01ee46e98480b5331eca9bbee85844b59d4f58dbcc5887d0582f524d4723298ba69fe1d6faac95818b6ab9c7122c79d680dc18891683d963cac90fe988a54efe76f8439f9b9fb34e6c35a9081b58ea1eebd708bcd6c9ee58c4431c7cb2"}}, &(0x7f0000044000)) ioprio_get$pid(0x2, r11) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r11, 0x1004000000016) fgetxattr(r5, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0) close(r8) dup2(r10, r7) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x44400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x2}, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000007c0)={[{0x7, 0x6, 0x3, 0xe2fe, 0xffffffffffffff81, 0x4, 0x4, 0xffffffffffffb1b0, 0x10000, 0x2, 0x6, 0x2}, {0x1, 0x7, 0x8, 0x8, 0x0, 0x0, 0x8, 0xd3, 0x1, 0x0, 0x2, 0x6b74, 0x7fff}, {0x10000, 0xff, 0x2, 0xea7, 0x6, 0x20, 0x1, 0x1, 0x80000001, 0x5, 0x8245, 0x0, 0x2}]}) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) 20:28:49 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) 20:28:49 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x503b40, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x6, 0x0, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086201, &(0x7f00000000c0)) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0x1}, @in={0x2, 0x0, @empty}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000080)={r4}) r5 = openat$kvm(0xffffffffffffff9c, 0x0, 0x84000, 0x0) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x5c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x1, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r9 = socket$inet6(0xa, 0x80005, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r9, &(0x7f0000000300)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) r10 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x400400) r11 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') accept4$vsock_stream(r10, &(0x7f00000001c0)={0x28, 0x0, 0x2710, @hyper}, 0x10, 0x80000) getgid() ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000240)) writev(r5, &(0x7f0000000080), 0x0) timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={&(0x7f0000000840)="907e9c60c36b98b071b7a38d25a85a4957c5fe5afced25885c1ce8e6a7ec0f3aebdc067307c1181acc94b5329339db96e4180c8097ebd2ee8bc7ff71b0d2ebc578adae95542922c152c1d1204656ddb80296e3bb7ceba034f534aceedd50343a2f2302f38f30535374abbba89ca23b481aea3f5b5791a01c1758d2d71544cbb4dfe873d59758966969bc2277", &(0x7f0000000900)="64424b820ceab9e55cc15fc83baa70a5c43342797f916a62d923a0cb6f6f6ad78eaaf9fb3c820fe578ab0f55c8df1d5faa42bacac4117d40e8e47889dd4d2b01ee46e98480b5331eca9bbee85844b59d4f58dbcc5887d0582f524d4723298ba69fe1d6faac95818b6ab9c7122c79d680dc18891683d963cac90fe988a54efe76f8439f9b9fb34e6c35a9081b58ea1eebd708bcd6c9ee58c4431c7cb2"}}, &(0x7f0000044000)) ioprio_get$pid(0x2, r11) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r11, 0x1004000000016) fgetxattr(r5, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0) close(r8) dup2(r10, r7) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x44400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x2}, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 20:28:49 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) 20:28:49 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) 20:28:50 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x503b40, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x6, 0x0, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086201, &(0x7f00000000c0)) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0x1}, @in={0x2, 0x0, @empty}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000080)={r4}) r5 = openat$kvm(0xffffffffffffff9c, 0x0, 0x84000, 0x0) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x5c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x1, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r9 = socket$inet6(0xa, 0x80005, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r9, &(0x7f0000000300)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) r10 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x400400) r11 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') accept4$vsock_stream(r10, &(0x7f00000001c0)={0x28, 0x0, 0x2710, @hyper}, 0x10, 0x80000) getgid() ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000240)) writev(r5, &(0x7f0000000080), 0x0) timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={&(0x7f0000000840)="907e9c60c36b98b071b7a38d25a85a4957c5fe5afced25885c1ce8e6a7ec0f3aebdc067307c1181acc94b5329339db96e4180c8097ebd2ee8bc7ff71b0d2ebc578adae95542922c152c1d1204656ddb80296e3bb7ceba034f534aceedd50343a2f2302f38f30535374abbba89ca23b481aea3f5b5791a01c1758d2d71544cbb4dfe873d59758966969bc2277", &(0x7f0000000900)="64424b820ceab9e55cc15fc83baa70a5c43342797f916a62d923a0cb6f6f6ad78eaaf9fb3c820fe578ab0f55c8df1d5faa42bacac4117d40e8e47889dd4d2b01ee46e98480b5331eca9bbee85844b59d4f58dbcc5887d0582f524d4723298ba69fe1d6faac95818b6ab9c7122c79d680dc18891683d963cac90fe988a54efe76f8439f9b9fb34e6c35a9081b58ea1eebd708bcd6c9ee58c4431c7cb2"}}, &(0x7f0000044000)) ioprio_get$pid(0x2, r11) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r11, 0x1004000000016) fgetxattr(r5, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0) close(r8) dup2(r10, r7) 20:28:50 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x503b40, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x6, 0x0, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086201, &(0x7f00000000c0)) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0x1}, @in={0x2, 0x0, @empty}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000080)={r4}) r5 = openat$kvm(0xffffffffffffff9c, 0x0, 0x84000, 0x0) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x5c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x1, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r9 = socket$inet6(0xa, 0x80005, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r9, &(0x7f0000000300)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) r10 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x400400) r11 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') accept4$vsock_stream(r10, &(0x7f00000001c0)={0x28, 0x0, 0x2710, @hyper}, 0x10, 0x80000) getgid() ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000240)) writev(r5, &(0x7f0000000080), 0x0) timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={&(0x7f0000000840)="907e9c60c36b98b071b7a38d25a85a4957c5fe5afced25885c1ce8e6a7ec0f3aebdc067307c1181acc94b5329339db96e4180c8097ebd2ee8bc7ff71b0d2ebc578adae95542922c152c1d1204656ddb80296e3bb7ceba034f534aceedd50343a2f2302f38f30535374abbba89ca23b481aea3f5b5791a01c1758d2d71544cbb4dfe873d59758966969bc2277", &(0x7f0000000900)="64424b820ceab9e55cc15fc83baa70a5c43342797f916a62d923a0cb6f6f6ad78eaaf9fb3c820fe578ab0f55c8df1d5faa42bacac4117d40e8e47889dd4d2b01ee46e98480b5331eca9bbee85844b59d4f58dbcc5887d0582f524d4723298ba69fe1d6faac95818b6ab9c7122c79d680dc18891683d963cac90fe988a54efe76f8439f9b9fb34e6c35a9081b58ea1eebd708bcd6c9ee58c4431c7cb2"}}, &(0x7f0000044000)) ioprio_get$pid(0x2, r11) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r11, 0x1004000000016) fgetxattr(r5, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0) close(r8) dup2(r10, r7) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x44400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x2}, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000007c0)={[{0x7, 0x6, 0x3, 0xe2fe, 0xffffffffffffff81, 0x4, 0x4, 0xffffffffffffb1b0, 0x10000, 0x2, 0x6, 0x2}, {0x1, 0x7, 0x8, 0x8, 0x0, 0x0, 0x8, 0xd3, 0x1, 0x0, 0x2, 0x6b74, 0x7fff}, {0x10000, 0xff, 0x2, 0xea7, 0x6, 0x20, 0x1, 0x1, 0x80000001, 0x5, 0x8245, 0x0, 0x2}]}) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) 20:28:50 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 20:28:51 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x503b40, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x6, 0x0, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086201, &(0x7f00000000c0)) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0x1}, @in={0x2, 0x0, @empty}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000080)={r4}) r5 = openat$kvm(0xffffffffffffff9c, 0x0, 0x84000, 0x0) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x5c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x1, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r8 = socket$inet6(0xa, 0x80005, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r8, &(0x7f0000000300)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) r9 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x400400) r10 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') accept4$vsock_stream(r9, &(0x7f00000001c0)={0x28, 0x0, 0x2710, @hyper}, 0x10, 0x80000) getgid() ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000240)) writev(r5, &(0x7f0000000080), 0x0) timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={&(0x7f0000000840)="907e9c60c36b98b071b7a38d25a85a4957c5fe5afced25885c1ce8e6a7ec0f3aebdc067307c1181acc94b5329339db96e4180c8097ebd2ee8bc7ff71b0d2ebc578adae95542922c152c1d1204656ddb80296e3bb7ceba034f534aceedd50343a2f2302f38f30535374abbba89ca23b481aea3f5b5791a01c1758d2d71544cbb4dfe873d59758966969bc2277", &(0x7f0000000900)="64424b820ceab9e55cc15fc83baa70a5c43342797f916a62d923a0cb6f6f6ad78eaaf9fb3c820fe578ab0f55c8df1d5faa42bacac4117d40e8e47889dd4d2b01ee46e98480b5331eca9bbee85844b59d4f58dbcc5887d0582f524d4723298ba69fe1d6faac95818b6ab9c7122c79d680dc18891683d963cac90fe988a54efe76f8439f9b9fb34e6c35a9081b58ea1eebd708bcd6c9ee58c4431c7cb2"}}, &(0x7f0000044000)) ioprio_get$pid(0x2, r10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r10, 0x1004000000016) fgetxattr(r5, &(0x7f00000009c0)=ANY=[@ANYBLOB="a50500714f7f71000040200007d2641f0867e0c412377a4a4aff9ec836959ff1a0191b4a8cd0b8fe1276675c0dcdab4b39f584bca21d7af1f055b5606271e8ae59f42a718a3dee8d43d9d795b0ff05c117aa5702290b3103bc28aec5801bb39ebdd5c3be0000000080000000e59b3dbaf1eb15fced2d0000000000000000f46226daadc63659168a50dda734148a8fe4d5b99b43e2edb3fe3e754d26bc8c16c313ea9c5bbd35d600702cfce25becac92fde18fa3701cb6b04eb84375191fd82524dd5f8997e0fdffffffffffffffa9597a9ba79eb57071b5a49b61ec0fc5fee99c8d4984c400c79f4b02f4defc5b281c94c439e90c000000000000cf5406b34abd6f3ae8dc2fea6e5ed50649b862a7f665f095e1fd41b083596db8162f405d201c5bf97c009e6a702ce6408bc1cbd4e0c86692a484a9ad8959fb62f028a0dd925761dc08f1ae615d397a0b8e7a440ec4888ac7a64e36bd4093e555eb44c0292f0c8029ee1780107e0e7039b3d3fc0290f91b7222de47e4a1e9f757ac6c5b9dc9ba4b2ebbc92a7e6c3f27f1b797634d0500de36c9ad2998ce9ceb008377323cdd69e464db54236c5663421cf5f1142589c9b30fb74b378300000000000000000000f9d7ec43bed2988d5dd4fc8dc9841bfbf39d6968a1e41654fa965fe3e38cabc0e4fd7b0f04c0f69baae5767ece069beaf6dc87c4a0fd11d83ac0dac7f5047f7531442cb4e1c486387689690000000000000000000000000000000000004df4370e1929aa69ab7058112ca4d9bdb386e0f56bd7b3bfa844a4eebc893367d6e4c2c9222dbb61aca7e4f02727fcd024eeea674e256120be2821763102f9990d727ba2c7a5a670a41403b4e4ee7db159357e6f20e41b48e03a7ef93b1553ba34acb0f0e0713db1f355a227f5e1cc6f052185906cb52b0f220ad491a88177cf996da155596ddde86ea891c862094f3fca429284e7ac0dfbdd086c6aeefe91c7ce5a98b6eb49755817c1c1cca10353274b3ea7d75b8bdf023f2aa680dd44e7768e695ebeffa4e96d42c8798597504497edf6d9cb285ede92bad5297f3275599031191232556bf5cd417c0db7dfa9aa7b0ae605dac46aca639ff61e87d9aa95a20e8e6986effc82f2fb09f9f8a656ef8418bf3c2171402866356d8005b2ca4009815b206ff7ec2faf475c324f704fffa890e88c11c80d8a59a04ccbbc274487d205e42541f750c886a4d2900080d198190c983b0001d41e47afd62e4f76db6508b68494739793811b20ffcdd8d5b4ca4b268a2c98411ec83b1e0d3eb33297b1aaa5146d035c66deb88ab24f7309f89b8f0bdc2d99fdd8ca9fffd981c0972ee8fd28a4c0563d2f8bf5cd832dbf1c2caba8cc03f373898a89a739cd5be679d616d9694d17926d8f098140f6171d99fc27798fe2b17d00c6a101df0428d34192451e610b198b3285c567c6fae9d2a891f23365a0db97f46e0824eb170de635fe85e9ac33a16761c2c22e"], 0x0, 0x0) close(r7) 20:28:51 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x503b40, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x6, 0x0, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086201, &(0x7f00000000c0)) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0x1}, @in={0x2, 0x0, @empty}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000080)={r4}) r5 = openat$kvm(0xffffffffffffff9c, 0x0, 0x84000, 0x0) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x5c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x1, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r9 = socket$inet6(0xa, 0x80005, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r9, &(0x7f0000000300)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) r10 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x400400) r11 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') accept4$vsock_stream(r10, &(0x7f00000001c0)={0x28, 0x0, 0x2710, @hyper}, 0x10, 0x80000) getgid() ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000240)) writev(r5, &(0x7f0000000080), 0x0) timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={&(0x7f0000000840)="907e9c60c36b98b071b7a38d25a85a4957c5fe5afced25885c1ce8e6a7ec0f3aebdc067307c1181acc94b5329339db96e4180c8097ebd2ee8bc7ff71b0d2ebc578adae95542922c152c1d1204656ddb80296e3bb7ceba034f534aceedd50343a2f2302f38f30535374abbba89ca23b481aea3f5b5791a01c1758d2d71544cbb4dfe873d59758966969bc2277", &(0x7f0000000900)="64424b820ceab9e55cc15fc83baa70a5c43342797f916a62d923a0cb6f6f6ad78eaaf9fb3c820fe578ab0f55c8df1d5faa42bacac4117d40e8e47889dd4d2b01ee46e98480b5331eca9bbee85844b59d4f58dbcc5887d0582f524d4723298ba69fe1d6faac95818b6ab9c7122c79d680dc18891683d963cac90fe988a54efe76f8439f9b9fb34e6c35a9081b58ea1eebd708bcd6c9ee58c4431c7cb2"}}, &(0x7f0000044000)) ioprio_get$pid(0x2, r11) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r11, 0x1004000000016) fgetxattr(r5, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0) close(r8) dup2(r10, r7) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x44400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x2}, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000007c0)={[{0x7, 0x6, 0x3, 0xe2fe, 0xffffffffffffff81, 0x4, 0x4, 0xffffffffffffb1b0, 0x10000, 0x2, 0x6, 0x2}, {0x1, 0x7, 0x8, 0x8, 0x0, 0x0, 0x8, 0xd3, 0x1, 0x0, 0x2, 0x6b74, 0x7fff}, {0x10000, 0xff, 0x2, 0xea7, 0x6, 0x20, 0x1, 0x1, 0x80000001, 0x5, 0x8245, 0x0, 0x2}]}) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) 20:28:51 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 20:28:52 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 20:28:52 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x503b40, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x6, 0x0, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086201, &(0x7f00000000c0)) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0x1}, @in={0x2, 0x0, @empty}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000080)={r4}) r5 = openat$kvm(0xffffffffffffff9c, 0x0, 0x84000, 0x0) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x5c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x1, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r7 = socket$inet6(0xa, 0x80005, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r7, &(0x7f0000000300)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) r8 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x400400) r9 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') accept4$vsock_stream(r8, &(0x7f00000001c0)={0x28, 0x0, 0x2710, @hyper}, 0x10, 0x80000) getgid() ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000240)) writev(r5, &(0x7f0000000080), 0x0) timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={&(0x7f0000000840)="907e9c60c36b98b071b7a38d25a85a4957c5fe5afced25885c1ce8e6a7ec0f3aebdc067307c1181acc94b5329339db96e4180c8097ebd2ee8bc7ff71b0d2ebc578adae95542922c152c1d1204656ddb80296e3bb7ceba034f534aceedd50343a2f2302f38f30535374abbba89ca23b481aea3f5b5791a01c1758d2d71544cbb4dfe873d59758966969bc2277", &(0x7f0000000900)="64424b820ceab9e55cc15fc83baa70a5c43342797f916a62d923a0cb6f6f6ad78eaaf9fb3c820fe578ab0f55c8df1d5faa42bacac4117d40e8e47889dd4d2b01ee46e98480b5331eca9bbee85844b59d4f58dbcc5887d0582f524d4723298ba69fe1d6faac95818b6ab9c7122c79d680dc18891683d963cac90fe988a54efe76f8439f9b9fb34e6c35a9081b58ea1eebd708bcd6c9ee58c4431c7cb2"}}, &(0x7f0000044000)) ioprio_get$pid(0x2, r9) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r9, 0x1004000000016) fgetxattr(r5, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0) 20:28:52 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x503b40, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x6, 0x0, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086201, &(0x7f00000000c0)) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0x1}, @in={0x2, 0x0, @empty}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000080)={r4}) r5 = openat$kvm(0xffffffffffffff9c, 0x0, 0x84000, 0x0) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x5c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x1, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r9 = socket$inet6(0xa, 0x80005, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r9, &(0x7f0000000300)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) r10 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x400400) r11 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') accept4$vsock_stream(r10, &(0x7f00000001c0)={0x28, 0x0, 0x2710, @hyper}, 0x10, 0x80000) getgid() ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000240)) writev(r5, &(0x7f0000000080), 0x0) timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={&(0x7f0000000840)="907e9c60c36b98b071b7a38d25a85a4957c5fe5afced25885c1ce8e6a7ec0f3aebdc067307c1181acc94b5329339db96e4180c8097ebd2ee8bc7ff71b0d2ebc578adae95542922c152c1d1204656ddb80296e3bb7ceba034f534aceedd50343a2f2302f38f30535374abbba89ca23b481aea3f5b5791a01c1758d2d71544cbb4dfe873d59758966969bc2277", &(0x7f0000000900)="64424b820ceab9e55cc15fc83baa70a5c43342797f916a62d923a0cb6f6f6ad78eaaf9fb3c820fe578ab0f55c8df1d5faa42bacac4117d40e8e47889dd4d2b01ee46e98480b5331eca9bbee85844b59d4f58dbcc5887d0582f524d4723298ba69fe1d6faac95818b6ab9c7122c79d680dc18891683d963cac90fe988a54efe76f8439f9b9fb34e6c35a9081b58ea1eebd708bcd6c9ee58c4431c7cb2"}}, &(0x7f0000044000)) ioprio_get$pid(0x2, r11) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r11, 0x1004000000016) fgetxattr(r5, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0) close(r8) dup2(r10, r7) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x44400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x2}, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000007c0)={[{0x7, 0x6, 0x3, 0xe2fe, 0xffffffffffffff81, 0x4, 0x4, 0xffffffffffffb1b0, 0x10000, 0x2, 0x6, 0x2}, {0x1, 0x7, 0x8, 0x8, 0x0, 0x0, 0x8, 0xd3, 0x1, 0x0, 0x2, 0x6b74, 0x7fff}, {0x10000, 0xff, 0x2, 0xea7, 0x6, 0x20, 0x1, 0x1, 0x80000001, 0x5, 0x8245, 0x0, 0x2}]}) 20:28:53 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 20:28:53 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x503b40, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x6, 0x0, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086201, &(0x7f00000000c0)) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0x1}, @in={0x2, 0x0, @empty}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000080)={r4}) r5 = openat$kvm(0xffffffffffffff9c, 0x0, 0x84000, 0x0) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x5c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x1, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r9 = socket$inet6(0xa, 0x80005, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r9, &(0x7f0000000300)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) r10 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x400400) r11 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') accept4$vsock_stream(r10, &(0x7f00000001c0)={0x28, 0x0, 0x2710, @hyper}, 0x10, 0x80000) getgid() ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000240)) writev(r5, &(0x7f0000000080), 0x0) timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={&(0x7f0000000840)="907e9c60c36b98b071b7a38d25a85a4957c5fe5afced25885c1ce8e6a7ec0f3aebdc067307c1181acc94b5329339db96e4180c8097ebd2ee8bc7ff71b0d2ebc578adae95542922c152c1d1204656ddb80296e3bb7ceba034f534aceedd50343a2f2302f38f30535374abbba89ca23b481aea3f5b5791a01c1758d2d71544cbb4dfe873d59758966969bc2277", &(0x7f0000000900)="64424b820ceab9e55cc15fc83baa70a5c43342797f916a62d923a0cb6f6f6ad78eaaf9fb3c820fe578ab0f55c8df1d5faa42bacac4117d40e8e47889dd4d2b01ee46e98480b5331eca9bbee85844b59d4f58dbcc5887d0582f524d4723298ba69fe1d6faac95818b6ab9c7122c79d680dc18891683d963cac90fe988a54efe76f8439f9b9fb34e6c35a9081b58ea1eebd708bcd6c9ee58c4431c7cb2"}}, &(0x7f0000044000)) ioprio_get$pid(0x2, r11) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r11, 0x1004000000016) fgetxattr(r5, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0) close(r8) dup2(r10, r7) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x44400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x2}, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 20:28:53 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x503b40, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x6, 0x0, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086201, &(0x7f00000000c0)) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0x1}, @in={0x2, 0x0, @empty}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000080)={r4}) r5 = openat$kvm(0xffffffffffffff9c, 0x0, 0x84000, 0x0) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x5c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x1, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r7 = socket$inet6(0xa, 0x80005, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r7, &(0x7f0000000300)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) r8 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x400400) r9 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') accept4$vsock_stream(r8, &(0x7f00000001c0)={0x28, 0x0, 0x2710, @hyper}, 0x10, 0x80000) getgid() ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000240)) writev(r5, &(0x7f0000000080), 0x0) timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={&(0x7f0000000840)="907e9c60c36b98b071b7a38d25a85a4957c5fe5afced25885c1ce8e6a7ec0f3aebdc067307c1181acc94b5329339db96e4180c8097ebd2ee8bc7ff71b0d2ebc578adae95542922c152c1d1204656ddb80296e3bb7ceba034f534aceedd50343a2f2302f38f30535374abbba89ca23b481aea3f5b5791a01c1758d2d71544cbb4dfe873d59758966969bc2277", &(0x7f0000000900)="64424b820ceab9e55cc15fc83baa70a5c43342797f916a62d923a0cb6f6f6ad78eaaf9fb3c820fe578ab0f55c8df1d5faa42bacac4117d40e8e47889dd4d2b01ee46e98480b5331eca9bbee85844b59d4f58dbcc5887d0582f524d4723298ba69fe1d6faac95818b6ab9c7122c79d680dc18891683d963cac90fe988a54efe76f8439f9b9fb34e6c35a9081b58ea1eebd708bcd6c9ee58c4431c7cb2"}}, &(0x7f0000044000)) ioprio_get$pid(0x2, r9) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r9, 0x1004000000016) 20:28:53 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 20:28:54 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 20:28:54 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x503b40, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x6, 0x0, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086201, &(0x7f00000000c0)) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0x1}, @in={0x2, 0x0, @empty}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000080)={r4}) r5 = openat$kvm(0xffffffffffffff9c, 0x0, 0x84000, 0x0) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x5c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x1, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r9 = socket$inet6(0xa, 0x80005, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r9, &(0x7f0000000300)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) r10 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x400400) r11 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') accept4$vsock_stream(r10, &(0x7f00000001c0)={0x28, 0x0, 0x2710, @hyper}, 0x10, 0x80000) getgid() ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000240)) writev(r5, &(0x7f0000000080), 0x0) timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={&(0x7f0000000840)="907e9c60c36b98b071b7a38d25a85a4957c5fe5afced25885c1ce8e6a7ec0f3aebdc067307c1181acc94b5329339db96e4180c8097ebd2ee8bc7ff71b0d2ebc578adae95542922c152c1d1204656ddb80296e3bb7ceba034f534aceedd50343a2f2302f38f30535374abbba89ca23b481aea3f5b5791a01c1758d2d71544cbb4dfe873d59758966969bc2277", &(0x7f0000000900)="64424b820ceab9e55cc15fc83baa70a5c43342797f916a62d923a0cb6f6f6ad78eaaf9fb3c820fe578ab0f55c8df1d5faa42bacac4117d40e8e47889dd4d2b01ee46e98480b5331eca9bbee85844b59d4f58dbcc5887d0582f524d4723298ba69fe1d6faac95818b6ab9c7122c79d680dc18891683d963cac90fe988a54efe76f8439f9b9fb34e6c35a9081b58ea1eebd708bcd6c9ee58c4431c7cb2"}}, &(0x7f0000044000)) ioprio_get$pid(0x2, r11) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r11, 0x1004000000016) fgetxattr(r5, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0) close(r8) dup2(r10, r7) 20:28:54 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x503b40, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x6, 0x0, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086201, &(0x7f00000000c0)) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0x1}, @in={0x2, 0x0, @empty}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000080)={r4}) r5 = openat$kvm(0xffffffffffffff9c, 0x0, 0x84000, 0x0) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x5c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x1, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r7 = socket$inet6(0xa, 0x80005, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r7, &(0x7f0000000300)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) r8 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x400400) r9 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') accept4$vsock_stream(r8, &(0x7f00000001c0)={0x28, 0x0, 0x2710, @hyper}, 0x10, 0x80000) getgid() ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000240)) writev(r5, &(0x7f0000000080), 0x0) timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={&(0x7f0000000840)="907e9c60c36b98b071b7a38d25a85a4957c5fe5afced25885c1ce8e6a7ec0f3aebdc067307c1181acc94b5329339db96e4180c8097ebd2ee8bc7ff71b0d2ebc578adae95542922c152c1d1204656ddb80296e3bb7ceba034f534aceedd50343a2f2302f38f30535374abbba89ca23b481aea3f5b5791a01c1758d2d71544cbb4dfe873d59758966969bc2277", &(0x7f0000000900)="64424b820ceab9e55cc15fc83baa70a5c43342797f916a62d923a0cb6f6f6ad78eaaf9fb3c820fe578ab0f55c8df1d5faa42bacac4117d40e8e47889dd4d2b01ee46e98480b5331eca9bbee85844b59d4f58dbcc5887d0582f524d4723298ba69fe1d6faac95818b6ab9c7122c79d680dc18891683d963cac90fe988a54efe76f8439f9b9fb34e6c35a9081b58ea1eebd708bcd6c9ee58c4431c7cb2"}}, &(0x7f0000044000)) ioprio_get$pid(0x2, r9) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000000)) 20:28:55 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) 20:28:55 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) 20:28:55 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x503b40, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x6, 0x0, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086201, &(0x7f00000000c0)) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0x1}, @in={0x2, 0x0, @empty}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000080)={r4}) r5 = openat$kvm(0xffffffffffffff9c, 0x0, 0x84000, 0x0) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x5c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x1, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r8 = socket$inet6(0xa, 0x80005, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r8, &(0x7f0000000300)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) r9 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x400400) r10 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') accept4$vsock_stream(r9, &(0x7f00000001c0)={0x28, 0x0, 0x2710, @hyper}, 0x10, 0x80000) getgid() ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000240)) writev(r5, &(0x7f0000000080), 0x0) timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={&(0x7f0000000840)="907e9c60c36b98b071b7a38d25a85a4957c5fe5afced25885c1ce8e6a7ec0f3aebdc067307c1181acc94b5329339db96e4180c8097ebd2ee8bc7ff71b0d2ebc578adae95542922c152c1d1204656ddb80296e3bb7ceba034f534aceedd50343a2f2302f38f30535374abbba89ca23b481aea3f5b5791a01c1758d2d71544cbb4dfe873d59758966969bc2277", &(0x7f0000000900)="64424b820ceab9e55cc15fc83baa70a5c43342797f916a62d923a0cb6f6f6ad78eaaf9fb3c820fe578ab0f55c8df1d5faa42bacac4117d40e8e47889dd4d2b01ee46e98480b5331eca9bbee85844b59d4f58dbcc5887d0582f524d4723298ba69fe1d6faac95818b6ab9c7122c79d680dc18891683d963cac90fe988a54efe76f8439f9b9fb34e6c35a9081b58ea1eebd708bcd6c9ee58c4431c7cb2"}}, &(0x7f0000044000)) ioprio_get$pid(0x2, r10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r10, 0x1004000000016) fgetxattr(r5, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0) close(r7) 20:28:55 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) 20:28:56 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x503b40, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x6, 0x0, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086201, &(0x7f00000000c0)) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0x1}, @in={0x2, 0x0, @empty}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000080)={r4}) r5 = openat$kvm(0xffffffffffffff9c, 0x0, 0x84000, 0x0) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x5c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x1, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r7 = socket$inet6(0xa, 0x80005, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r7, &(0x7f0000000300)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) r8 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x400400) r9 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') accept4$vsock_stream(r8, &(0x7f00000001c0)={0x28, 0x0, 0x2710, @hyper}, 0x10, 0x80000) getgid() ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000240)) writev(r5, &(0x7f0000000080), 0x0) timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={&(0x7f0000000840)="907e9c60c36b98b071b7a38d25a85a4957c5fe5afced25885c1ce8e6a7ec0f3aebdc067307c1181acc94b5329339db96e4180c8097ebd2ee8bc7ff71b0d2ebc578adae95542922c152c1d1204656ddb80296e3bb7ceba034f534aceedd50343a2f2302f38f30535374abbba89ca23b481aea3f5b5791a01c1758d2d71544cbb4dfe873d59758966969bc2277", &(0x7f0000000900)="64424b820ceab9e55cc15fc83baa70a5c43342797f916a62d923a0cb6f6f6ad78eaaf9fb3c820fe578ab0f55c8df1d5faa42bacac4117d40e8e47889dd4d2b01ee46e98480b5331eca9bbee85844b59d4f58dbcc5887d0582f524d4723298ba69fe1d6faac95818b6ab9c7122c79d680dc18891683d963cac90fe988a54efe76f8439f9b9fb34e6c35a9081b58ea1eebd708bcd6c9ee58c4431c7cb2"}}, &(0x7f0000044000)) ioprio_get$pid(0x2, r9) 20:28:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) 20:28:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) 20:28:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) 20:28:56 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x503b40, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x6, 0x0, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086201, &(0x7f00000000c0)) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0x1}, @in={0x2, 0x0, @empty}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000080)={r4}) r5 = openat$kvm(0xffffffffffffff9c, 0x0, 0x84000, 0x0) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x5c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x1, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r7 = socket$inet6(0xa, 0x80005, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r7, &(0x7f0000000300)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) r8 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x400400) r9 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') accept4$vsock_stream(r8, &(0x7f00000001c0)={0x28, 0x0, 0x2710, @hyper}, 0x10, 0x80000) getgid() ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000240)) writev(r5, &(0x7f0000000080), 0x0) timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={&(0x7f0000000840)="907e9c60c36b98b071b7a38d25a85a4957c5fe5afced25885c1ce8e6a7ec0f3aebdc067307c1181acc94b5329339db96e4180c8097ebd2ee8bc7ff71b0d2ebc578adae95542922c152c1d1204656ddb80296e3bb7ceba034f534aceedd50343a2f2302f38f30535374abbba89ca23b481aea3f5b5791a01c1758d2d71544cbb4dfe873d59758966969bc2277", &(0x7f0000000900)="64424b820ceab9e55cc15fc83baa70a5c43342797f916a62d923a0cb6f6f6ad78eaaf9fb3c820fe578ab0f55c8df1d5faa42bacac4117d40e8e47889dd4d2b01ee46e98480b5331eca9bbee85844b59d4f58dbcc5887d0582f524d4723298ba69fe1d6faac95818b6ab9c7122c79d680dc18891683d963cac90fe988a54efe76f8439f9b9fb34e6c35a9081b58ea1eebd708bcd6c9ee58c4431c7cb2"}}, &(0x7f0000044000)) ioprio_get$pid(0x2, r9) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r9, 0x1004000000016) fgetxattr(r5, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0) 20:28:56 executing program 0: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) 20:28:57 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x503b40, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x6, 0x0, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086201, &(0x7f00000000c0)) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0x1}, @in={0x2, 0x0, @empty}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000080)={r4}) r5 = openat$kvm(0xffffffffffffff9c, 0x0, 0x84000, 0x0) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x5c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x1, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r7 = socket$inet6(0xa, 0x80005, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r7, &(0x7f0000000300)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) r8 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x400400) gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') accept4$vsock_stream(r8, &(0x7f00000001c0)={0x28, 0x0, 0x2710, @hyper}, 0x10, 0x80000) getgid() ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000240)) writev(r5, &(0x7f0000000080), 0x0) timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={&(0x7f0000000840)="907e9c60c36b98b071b7a38d25a85a4957c5fe5afced25885c1ce8e6a7ec0f3aebdc067307c1181acc94b5329339db96e4180c8097ebd2ee8bc7ff71b0d2ebc578adae95542922c152c1d1204656ddb80296e3bb7ceba034f534aceedd50343a2f2302f38f30535374abbba89ca23b481aea3f5b5791a01c1758d2d71544cbb4dfe873d59758966969bc2277", &(0x7f0000000900)="64424b820ceab9e55cc15fc83baa70a5c43342797f916a62d923a0cb6f6f6ad78eaaf9fb3c820fe578ab0f55c8df1d5faa42bacac4117d40e8e47889dd4d2b01ee46e98480b5331eca9bbee85844b59d4f58dbcc5887d0582f524d4723298ba69fe1d6faac95818b6ab9c7122c79d680dc18891683d963cac90fe988a54efe76f8439f9b9fb34e6c35a9081b58ea1eebd708bcd6c9ee58c4431c7cb2"}}, &(0x7f0000044000)) 20:28:57 executing program 0: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) 20:28:57 executing program 0: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) 20:28:57 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) 20:28:57 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x503b40, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x6, 0x0, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086201, &(0x7f00000000c0)) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0x1}, @in={0x2, 0x0, @empty}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000080)={r4}) r5 = openat$kvm(0xffffffffffffff9c, 0x0, 0x84000, 0x0) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x5c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x1, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r7 = socket$inet6(0xa, 0x80005, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r7, &(0x7f0000000300)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) r8 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x400400) r9 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') accept4$vsock_stream(r8, &(0x7f00000001c0)={0x28, 0x0, 0x2710, @hyper}, 0x10, 0x80000) getgid() ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000240)) writev(r5, &(0x7f0000000080), 0x0) timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={&(0x7f0000000840)="907e9c60c36b98b071b7a38d25a85a4957c5fe5afced25885c1ce8e6a7ec0f3aebdc067307c1181acc94b5329339db96e4180c8097ebd2ee8bc7ff71b0d2ebc578adae95542922c152c1d1204656ddb80296e3bb7ceba034f534aceedd50343a2f2302f38f30535374abbba89ca23b481aea3f5b5791a01c1758d2d71544cbb4dfe873d59758966969bc2277", &(0x7f0000000900)="64424b820ceab9e55cc15fc83baa70a5c43342797f916a62d923a0cb6f6f6ad78eaaf9fb3c820fe578ab0f55c8df1d5faa42bacac4117d40e8e47889dd4d2b01ee46e98480b5331eca9bbee85844b59d4f58dbcc5887d0582f524d4723298ba69fe1d6faac95818b6ab9c7122c79d680dc18891683d963cac90fe988a54efe76f8439f9b9fb34e6c35a9081b58ea1eebd708bcd6c9ee58c4431c7cb2"}}, &(0x7f0000044000)) ioprio_get$pid(0x2, r9) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r9, 0x1004000000016) 20:28:57 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) 20:28:58 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x503b40, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x6, 0x0, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086201, &(0x7f00000000c0)) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0x1}, @in={0x2, 0x0, @empty}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000080)={r4}) r5 = openat$kvm(0xffffffffffffff9c, 0x0, 0x84000, 0x0) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x5c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x1, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r7 = socket$inet6(0xa, 0x80005, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r7, &(0x7f0000000300)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) r8 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x400400) gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') accept4$vsock_stream(r8, &(0x7f00000001c0)={0x28, 0x0, 0x2710, @hyper}, 0x10, 0x80000) getgid() ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000240)) writev(r5, &(0x7f0000000080), 0x0) 20:28:58 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) 20:28:58 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) 20:28:58 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 20:28:58 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) 20:28:58 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x503b40, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x6, 0x0, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086201, &(0x7f00000000c0)) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0x1}, @in={0x2, 0x0, @empty}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000080)={r4}) r5 = openat$kvm(0xffffffffffffff9c, 0x0, 0x84000, 0x0) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x5c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x1, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r7 = socket$inet6(0xa, 0x80005, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r7, &(0x7f0000000300)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) r8 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x400400) r9 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') accept4$vsock_stream(r8, &(0x7f00000001c0)={0x28, 0x0, 0x2710, @hyper}, 0x10, 0x80000) getgid() ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000240)) writev(r5, &(0x7f0000000080), 0x0) timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={&(0x7f0000000840)="907e9c60c36b98b071b7a38d25a85a4957c5fe5afced25885c1ce8e6a7ec0f3aebdc067307c1181acc94b5329339db96e4180c8097ebd2ee8bc7ff71b0d2ebc578adae95542922c152c1d1204656ddb80296e3bb7ceba034f534aceedd50343a2f2302f38f30535374abbba89ca23b481aea3f5b5791a01c1758d2d71544cbb4dfe873d59758966969bc2277", &(0x7f0000000900)="64424b820ceab9e55cc15fc83baa70a5c43342797f916a62d923a0cb6f6f6ad78eaaf9fb3c820fe578ab0f55c8df1d5faa42bacac4117d40e8e47889dd4d2b01ee46e98480b5331eca9bbee85844b59d4f58dbcc5887d0582f524d4723298ba69fe1d6faac95818b6ab9c7122c79d680dc18891683d963cac90fe988a54efe76f8439f9b9fb34e6c35a9081b58ea1eebd708bcd6c9ee58c4431c7cb2"}}, &(0x7f0000044000)) ioprio_get$pid(0x2, r9) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000000)) 20:28:59 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x503b40, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x6, 0x0, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086201, &(0x7f00000000c0)) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0x1}, @in={0x2, 0x0, @empty}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000080)={r4}) openat$kvm(0xffffffffffffff9c, 0x0, 0x84000, 0x0) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x5c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x1, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r6 = socket$inet6(0xa, 0x80005, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r6, &(0x7f0000000300)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) r7 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x400400) gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') accept4$vsock_stream(r7, &(0x7f00000001c0)={0x28, 0x0, 0x2710, @hyper}, 0x10, 0x80000) getgid() ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000240)) 20:28:59 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) 20:28:59 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) [ 248.899476][ T9976] IPVS: ftp: loaded support on port[0] = 21 20:28:59 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) 20:28:59 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x503b40, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x6, 0x0, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086201, &(0x7f00000000c0)) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0x1}, @in={0x2, 0x0, @empty}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000080)={r4}) r5 = openat$kvm(0xffffffffffffff9c, 0x0, 0x84000, 0x0) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x5c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x1, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r7 = socket$inet6(0xa, 0x80005, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r7, &(0x7f0000000300)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) r8 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x400400) r9 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') accept4$vsock_stream(r8, &(0x7f00000001c0)={0x28, 0x0, 0x2710, @hyper}, 0x10, 0x80000) getgid() ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000240)) writev(r5, &(0x7f0000000080), 0x0) timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={&(0x7f0000000840)="907e9c60c36b98b071b7a38d25a85a4957c5fe5afced25885c1ce8e6a7ec0f3aebdc067307c1181acc94b5329339db96e4180c8097ebd2ee8bc7ff71b0d2ebc578adae95542922c152c1d1204656ddb80296e3bb7ceba034f534aceedd50343a2f2302f38f30535374abbba89ca23b481aea3f5b5791a01c1758d2d71544cbb4dfe873d59758966969bc2277", &(0x7f0000000900)="64424b820ceab9e55cc15fc83baa70a5c43342797f916a62d923a0cb6f6f6ad78eaaf9fb3c820fe578ab0f55c8df1d5faa42bacac4117d40e8e47889dd4d2b01ee46e98480b5331eca9bbee85844b59d4f58dbcc5887d0582f524d4723298ba69fe1d6faac95818b6ab9c7122c79d680dc18891683d963cac90fe988a54efe76f8439f9b9fb34e6c35a9081b58ea1eebd708bcd6c9ee58c4431c7cb2"}}, &(0x7f0000044000)) ioprio_get$pid(0x2, r9) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000000)) [ 249.424750][ T9976] chnl_net:caif_netlink_parms(): no params data found 20:29:00 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x503b40, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x6, 0x0, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086201, &(0x7f00000000c0)) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0x1}, @in={0x2, 0x0, @empty}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000080)={r4}) openat$kvm(0xffffffffffffff9c, 0x0, 0x84000, 0x0) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x5c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x1, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r6 = socket$inet6(0xa, 0x80005, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r6, &(0x7f0000000300)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) r7 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x400400) gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') accept4$vsock_stream(r7, &(0x7f00000001c0)={0x28, 0x0, 0x2710, @hyper}, 0x10, 0x80000) getgid() [ 249.922398][ T9976] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.930420][ T9976] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.940054][ T9976] device bridge_slave_0 entered promiscuous mode 20:29:00 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) [ 250.022764][ T9976] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.030713][ T9976] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.051113][ T9976] device bridge_slave_1 entered promiscuous mode [ 250.115192][ T9976] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 250.136356][ T9976] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 250.210488][ T9976] team0: Port device team_slave_0 added [ 250.226383][ T9976] team0: Port device team_slave_1 added [ 250.289291][ T9976] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 250.296552][ T9976] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.322749][ T9976] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 20:29:00 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) [ 250.346394][ T9976] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 250.353592][ T9976] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.379947][ T9976] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 20:29:01 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x503b40, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x6, 0x0, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086201, &(0x7f00000000c0)) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0x1}, @in={0x2, 0x0, @empty}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000080)={r4}) r5 = openat$kvm(0xffffffffffffff9c, 0x0, 0x84000, 0x0) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x5c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x1, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r7 = socket$inet6(0xa, 0x80005, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r7, &(0x7f0000000300)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) r8 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x400400) r9 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') accept4$vsock_stream(r8, &(0x7f00000001c0)={0x28, 0x0, 0x2710, @hyper}, 0x10, 0x80000) getgid() ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000240)) writev(r5, &(0x7f0000000080), 0x0) timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={&(0x7f0000000840)="907e9c60c36b98b071b7a38d25a85a4957c5fe5afced25885c1ce8e6a7ec0f3aebdc067307c1181acc94b5329339db96e4180c8097ebd2ee8bc7ff71b0d2ebc578adae95542922c152c1d1204656ddb80296e3bb7ceba034f534aceedd50343a2f2302f38f30535374abbba89ca23b481aea3f5b5791a01c1758d2d71544cbb4dfe873d59758966969bc2277", &(0x7f0000000900)="64424b820ceab9e55cc15fc83baa70a5c43342797f916a62d923a0cb6f6f6ad78eaaf9fb3c820fe578ab0f55c8df1d5faa42bacac4117d40e8e47889dd4d2b01ee46e98480b5331eca9bbee85844b59d4f58dbcc5887d0582f524d4723298ba69fe1d6faac95818b6ab9c7122c79d680dc18891683d963cac90fe988a54efe76f8439f9b9fb34e6c35a9081b58ea1eebd708bcd6c9ee58c4431c7cb2"}}, &(0x7f0000044000)) ioprio_get$pid(0x2, r9) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000000)) [ 250.540961][ T9976] device hsr_slave_0 entered promiscuous mode [ 250.575057][ T9976] device hsr_slave_1 entered promiscuous mode [ 250.649907][ T9976] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 250.658136][ T9976] Cannot create hsr debugfs directory [ 251.272665][ T9976] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 251.341086][ T9976] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 251.399998][ T9976] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 251.506087][ T9976] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 251.830237][ T9976] 8021q: adding VLAN 0 to HW filter on device bond0 [ 251.859101][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 251.868967][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 251.887889][ T9976] 8021q: adding VLAN 0 to HW filter on device team0 [ 251.910148][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 251.920060][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 251.930385][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.937746][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.950579][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 251.978072][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 251.987930][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 251.997902][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.005457][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.058370][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 252.070254][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 252.082484][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 252.094168][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 252.151373][ T9976] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 252.162002][ T9976] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 252.182374][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 252.193165][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 252.204561][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 252.215959][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 252.226283][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 252.237002][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 252.247121][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 252.314308][ T9976] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 252.325285][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 252.339781][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 252.348494][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 252.396517][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 252.406605][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 252.465680][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 252.489598][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 252.509042][ T9976] device veth0_vlan entered promiscuous mode [ 252.525278][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 252.536259][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 252.590228][ T9976] device veth1_vlan entered promiscuous mode [ 252.672358][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 252.685309][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 252.709795][ T9976] device veth0_macvtap entered promiscuous mode [ 252.738240][ T9976] device veth1_macvtap entered promiscuous mode [ 252.788261][ T9976] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.798968][ T9976] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.809066][ T9976] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.819787][ T9976] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.830437][ T9976] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.841392][ T9976] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.855327][ T9976] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 252.875067][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 252.884798][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 252.894298][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 252.904208][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 252.968282][ T9976] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 252.978971][ T9976] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.989085][ T9976] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.000442][ T9976] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.010678][ T9976] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.021400][ T9976] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.036826][ T9976] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 253.048315][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 253.058543][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:29:04 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 20:29:04 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x503b40, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x6, 0x0, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086201, &(0x7f00000000c0)) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0x1}, @in={0x2, 0x0, @empty}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000080)={r4}) openat$kvm(0xffffffffffffff9c, 0x0, 0x84000, 0x0) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x5c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x1, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r6 = socket$inet6(0xa, 0x80005, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r6, &(0x7f0000000300)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) r7 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x400400) gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') accept4$vsock_stream(r7, &(0x7f00000001c0)={0x28, 0x0, 0x2710, @hyper}, 0x10, 0x80000) 20:29:04 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) 20:29:04 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x503b40, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x6, 0x0, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086201, &(0x7f00000000c0)) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0x1}, @in={0x2, 0x0, @empty}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000080)={r4}) r5 = openat$kvm(0xffffffffffffff9c, 0x0, 0x84000, 0x0) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x5c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x1, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r7 = socket$inet6(0xa, 0x80005, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r7, &(0x7f0000000300)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) r8 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x400400) r9 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') accept4$vsock_stream(r8, &(0x7f00000001c0)={0x28, 0x0, 0x2710, @hyper}, 0x10, 0x80000) getgid() ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000240)) writev(r5, &(0x7f0000000080), 0x0) timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={&(0x7f0000000840)="907e9c60c36b98b071b7a38d25a85a4957c5fe5afced25885c1ce8e6a7ec0f3aebdc067307c1181acc94b5329339db96e4180c8097ebd2ee8bc7ff71b0d2ebc578adae95542922c152c1d1204656ddb80296e3bb7ceba034f534aceedd50343a2f2302f38f30535374abbba89ca23b481aea3f5b5791a01c1758d2d71544cbb4dfe873d59758966969bc2277", &(0x7f0000000900)="64424b820ceab9e55cc15fc83baa70a5c43342797f916a62d923a0cb6f6f6ad78eaaf9fb3c820fe578ab0f55c8df1d5faa42bacac4117d40e8e47889dd4d2b01ee46e98480b5331eca9bbee85844b59d4f58dbcc5887d0582f524d4723298ba69fe1d6faac95818b6ab9c7122c79d680dc18891683d963cac90fe988a54efe76f8439f9b9fb34e6c35a9081b58ea1eebd708bcd6c9ee58c4431c7cb2"}}, &(0x7f0000044000)) ioprio_get$pid(0x2, r9) tkill(r9, 0x1004000000016) 20:29:05 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x503b40, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x6, 0x0, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086201, &(0x7f00000000c0)) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0x1}, @in={0x2, 0x0, @empty}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000080)={r4}) openat$kvm(0xffffffffffffff9c, 0x0, 0x84000, 0x0) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x5c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x1, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r6 = socket$inet6(0xa, 0x80005, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r6, &(0x7f0000000300)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x400400) gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') 20:29:06 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 20:29:06 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) 20:29:06 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x503b40, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x6, 0x0, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086201, &(0x7f00000000c0)) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0x1}, @in={0x2, 0x0, @empty}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000080)={r4}) openat$kvm(0xffffffffffffff9c, 0x0, 0x84000, 0x0) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x5c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x1, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r6 = socket$inet6(0xa, 0x80005, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r6, &(0x7f0000000300)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x400400) gettid() 20:29:07 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) 20:29:07 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) 20:29:08 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) 20:29:08 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x503b40, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x6, 0x0, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086201, &(0x7f00000000c0)) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0x1}, @in={0x2, 0x0, @empty}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000080)={r4}) openat$kvm(0xffffffffffffff9c, 0x0, 0x84000, 0x0) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x5c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x1, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r6 = socket$inet6(0xa, 0x80005, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r6, &(0x7f0000000300)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x400400) 20:29:08 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x503b40, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x6, 0x0, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086201, &(0x7f00000000c0)) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0x1}, @in={0x2, 0x0, @empty}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000080)={r4}) r5 = openat$kvm(0xffffffffffffff9c, 0x0, 0x84000, 0x0) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x5c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x1, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r7 = socket$inet6(0xa, 0x80005, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r7, &(0x7f0000000300)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) r8 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x400400) r9 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') accept4$vsock_stream(r8, &(0x7f00000001c0)={0x28, 0x0, 0x2710, @hyper}, 0x10, 0x80000) getgid() ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000240)) writev(r5, &(0x7f0000000080), 0x0) timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={&(0x7f0000000840)="907e9c60c36b98b071b7a38d25a85a4957c5fe5afced25885c1ce8e6a7ec0f3aebdc067307c1181acc94b5329339db96e4180c8097ebd2ee8bc7ff71b0d2ebc578adae95542922c152c1d1204656ddb80296e3bb7ceba034f534aceedd50343a2f2302f38f30535374abbba89ca23b481aea3f5b5791a01c1758d2d71544cbb4dfe873d59758966969bc2277", &(0x7f0000000900)="64424b820ceab9e55cc15fc83baa70a5c43342797f916a62d923a0cb6f6f6ad78eaaf9fb3c820fe578ab0f55c8df1d5faa42bacac4117d40e8e47889dd4d2b01ee46e98480b5331eca9bbee85844b59d4f58dbcc5887d0582f524d4723298ba69fe1d6faac95818b6ab9c7122c79d680dc18891683d963cac90fe988a54efe76f8439f9b9fb34e6c35a9081b58ea1eebd708bcd6c9ee58c4431c7cb2"}}, &(0x7f0000044000)) ioprio_get$pid(0x2, r9) tkill(r9, 0x1004000000016) 20:29:08 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) 20:29:08 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) 20:29:08 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) 20:29:09 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x503b40, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x6, 0x0, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086201, &(0x7f00000000c0)) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0x1}, @in={0x2, 0x0, @empty}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000080)={r4}) openat$kvm(0xffffffffffffff9c, 0x0, 0x84000, 0x0) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x5c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x1, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r6 = socket$inet6(0xa, 0x80005, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r6, &(0x7f0000000300)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) 20:29:09 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 20:29:09 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) 20:29:09 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 20:29:10 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 20:29:10 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x503b40, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x6, 0x0, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086201, &(0x7f00000000c0)) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0x1}, @in={0x2, 0x0, @empty}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000080)={r4}) openat$kvm(0xffffffffffffff9c, 0x0, 0x84000, 0x0) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x5c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x1, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) socket$inet6(0xa, 0x80005, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 20:29:10 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 260.208556][T10310] IPVS: ftp: loaded support on port[0] = 21 20:29:11 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 20:29:11 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x503b40, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x6, 0x0, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086201, &(0x7f00000000c0)) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0x1}, @in={0x2, 0x0, @empty}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000080)={r4}) r5 = openat$kvm(0xffffffffffffff9c, 0x0, 0x84000, 0x0) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x5c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x1, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r7 = socket$inet6(0xa, 0x80005, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r7, &(0x7f0000000300)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) r8 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x400400) r9 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') accept4$vsock_stream(r8, &(0x7f00000001c0)={0x28, 0x0, 0x2710, @hyper}, 0x10, 0x80000) getgid() ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000240)) writev(r5, &(0x7f0000000080), 0x0) timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={&(0x7f0000000840)="907e9c60c36b98b071b7a38d25a85a4957c5fe5afced25885c1ce8e6a7ec0f3aebdc067307c1181acc94b5329339db96e4180c8097ebd2ee8bc7ff71b0d2ebc578adae95542922c152c1d1204656ddb80296e3bb7ceba034f534aceedd50343a2f2302f38f30535374abbba89ca23b481aea3f5b5791a01c1758d2d71544cbb4dfe873d59758966969bc2277", &(0x7f0000000900)="64424b820ceab9e55cc15fc83baa70a5c43342797f916a62d923a0cb6f6f6ad78eaaf9fb3c820fe578ab0f55c8df1d5faa42bacac4117d40e8e47889dd4d2b01ee46e98480b5331eca9bbee85844b59d4f58dbcc5887d0582f524d4723298ba69fe1d6faac95818b6ab9c7122c79d680dc18891683d963cac90fe988a54efe76f8439f9b9fb34e6c35a9081b58ea1eebd708bcd6c9ee58c4431c7cb2"}}, &(0x7f0000044000)) ioprio_get$pid(0x2, r9) tkill(r9, 0x1004000000016) 20:29:11 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 261.142481][T10310] chnl_net:caif_netlink_parms(): no params data found 20:29:11 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x503b40, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x6, 0x0, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086201, &(0x7f00000000c0)) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0x1}, @in={0x2, 0x0, @empty}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000080)={r4}) openat$kvm(0xffffffffffffff9c, 0x0, 0x84000, 0x0) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x5c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x1, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) socket$inet6(0xa, 0x80005, 0x0) [ 261.961310][T10310] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.969247][T10310] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.979044][T10310] device bridge_slave_0 entered promiscuous mode [ 262.069481][T10310] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.076990][T10310] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.086796][T10310] device bridge_slave_1 entered promiscuous mode [ 262.177326][T10310] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 262.198031][T10310] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 262.344874][T10310] team0: Port device team_slave_0 added [ 262.373455][T10310] team0: Port device team_slave_1 added [ 262.446238][T10310] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 262.453312][T10310] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.479595][T10310] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 262.522037][T10310] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 262.529326][T10310] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.555780][T10310] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 262.662525][T10310] device hsr_slave_0 entered promiscuous mode [ 262.710001][T10310] device hsr_slave_1 entered promiscuous mode [ 262.784470][T10310] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 262.792166][T10310] Cannot create hsr debugfs directory [ 263.178036][T10310] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 263.230566][T10310] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 263.342380][T10310] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 263.402799][T10310] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 263.766229][T10310] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.799216][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 263.809024][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.828236][T10310] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.859166][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.869462][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.878893][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.886234][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.903306][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 263.912645][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 263.923000][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.932496][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.939813][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.958396][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 263.983712][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 264.017917][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 264.028623][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 264.039224][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 264.050083][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.086894][T10310] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 264.097627][T10310] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 264.146520][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 264.156993][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 264.166871][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 264.177256][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 264.187133][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 264.228546][T10310] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 264.266806][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 264.275966][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 264.283799][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 264.431017][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 264.441233][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 264.516976][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 264.526687][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 264.556135][T10310] device veth0_vlan entered promiscuous mode [ 264.567114][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 264.576321][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 264.621659][T10310] device veth1_vlan entered promiscuous mode [ 264.690286][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 264.700120][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 264.710679][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 264.720719][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 264.745407][T10310] device veth0_macvtap entered promiscuous mode [ 264.770178][T10310] device veth1_macvtap entered promiscuous mode [ 264.806888][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 264.816827][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 264.843715][T10310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.855357][T10310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.865474][T10310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.876098][T10310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.886146][T10310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.897154][T10310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.907404][T10310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.918025][T10310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.932179][T10310] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 264.943923][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 264.954025][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 264.978425][T10310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.991407][T10310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.001551][T10310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.012265][T10310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.022734][T10310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.033419][T10310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.044236][T10310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.055019][T10310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.068970][T10310] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 265.077133][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 265.087184][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:29:16 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 20:29:16 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x503b40, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x6, 0x0, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086201, &(0x7f00000000c0)) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0x1}, @in={0x2, 0x0, @empty}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000080)={r4}) r5 = openat$kvm(0xffffffffffffff9c, 0x0, 0x84000, 0x0) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x5c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x1, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r7 = socket$inet6(0xa, 0x80005, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r7, &(0x7f0000000300)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) r8 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x400400) r9 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') accept4$vsock_stream(r8, &(0x7f00000001c0)={0x28, 0x0, 0x2710, @hyper}, 0x10, 0x80000) getgid() ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000240)) writev(r5, &(0x7f0000000080), 0x0) timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={&(0x7f0000000840)="907e9c60c36b98b071b7a38d25a85a4957c5fe5afced25885c1ce8e6a7ec0f3aebdc067307c1181acc94b5329339db96e4180c8097ebd2ee8bc7ff71b0d2ebc578adae95542922c152c1d1204656ddb80296e3bb7ceba034f534aceedd50343a2f2302f38f30535374abbba89ca23b481aea3f5b5791a01c1758d2d71544cbb4dfe873d59758966969bc2277", &(0x7f0000000900)="64424b820ceab9e55cc15fc83baa70a5c43342797f916a62d923a0cb6f6f6ad78eaaf9fb3c820fe578ab0f55c8df1d5faa42bacac4117d40e8e47889dd4d2b01ee46e98480b5331eca9bbee85844b59d4f58dbcc5887d0582f524d4723298ba69fe1d6faac95818b6ab9c7122c79d680dc18891683d963cac90fe988a54efe76f8439f9b9fb34e6c35a9081b58ea1eebd708bcd6c9ee58c4431c7cb2"}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r9, 0x1004000000016) 20:29:16 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 20:29:16 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 20:29:16 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x503b40, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x6, 0x0, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086201, &(0x7f00000000c0)) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0x1}, @in={0x2, 0x0, @empty}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000080)={r4}) openat$kvm(0xffffffffffffff9c, 0x0, 0x84000, 0x0) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x5c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x1, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) 20:29:17 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x503b40, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x6, 0x0, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086201, &(0x7f00000000c0)) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0x1}, @in={0x2, 0x0, @empty}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000080)={r4}) r5 = openat$kvm(0xffffffffffffff9c, 0x0, 0x84000, 0x0) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x5c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x1, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r7 = socket$inet6(0xa, 0x80005, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r7, &(0x7f0000000300)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) r8 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x400400) r9 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') accept4$vsock_stream(r8, &(0x7f00000001c0)={0x28, 0x0, 0x2710, @hyper}, 0x10, 0x80000) getgid() ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000240)) writev(r5, &(0x7f0000000080), 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r9, 0x1004000000016) 20:29:17 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x503b40, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x6, 0x0, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086201, &(0x7f00000000c0)) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0x1}, @in={0x2, 0x0, @empty}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000080)={r4}) openat$kvm(0xffffffffffffff9c, 0x0, 0x84000, 0x0) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x5c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x1, 0x81) 20:29:18 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) 20:29:18 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 20:29:18 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 20:29:18 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x503b40, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x6, 0x0, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086201, &(0x7f00000000c0)) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0x1}, @in={0x2, 0x0, @empty}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000080)={r4}) openat$kvm(0xffffffffffffff9c, 0x0, 0x84000, 0x0) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x5c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) 20:29:19 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x503b40, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x6, 0x0, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086201, &(0x7f00000000c0)) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0x1}, @in={0x2, 0x0, @empty}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000080)={r4}) openat$kvm(0xffffffffffffff9c, 0x0, 0x84000, 0x0) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x5c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 20:29:20 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x503b40, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x6, 0x0, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086201, &(0x7f00000000c0)) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0x1}, @in={0x2, 0x0, @empty}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000080)={r4}) openat$kvm(0xffffffffffffff9c, 0x0, 0x84000, 0x0) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) 20:29:20 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x503b40, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x6, 0x0, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086201, &(0x7f00000000c0)) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0x1}, @in={0x2, 0x0, @empty}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000080)={r4}) openat$kvm(0xffffffffffffff9c, 0x0, 0x84000, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 20:29:20 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) 20:29:20 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 20:29:20 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 20:29:20 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x503b40, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x6, 0x0, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086201, &(0x7f00000000c0)) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0x1}, @in={0x2, 0x0, @empty}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000080)={r4}) r5 = openat$kvm(0xffffffffffffff9c, 0x0, 0x84000, 0x0) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x5c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x1, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r7 = socket$inet6(0xa, 0x80005, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r7, &(0x7f0000000300)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) r8 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x400400) r9 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') accept4$vsock_stream(r8, &(0x7f00000001c0)={0x28, 0x0, 0x2710, @hyper}, 0x10, 0x80000) getgid() ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000240)) writev(r5, &(0x7f0000000080), 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r9, 0x1004000000016) 20:29:20 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x503b40, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x6, 0x0, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086201, &(0x7f00000000c0)) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0x1}, @in={0x2, 0x0, @empty}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000080)={r4}) openat$kvm(0xffffffffffffff9c, 0x0, 0x84000, 0x0) 20:29:21 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) 20:29:22 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) 20:29:22 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 20:29:22 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 20:29:22 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x503b40, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x6, 0x0, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086201, &(0x7f00000000c0)) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0x1}, @in={0x2, 0x0, @empty}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000080)={r4}) 20:29:23 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x503b40, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x6, 0x0, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086201, &(0x7f00000000c0)) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0x1}, @in={0x2, 0x0, @empty}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) 20:29:23 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x503b40, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x6, 0x0, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086201, &(0x7f00000000c0)) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0x1}, @in={0x2, 0x0, @empty}], 0x2c) 20:29:23 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0xffffffff000}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) 20:29:23 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x503b40, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x6, 0x0, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086201, &(0x7f00000000c0)) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0x1}, @in={0x2, 0x0, @empty}], 0x2c) 20:29:23 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 20:29:25 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x503b40, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x6, 0x0, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086201, &(0x7f00000000c0)) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0x1}, @in={0x2, 0x0, @empty}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000080)={r4}) r5 = openat$kvm(0xffffffffffffff9c, 0x0, 0x84000, 0x0) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x5c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x1, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r7 = socket$inet6(0xa, 0x80005, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r7, &(0x7f0000000300)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) r8 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x400400) r9 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') accept4$vsock_stream(r8, &(0x7f00000001c0)={0x28, 0x0, 0x2710, @hyper}, 0x10, 0x80000) getgid() ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000240)) writev(r5, &(0x7f0000000080), 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r9, 0x1004000000016) 20:29:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 20:29:25 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 20:29:25 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x503b40, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x6, 0x0, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086201, &(0x7f00000000c0)) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0x1}, @in={0x2, 0x0, @empty}], 0x2c) 20:29:25 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 20:29:25 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0xffffffff000}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) 20:29:25 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x503b40, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x6, 0x0, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086201, &(0x7f00000000c0)) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0x1}, @in={0x2, 0x0, @empty}], 0x2c) 20:29:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 20:29:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 20:29:26 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x503b40, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x6, 0x0, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086201, &(0x7f00000000c0)) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0x1}, @in={0x2, 0x0, @empty}], 0x2c) 20:29:26 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 20:29:26 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x503b40, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x6, 0x0, 0x0, 0xffffffffffffffff}) r2 = dup(r1) dup(r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0x1}, @in={0x2, 0x0, @empty}], 0x2c) [ 276.686384][T10723] IPVS: ftp: loaded support on port[0] = 21 [ 276.962553][T10723] chnl_net:caif_netlink_parms(): no params data found [ 277.075142][T10723] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.083752][T10723] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.093592][T10723] device bridge_slave_0 entered promiscuous mode [ 277.104783][T10723] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.112908][T10723] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.121987][T10723] device bridge_slave_1 entered promiscuous mode [ 277.159232][T10723] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 277.172962][T10723] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 277.214308][T10723] team0: Port device team_slave_0 added [ 277.223781][T10723] team0: Port device team_slave_1 added [ 277.257190][T10723] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 277.264236][T10723] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 277.290386][T10723] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 277.305282][T10723] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 277.312996][T10723] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 277.339263][T10723] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 277.430903][T10723] device hsr_slave_0 entered promiscuous mode [ 277.477329][T10723] device hsr_slave_1 entered promiscuous mode [ 277.518303][T10723] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 277.526159][T10723] Cannot create hsr debugfs directory [ 277.722076][T10723] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 277.762704][T10723] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 277.822681][T10723] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 277.882193][T10723] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 278.061824][T10723] 8021q: adding VLAN 0 to HW filter on device bond0 [ 278.088534][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 278.097471][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 278.116590][T10723] 8021q: adding VLAN 0 to HW filter on device team0 [ 278.132174][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 278.141733][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 278.151449][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.158927][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 278.187101][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 278.196206][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 278.207507][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 278.216800][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.224004][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state 20:29:28 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x503b40, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x6, 0x0, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086201, &(0x7f00000000c0)) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0x1}, @in={0x2, 0x0, @empty}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000080)={r4}) openat$kvm(0xffffffffffffff9c, 0x0, 0x84000, 0x0) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x5c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x1, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r6 = socket$inet6(0xa, 0x80005, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r6, &(0x7f0000000300)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) r7 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x400400) r8 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') accept4$vsock_stream(r7, &(0x7f00000001c0)={0x28, 0x0, 0x2710, @hyper}, 0x10, 0x80000) getgid() ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000240)) timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={&(0x7f0000000840)="907e9c60c36b98b071b7a38d25a85a4957c5fe5afced25885c1ce8e6a7ec0f3aebdc067307c1181acc94b5329339db96e4180c8097ebd2ee8bc7ff71b0d2ebc578adae95542922c152c1d1204656ddb80296e3bb7ceba034f534aceedd50343a2f2302f38f30535374abbba89ca23b481aea3f5b5791a01c1758d2d71544cbb4dfe873d59758966969bc2277", &(0x7f0000000900)="64424b820ceab9e55cc15fc83baa70a5c43342797f916a62d923a0cb6f6f6ad78eaaf9fb3c820fe578ab0f55c8df1d5faa42bacac4117d40e8e47889dd4d2b01ee46e98480b5331eca9bbee85844b59d4f58dbcc5887d0582f524d4723298ba69fe1d6faac95818b6ab9c7122c79d680dc18891683d963cac90fe988a54efe76f8439f9b9fb34e6c35a9081b58ea1eebd708bcd6c9ee58c4431c7cb2"}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r8, 0x1004000000016) 20:29:28 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 278.233266][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 278.244514][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 20:29:28 executing program 4: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = open(&(0x7f00000003c0)='./file1\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)=0x28) mount$overlay(0x400302, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 20:29:28 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0xffffffff000}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) [ 278.295747][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 278.306852][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 278.360662][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 278.370940][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 278.381603][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 278.392307][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 278.402112][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 278.411801][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 278.421575][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 278.446587][T10723] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 278.564072][T10723] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 278.607444][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 278.616117][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 279.107629][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 279.117866][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 279.282957][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 279.292683][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 279.319952][T10723] device veth0_vlan entered promiscuous mode [ 279.342535][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 279.351742][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 279.373615][T10723] device veth1_vlan entered promiscuous mode [ 279.467797][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 279.483052][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 279.492626][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 279.502278][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 279.523924][T10723] device veth0_macvtap entered promiscuous mode [ 279.541537][T10723] device veth1_macvtap entered promiscuous mode [ 279.573482][T10723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 279.584104][T10723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.596052][T10723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 279.606736][T10723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.616857][T10723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 279.627519][T10723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.637674][T10723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 279.648343][T10723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.658634][T10723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 279.669359][T10723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.683787][T10723] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 279.694770][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 279.704469][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 279.714223][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 279.724420][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 279.781485][T10723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.792272][T10723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.803707][T10723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.814420][T10723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.824770][T10723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.835468][T10723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.845776][T10723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.856425][T10723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.866537][T10723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.877204][T10723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.891139][T10723] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 279.900436][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 279.910531][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:29:31 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x7) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}, 0x1}], 0x1, 0x20, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0x200000, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/kcm\x00') preadv(r4, &(0x7f0000000500), 0x37d, 0x0) 20:29:31 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x503b40, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x6, 0x0, 0x0, 0xffffffffffffffff}) dup(r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0x1}, @in={0x2, 0x0, @empty}], 0x2c) 20:29:31 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 20:29:31 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}, 0x1}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/kcm\x00') preadv(r2, &(0x7f0000000500), 0x37d, 0x0) 20:29:31 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0xffffffff000}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) 20:29:31 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x503b40, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x6, 0x0, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086201, &(0x7f00000000c0)) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0x1}, @in={0x2, 0x0, @empty}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000080)={r4}) openat$kvm(0xffffffffffffff9c, 0x0, 0x84000, 0x0) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x5c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x1, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r6 = socket$inet6(0xa, 0x80005, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r6, &(0x7f0000000300)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) r7 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x400400) r8 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') accept4$vsock_stream(r7, &(0x7f00000001c0)={0x28, 0x0, 0x2710, @hyper}, 0x10, 0x80000) getgid() timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={&(0x7f0000000840)="907e9c60c36b98b071b7a38d25a85a4957c5fe5afced25885c1ce8e6a7ec0f3aebdc067307c1181acc94b5329339db96e4180c8097ebd2ee8bc7ff71b0d2ebc578adae95542922c152c1d1204656ddb80296e3bb7ceba034f534aceedd50343a2f2302f38f30535374abbba89ca23b481aea3f5b5791a01c1758d2d71544cbb4dfe873d59758966969bc2277", &(0x7f0000000900)="64424b820ceab9e55cc15fc83baa70a5c43342797f916a62d923a0cb6f6f6ad78eaaf9fb3c820fe578ab0f55c8df1d5faa42bacac4117d40e8e47889dd4d2b01ee46e98480b5331eca9bbee85844b59d4f58dbcc5887d0582f524d4723298ba69fe1d6faac95818b6ab9c7122c79d680dc18891683d963cac90fe988a54efe76f8439f9b9fb34e6c35a9081b58ea1eebd708bcd6c9ee58c4431c7cb2"}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r8, 0x1004000000016) 20:29:31 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x503b40, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x6, 0x0, 0x0, 0xffffffffffffffff}) dup(r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0x1}, @in={0x2, 0x0, @empty}], 0x2c) 20:29:31 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 20:29:32 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x503b40, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x6, 0x0, 0x0, 0xffffffffffffffff}) dup(r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0x1}, @in={0x2, 0x0, @empty}], 0x2c) 20:29:32 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000180)='\vem1\xc1\xf8\xa6\xc1\a\xae/\x81\x8dN&\ad\x9aJ\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\xe13\xfd\x9f\'\xf2\x99\"\x1e\xa6[\x0e\x97t\xd4\x86\xe4\xa8\xcf\xb8\x86\x8b&\x9d\xcf\xa1\xab\xaf\xf5z\xa7?\rpjv\x05m\xfd\x89MbRz?\ft\xd2!\xe8k\xc4sc\x18b\xb6\xfc\xbe\x8b\x86F\xfdT{M\xd5\x03Y\x90tM\xa1>Q\x97$\x1b\xd7T\xf79\x06+\x06E\"\x19\x90\xba\xaf\x05\x10\x156\xa8\x9a\x99\xbd\x1a\x99\'\xe5l\xc5{7\rca|\x7f`\xb88*\xcf;\n\x98\xd8\'\xf8[\xb3\xa4\x16\\\xfak\x83c#\xa4\xea\x03p\x9c\n\xb7h\xdaN\xb6\xb1\x9f\x87SC\xe4:\xb4(H\x8f\x18/\xbe* \x02\xc9\xe9V\x0fF\x12\x0e\x8b\xb8\xcf\x00\x83\xcb!0\b\xd3d\xb3_\xc2\xf8\f\xa6A`\xdf)\x91(\x9a\xac\x12\xc7\xb7\x11\xa9S\xd2aX\xa4\xed\xa2\x7f\xf2#\x9fH4\xa9\xb9\x90\xe4\xad\x05\x9aaaW\x1d\x94\x85\'O]\x84\x8d\xef\xe4^%\xc7\xd5\x85\x8f\x86\xcb\xa2A2\xd1n\xe6\xb0\xcf\td\x88\x86\xa2\x97h\x85\x96R\xa7tO6\x0f\xc9\x16i\x06\x0f\x1f\x13H3\xc3\xdf\xde\xb2Ua\xde\v\xf8\xc0\xcc\xe1\x14\xea\xd7\x85\xf7\xe8v\xf4\x8b\xc1\xec\xce\x8c\x0f&\xe7g\x92*\x8d\xb2Q\xbez\x93\x860\x8b\x11\x9aR\xee\x06\x1b8\x13\x9ch\x8f\x14I?4X\xaf\xfb\xa4H \x90\x91d\xb5\x8b\x00\x00\x00\x00\x00\x00\x00\xe2\xed\x83\xf5\xe6a\x86G.\xe41', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="34e7ff0020003510ea8f496b1804fe9e9974df5d911f85a8f50b17eeffff0093750ecbd956dfff0100000000389c1f42d3a9bdd962f67087f744de2c07626e05b645ca18841964666abf4a1140b69061e2fcda4806d40ce1fb6cc6fe46b80041d3682d1ae8ba915979b9e24b94108e2ffdffffffb6600d1e9f0bc4858b225096a9f1e5c046812081b646b82ec728705be7515332afb7bc37a8c095c78497ce01471840150735eb5f1fa6ad8a96e86276fc01000000000000e42d11af25098583fa490d5e0001000001e3fc"], 0x118) sendfile(r1, r1, &(0x7f0000000040), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000500)) 20:29:32 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x503b40, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x6, 0x0, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086201, &(0x7f00000000c0)) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0x1}, @in={0x2, 0x0, @empty}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000080)={r4}) openat$kvm(0xffffffffffffff9c, 0x0, 0x84000, 0x0) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x5c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x1, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r6 = socket$inet6(0xa, 0x80005, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r6, &(0x7f0000000300)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) r7 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x400400) r8 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') accept4$vsock_stream(r7, &(0x7f00000001c0)={0x28, 0x0, 0x2710, @hyper}, 0x10, 0x80000) timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={&(0x7f0000000840)="907e9c60c36b98b071b7a38d25a85a4957c5fe5afced25885c1ce8e6a7ec0f3aebdc067307c1181acc94b5329339db96e4180c8097ebd2ee8bc7ff71b0d2ebc578adae95542922c152c1d1204656ddb80296e3bb7ceba034f534aceedd50343a2f2302f38f30535374abbba89ca23b481aea3f5b5791a01c1758d2d71544cbb4dfe873d59758966969bc2277", &(0x7f0000000900)="64424b820ceab9e55cc15fc83baa70a5c43342797f916a62d923a0cb6f6f6ad78eaaf9fb3c820fe578ab0f55c8df1d5faa42bacac4117d40e8e47889dd4d2b01ee46e98480b5331eca9bbee85844b59d4f58dbcc5887d0582f524d4723298ba69fe1d6faac95818b6ab9c7122c79d680dc18891683d963cac90fe988a54efe76f8439f9b9fb34e6c35a9081b58ea1eebd708bcd6c9ee58c4431c7cb2"}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r8, 0x1004000000016) 20:29:32 executing program 5: sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000000100), 0x4) ftruncate(0xffffffffffffffff, 0x200004) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, &(0x7f0000000080)=0x401) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b0", 0x27, 0x11, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 20:29:32 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x503b40, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x6}) dup(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0x1}, @in={0x2, 0x0, @empty}], 0x2c) 20:29:33 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0xffffffff000}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) 20:29:33 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 20:29:33 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr=0x64010102}}, 0x1c) 20:29:33 executing program 5: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 20:29:33 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x503b40, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x6}) dup(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0x1}, @in={0x2, 0x0, @empty}], 0x2c) [ 282.976015][ T33] kauditd_printk_skb: 17 callbacks suppressed [ 282.976067][ T33] audit: type=1400 audit(1589833773.510:36): avc: denied { create } for pid=11036 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 283.004664][ T33] audit: type=1400 audit(1589833773.520:37): avc: denied { name_connect } for pid=11036 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 20:29:33 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000040)=ANY=[]) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x200000, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000040)="38d8117e571dcaa86d71471966f63138982d99cb9347aaf24c475bbd2ffe3924677a87283622e2d54502da15931b41a34bea8083c6553d3181e56ed86d2e1069ead70ad95ce13cdb5a8d6be0f3ac65a4faf2fdba07", 0x55) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) r2 = socket$inet6(0xa, 0x3, 0xff) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0xffd8) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 20:29:33 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x503b40, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x6, 0x0, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086201, &(0x7f00000000c0)) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0x1}, @in={0x2, 0x0, @empty}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000080)={r4}) openat$kvm(0xffffffffffffff9c, 0x0, 0x84000, 0x0) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x5c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x1, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r6 = socket$inet6(0xa, 0x80005, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r6, &(0x7f0000000300)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x400400) r7 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={&(0x7f0000000840)="907e9c60c36b98b071b7a38d25a85a4957c5fe5afced25885c1ce8e6a7ec0f3aebdc067307c1181acc94b5329339db96e4180c8097ebd2ee8bc7ff71b0d2ebc578adae95542922c152c1d1204656ddb80296e3bb7ceba034f534aceedd50343a2f2302f38f30535374abbba89ca23b481aea3f5b5791a01c1758d2d71544cbb4dfe873d59758966969bc2277", &(0x7f0000000900)="64424b820ceab9e55cc15fc83baa70a5c43342797f916a62d923a0cb6f6f6ad78eaaf9fb3c820fe578ab0f55c8df1d5faa42bacac4117d40e8e47889dd4d2b01ee46e98480b5331eca9bbee85844b59d4f58dbcc5887d0582f524d4723298ba69fe1d6faac95818b6ab9c7122c79d680dc18891683d963cac90fe988a54efe76f8439f9b9fb34e6c35a9081b58ea1eebd708bcd6c9ee58c4431c7cb2"}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r7, 0x1004000000016) [ 283.351410][ T33] audit: type=1400 audit(1589833773.890:38): avc: denied { set_context_mgr } for pid=11042 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=binder permissive=1 20:29:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x6, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x2e) 20:29:34 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x503b40, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x6}) dup(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0x1}, @in={0x2, 0x0, @empty}], 0x2c) [ 283.607190][ T33] audit: type=1400 audit(1589833774.139:39): avc: denied { name_bind } for pid=11048 comm="syz-executor.4" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 283.629669][ T33] audit: type=1400 audit(1589833774.149:40): avc: denied { node_bind } for pid=11048 comm="syz-executor.4" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 20:29:34 executing program 1: openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x503b40, 0x0) r0 = dup(0xffffffffffffffff) dup(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0x1}, @in={0x2, 0x0, @empty}], 0x2c) 20:29:35 executing program 1: openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x503b40, 0x0) r0 = dup(0xffffffffffffffff) dup(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0x1}, @in={0x2, 0x0, @empty}], 0x2c) 20:29:35 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0xffffffff000}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) 20:29:35 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 20:29:35 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x503b40, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x6, 0x0, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086201, &(0x7f00000000c0)) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0x1}, @in={0x2, 0x0, @empty}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000080)={r4}) openat$kvm(0xffffffffffffff9c, 0x0, 0x84000, 0x0) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x5c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x1, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r6 = socket$inet6(0xa, 0x80005, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r6, &(0x7f0000000300)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x400400) r7 = gettid() timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={&(0x7f0000000840)="907e9c60c36b98b071b7a38d25a85a4957c5fe5afced25885c1ce8e6a7ec0f3aebdc067307c1181acc94b5329339db96e4180c8097ebd2ee8bc7ff71b0d2ebc578adae95542922c152c1d1204656ddb80296e3bb7ceba034f534aceedd50343a2f2302f38f30535374abbba89ca23b481aea3f5b5791a01c1758d2d71544cbb4dfe873d59758966969bc2277", &(0x7f0000000900)="64424b820ceab9e55cc15fc83baa70a5c43342797f916a62d923a0cb6f6f6ad78eaaf9fb3c820fe578ab0f55c8df1d5faa42bacac4117d40e8e47889dd4d2b01ee46e98480b5331eca9bbee85844b59d4f58dbcc5887d0582f524d4723298ba69fe1d6faac95818b6ab9c7122c79d680dc18891683d963cac90fe988a54efe76f8439f9b9fb34e6c35a9081b58ea1eebd708bcd6c9ee58c4431c7cb2"}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r7, 0x1004000000016) 20:29:35 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@multicast, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "0400", 0x8, 0x33, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f]}, @ipv4={[], [], @broadcast}, {[@hopopts]}}}}}, 0x0) 20:29:35 executing program 1: openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x503b40, 0x0) r0 = dup(0xffffffffffffffff) dup(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0x1}, @in={0x2, 0x0, @empty}], 0x2c) 20:29:35 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x2, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x4, r2}) 20:29:35 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 20:29:35 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) 20:29:36 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x100000003, 0x6c0d, 0x1}, 0x1b) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000180), &(0x7f0000000300), 0x2}, 0x20) 20:29:36 executing program 1: ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)={0x6, 0x0, 0x0, 0xffffffffffffffff}) r1 = dup(r0) dup(r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0x1}, @in={0x2, 0x0, @empty}], 0x2c) 20:29:36 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x2, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x4, r2}) 20:29:36 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x503b40, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x6, 0x0, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086201, &(0x7f00000000c0)) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0x1}, @in={0x2, 0x0, @empty}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000080)={r4}) openat$kvm(0xffffffffffffff9c, 0x0, 0x84000, 0x0) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x5c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x1, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r6 = socket$inet6(0xa, 0x80005, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r6, &(0x7f0000000300)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x400400) timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={&(0x7f0000000840)="907e9c60c36b98b071b7a38d25a85a4957c5fe5afced25885c1ce8e6a7ec0f3aebdc067307c1181acc94b5329339db96e4180c8097ebd2ee8bc7ff71b0d2ebc578adae95542922c152c1d1204656ddb80296e3bb7ceba034f534aceedd50343a2f2302f38f30535374abbba89ca23b481aea3f5b5791a01c1758d2d71544cbb4dfe873d59758966969bc2277", &(0x7f0000000900)="64424b820ceab9e55cc15fc83baa70a5c43342797f916a62d923a0cb6f6f6ad78eaaf9fb3c820fe578ab0f55c8df1d5faa42bacac4117d40e8e47889dd4d2b01ee46e98480b5331eca9bbee85844b59d4f58dbcc5887d0582f524d4723298ba69fe1d6faac95818b6ab9c7122c79d680dc18891683d963cac90fe988a54efe76f8439f9b9fb34e6c35a9081b58ea1eebd708bcd6c9ee58c4431c7cb2"}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(0x0, 0x1004000000016) 20:29:36 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x200000000000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) fsync(r2) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x200000008a105d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() tkill(r4, 0x3c) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) syz_read_part_table(0x4000000000000, 0x0, &(0x7f0000000100)) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, @perf_config_ext={0x7, 0x1}, 0x8000000200036150, 0x800007b, 0x1, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="51007c595bc7cef7ccb5000000c2f4831be88f3a623a195dd63fb7c52a0006ef213ef35163b054f5d21442b05eb7d325872d1552b2cfc508d16e95466ad379bdaec7f1e6d7200a12c6e40a789222ed9d4fd074923ccf070ba5a605b408f44100f0ff0000000023d737970000001f6812f5cd14acc9490f294351a04c09c26c5dfb646f41530af7d5641f32faa15a74457f5d5b45d135e4a65e1e8d441b060d116041b7d953f421fb17f82bb823f1152a1adf31940ae6967d942915298e82e8c64d78d3aad2e6a4fc00d36a309646fbb900"/222], 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 20:29:36 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) 20:29:36 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 20:29:36 executing program 1: ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)={0x6, 0x0, 0x0, 0xffffffffffffffff}) r1 = dup(r0) dup(r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0x1}, @in={0x2, 0x0, @empty}], 0x2c) 20:29:36 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x2, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x4, r2}) 20:29:36 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) 20:29:37 executing program 1: ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)={0x6, 0x0, 0x0, 0xffffffffffffffff}) r1 = dup(r0) dup(r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0x1}, @in={0x2, 0x0, @empty}], 0x2c) 20:29:37 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x81, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}, 0x1}], 0x1, 0x20, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/kcm\x00') preadv(r2, &(0x7f0000000500), 0x37d, 0x0) 20:29:37 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x2, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x4, r2}) 20:29:37 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 20:29:37 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) 20:29:37 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x503b40, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x6, 0x0, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086201, &(0x7f00000000c0)) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0x1}, @in={0x2, 0x0, @empty}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000080)={r4}) openat$kvm(0xffffffffffffff9c, 0x0, 0x84000, 0x0) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x5c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x1, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r6 = socket$inet6(0xa, 0x80005, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r6, &(0x7f0000000300)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x400400) timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={&(0x7f0000000840)="907e9c60c36b98b071b7a38d25a85a4957c5fe5afced25885c1ce8e6a7ec0f3aebdc067307c1181acc94b5329339db96e4180c8097ebd2ee8bc7ff71b0d2ebc578adae95542922c152c1d1204656ddb80296e3bb7ceba034f534aceedd50343a2f2302f38f30535374abbba89ca23b481aea3f5b5791a01c1758d2d71544cbb4dfe873d59758966969bc2277", &(0x7f0000000900)="64424b820ceab9e55cc15fc83baa70a5c43342797f916a62d923a0cb6f6f6ad78eaaf9fb3c820fe578ab0f55c8df1d5faa42bacac4117d40e8e47889dd4d2b01ee46e98480b5331eca9bbee85844b59d4f58dbcc5887d0582f524d4723298ba69fe1d6faac95818b6ab9c7122c79d680dc18891683d963cac90fe988a54efe76f8439f9b9fb34e6c35a9081b58ea1eebd708bcd6c9ee58c4431c7cb2"}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(0x0, 0x1004000000016) 20:29:37 executing program 1: r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x503b40, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x6, 0x0, 0x0, 0xffffffffffffffff}) r2 = dup(r1) dup(r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0x1}, @in={0x2, 0x0, @empty}], 0x2c) 20:29:37 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x4, r2}) 20:29:37 executing program 1: r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x503b40, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x6, 0x0, 0x0, 0xffffffffffffffff}) r2 = dup(r1) dup(r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0x1}, @in={0x2, 0x0, @empty}], 0x2c) 20:29:37 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 20:29:37 executing program 5: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x0) 20:29:37 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) 20:29:38 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x4, r2}) 20:29:38 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000008900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)='\b', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {&(0x7f0000000500)="c3", 0x1}, {0x0}, {0x0}], 0x4}}], 0x2, 0x0) 20:29:38 executing program 1: r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x503b40, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x6, 0x0, 0x0, 0xffffffffffffffff}) r2 = dup(r1) dup(r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0x1}, @in={0x2, 0x0, @empty}], 0x2c) 20:29:38 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) 20:29:38 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 20:29:38 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x503b40, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x6, 0x0, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086201, &(0x7f00000000c0)) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0x1}, @in={0x2, 0x0, @empty}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000080)={r4}) openat$kvm(0xffffffffffffff9c, 0x0, 0x84000, 0x0) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x5c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x1, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r6 = socket$inet6(0xa, 0x80005, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r6, &(0x7f0000000300)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x400400) timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={&(0x7f0000000840)="907e9c60c36b98b071b7a38d25a85a4957c5fe5afced25885c1ce8e6a7ec0f3aebdc067307c1181acc94b5329339db96e4180c8097ebd2ee8bc7ff71b0d2ebc578adae95542922c152c1d1204656ddb80296e3bb7ceba034f534aceedd50343a2f2302f38f30535374abbba89ca23b481aea3f5b5791a01c1758d2d71544cbb4dfe873d59758966969bc2277", &(0x7f0000000900)="64424b820ceab9e55cc15fc83baa70a5c43342797f916a62d923a0cb6f6f6ad78eaaf9fb3c820fe578ab0f55c8df1d5faa42bacac4117d40e8e47889dd4d2b01ee46e98480b5331eca9bbee85844b59d4f58dbcc5887d0582f524d4723298ba69fe1d6faac95818b6ab9c7122c79d680dc18891683d963cac90fe988a54efe76f8439f9b9fb34e6c35a9081b58ea1eebd708bcd6c9ee58c4431c7cb2"}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(0x0, 0x1004000000016) 20:29:38 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x4, r2}) 20:29:38 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x6, 0x0, 0x0, 0xffffffffffffffff}) r2 = dup(r1) dup(r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0x1}, @in={0x2, 0x0, @empty}], 0x2c) 20:29:38 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) 20:29:38 executing program 5: syz_read_part_table(0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000280)=""/163, &(0x7f0000000080)=0xa3) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 20:29:39 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 20:29:39 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x4}) 20:29:39 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) 20:29:39 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x6, 0x0, 0x0, 0xffffffffffffffff}) r2 = dup(r1) dup(r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0x1}, @in={0x2, 0x0, @empty}], 0x2c) 20:29:39 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 20:29:39 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x0, r2, 0x4}) 20:29:39 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x4}) 20:29:40 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x503b40, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x6, 0x0, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086201, &(0x7f00000000c0)) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0x1}, @in={0x2, 0x0, @empty}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000080)={r4}) openat$kvm(0xffffffffffffff9c, 0x0, 0x84000, 0x0) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x5c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x1, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r6 = socket$inet6(0xa, 0x80005, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r6, &(0x7f0000000300)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) r7 = gettid() timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={&(0x7f0000000840)="907e9c60c36b98b071b7a38d25a85a4957c5fe5afced25885c1ce8e6a7ec0f3aebdc067307c1181acc94b5329339db96e4180c8097ebd2ee8bc7ff71b0d2ebc578adae95542922c152c1d1204656ddb80296e3bb7ceba034f534aceedd50343a2f2302f38f30535374abbba89ca23b481aea3f5b5791a01c1758d2d71544cbb4dfe873d59758966969bc2277", &(0x7f0000000900)="64424b820ceab9e55cc15fc83baa70a5c43342797f916a62d923a0cb6f6f6ad78eaaf9fb3c820fe578ab0f55c8df1d5faa42bacac4117d40e8e47889dd4d2b01ee46e98480b5331eca9bbee85844b59d4f58dbcc5887d0582f524d4723298ba69fe1d6faac95818b6ab9c7122c79d680dc18891683d963cac90fe988a54efe76f8439f9b9fb34e6c35a9081b58ea1eebd708bcd6c9ee58c4431c7cb2"}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r7, 0x1004000000016) 20:29:40 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) 20:29:40 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x6, 0x0, 0x0, 0xffffffffffffffff}) r2 = dup(r1) dup(r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0x1}, @in={0x2, 0x0, @empty}], 0x2c) 20:29:40 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) 20:29:40 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 20:29:41 executing program 1: openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x503b40, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)={0x6, 0x0, 0x0, 0xffffffffffffffff}) r1 = dup(r0) dup(r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0x1}, @in={0x2, 0x0, @empty}], 0x2c) 20:29:41 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) 20:29:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x4000000000010046) 20:29:41 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x4}) 20:29:41 executing program 1: openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x503b40, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)={0x6, 0x0, 0x0, 0xffffffffffffffff}) r1 = dup(r0) dup(r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0x1}, @in={0x2, 0x0, @empty}], 0x2c) 20:29:41 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) 20:29:41 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x503b40, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x6, 0x0, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086201, &(0x7f00000000c0)) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0x1}, @in={0x2, 0x0, @empty}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000080)={r4}) openat$kvm(0xffffffffffffff9c, 0x0, 0x84000, 0x0) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x5c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x1, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) socket$inet6(0xa, 0x80005, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r6 = gettid() timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={&(0x7f0000000840)="907e9c60c36b98b071b7a38d25a85a4957c5fe5afced25885c1ce8e6a7ec0f3aebdc067307c1181acc94b5329339db96e4180c8097ebd2ee8bc7ff71b0d2ebc578adae95542922c152c1d1204656ddb80296e3bb7ceba034f534aceedd50343a2f2302f38f30535374abbba89ca23b481aea3f5b5791a01c1758d2d71544cbb4dfe873d59758966969bc2277", &(0x7f0000000900)="64424b820ceab9e55cc15fc83baa70a5c43342797f916a62d923a0cb6f6f6ad78eaaf9fb3c820fe578ab0f55c8df1d5faa42bacac4117d40e8e47889dd4d2b01ee46e98480b5331eca9bbee85844b59d4f58dbcc5887d0582f524d4723298ba69fe1d6faac95818b6ab9c7122c79d680dc18891683d963cac90fe988a54efe76f8439f9b9fb34e6c35a9081b58ea1eebd708bcd6c9ee58c4431c7cb2"}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r6, 0x1004000000016) 20:29:42 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 20:29:42 executing program 5: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f00000001c0)="600084e002000a0000000001000000c98f13", 0x12, 0x400}, {&(0x7f0000000540)="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", 0x326, 0x34f9}, {0x0, 0x0, 0xfffffffeffffffff}], 0x0, 0x0) acct(&(0x7f0000000480)='./file0\x00') umount2(&(0x7f0000000500)='./file0\x00', 0x0) 20:29:42 executing program 1: openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x503b40, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)={0x6, 0x0, 0x0, 0xffffffffffffffff}) r1 = dup(r0) dup(r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0x1}, @in={0x2, 0x0, @empty}], 0x2c) 20:29:42 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = eventfd(0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x2, r0}) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x4, r0}) [ 291.848548][T11304] MINIX-fs: mounting unchecked file system, running fsck is recommended 20:29:42 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0xffffffff000, 0xffffffff000}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) [ 292.154020][T11304] Process accounting resumed [ 292.162924][T11304] ===================================================== [ 292.169906][T11304] BUG: KMSAN: uninit-value in get_block+0xa00/0x1f80 [ 292.176574][T11304] CPU: 1 PID: 11304 Comm: syz-executor.5 Not tainted 5.7.0-rc4-syzkaller #0 [ 292.185240][T11304] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 292.195287][T11304] Call Trace: [ 292.198593][T11304] dump_stack+0x1c9/0x220 [ 292.202921][T11304] kmsan_report+0xf7/0x1e0 [ 292.207345][T11304] __msan_warning+0x58/0xa0 [ 292.211846][T11304] get_block+0xa00/0x1f80 [ 292.216190][T11304] V1_minix_get_block+0xb5/0xd0 [ 292.221034][T11304] minix_get_block+0x13e/0x1f0 [ 292.225791][T11304] ? minix_prepare_chunk+0xb0/0xb0 [ 292.230892][T11304] __block_write_begin_int+0xb05/0x2ad0 [ 292.236448][T11304] ? minix_prepare_chunk+0xb0/0xb0 [ 292.241556][T11304] block_write_begin+0x16c/0x340 [ 292.246500][T11304] ? minix_prepare_chunk+0xb0/0xb0 [ 292.251625][T11304] minix_write_begin+0x119/0x3d0 [ 292.256565][T11304] ? minix_readpage+0x60/0x60 [ 292.261229][T11304] generic_perform_write+0x3d4/0x9a0 [ 292.266538][T11304] __generic_file_write_iter+0x44e/0xa50 [ 292.272164][T11304] ? kmsan_get_metadata+0x11d/0x180 [ 292.277375][T11304] generic_file_write_iter+0x770/0xad0 [ 292.282851][T11304] ? __generic_file_write_iter+0xa50/0xa50 [ 292.288650][T11304] __vfs_write+0xa5a/0xca0 [ 292.293074][T11304] __kernel_write+0x205/0x600 [ 292.297751][T11304] do_acct_process+0x1b6a/0x1fb0 [ 292.302719][T11304] ? acct_process+0x5b0/0x5b0 [ 292.307472][T11304] acct_pin_kill+0x54/0x250 [ 292.311964][T11304] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 292.317776][T11304] ? acct_process+0x5b0/0x5b0 [ 292.322452][T11304] pin_kill+0x1c8/0x5d0 [ 292.326598][T11304] ? find_next_bit+0x24d/0x2b0 [ 292.331377][T11304] ? init_wait_entry+0x190/0x190 [ 292.336403][T11304] mnt_pin_kill+0x86/0x110 [ 292.340810][T11304] cleanup_mnt+0x339/0x7c0 [ 292.345328][T11304] __cleanup_mnt+0x3b/0x50 [ 292.349745][T11304] ? mntns_owner+0x70/0x70 [ 292.354151][T11304] task_work_run+0x1ee/0x2d0 [ 292.358752][T11304] prepare_exit_to_usermode+0x3c8/0x520 [ 292.364291][T11304] syscall_return_slowpath+0x95/0x5f0 [ 292.369670][T11304] ? kmsan_get_metadata+0x4f/0x180 [ 292.374775][T11304] do_fast_syscall_32+0x41a/0x6d0 [ 292.379812][T11304] entry_SYSENTER_compat+0x68/0x77 [ 292.384908][T11304] RIP: 0023:0xf7f8edd9 [ 292.388965][T11304] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 292.408571][T11304] RSP: 002b:00000000f5d890cc EFLAGS: 00000296 ORIG_RAX: 0000000000000034 [ 292.416971][T11304] RAX: 0000000000000000 RBX: 0000000020000500 RCX: 0000000000000000 [ 292.424931][T11304] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 292.432891][T11304] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 292.440847][T11304] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 292.448804][T11304] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 292.456790][T11304] [ 292.459099][T11304] Uninit was stored to memory at: [ 292.464123][T11304] kmsan_internal_chain_origin+0xad/0x130 [ 292.469828][T11304] __msan_chain_origin+0x50/0x90 [ 292.474752][T11304] get_block+0xa4d/0x1f80 [ 292.479067][T11304] V1_minix_get_block+0xb5/0xd0 [ 292.483903][T11304] minix_get_block+0x13e/0x1f0 [ 292.488653][T11304] __block_write_begin_int+0xb05/0x2ad0 [ 292.494179][T11304] block_write_begin+0x16c/0x340 [ 292.499101][T11304] minix_write_begin+0x119/0x3d0 [ 292.504023][T11304] generic_perform_write+0x3d4/0x9a0 [ 292.509294][T11304] __generic_file_write_iter+0x44e/0xa50 [ 292.514926][T11304] generic_file_write_iter+0x770/0xad0 [ 292.520368][T11304] __vfs_write+0xa5a/0xca0 [ 292.524774][T11304] __kernel_write+0x205/0x600 [ 292.529456][T11304] do_acct_process+0x1b6a/0x1fb0 [ 292.534380][T11304] acct_pin_kill+0x54/0x250 [ 292.538867][T11304] pin_kill+0x1c8/0x5d0 [ 292.543031][T11304] mnt_pin_kill+0x86/0x110 [ 292.547431][T11304] cleanup_mnt+0x339/0x7c0 [ 292.551843][T11304] __cleanup_mnt+0x3b/0x50 [ 292.556246][T11304] task_work_run+0x1ee/0x2d0 [ 292.560822][T11304] prepare_exit_to_usermode+0x3c8/0x520 [ 292.566366][T11304] syscall_return_slowpath+0x95/0x5f0 [ 292.571755][T11304] do_fast_syscall_32+0x41a/0x6d0 [ 292.576765][T11304] entry_SYSENTER_compat+0x68/0x77 [ 292.581851][T11304] [ 292.584185][T11304] Uninit was created at: [ 292.588426][T11304] kmsan_save_stack_with_flags+0x3c/0x90 [ 292.594043][T11304] kmsan_alloc_page+0xb9/0x180 [ 292.598801][T11304] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 292.604432][T11304] alloc_pages_current+0x67d/0x990 [ 292.609526][T11304] __page_cache_alloc+0x95/0x310 [ 292.614535][T11304] pagecache_get_page+0xab7/0x1250 [ 292.619632][T11304] __getblk_gfp+0x4bb/0xfc0 [ 292.624119][T11304] __bread_gfp+0xb9/0x670 [ 292.628432][T11304] get_block+0x73e/0x1f80 [ 292.632752][T11304] V1_minix_get_block+0xb5/0xd0 [ 292.637586][T11304] minix_get_block+0x13e/0x1f0 [ 292.642341][T11304] __block_write_begin_int+0xb05/0x2ad0 [ 292.648519][T11304] block_write_begin+0x16c/0x340 [ 292.653471][T11304] minix_write_begin+0x119/0x3d0 [ 292.658407][T11304] generic_perform_write+0x3d4/0x9a0 [ 292.663852][T11304] __generic_file_write_iter+0x44e/0xa50 [ 292.669472][T11304] generic_file_write_iter+0x770/0xad0 [ 292.674913][T11304] __vfs_write+0xa5a/0xca0 [ 292.679316][T11304] __kernel_write+0x205/0x600 [ 292.683977][T11304] do_acct_process+0x1b6a/0x1fb0 [ 292.688899][T11304] acct_pin_kill+0x54/0x250 [ 292.693930][T11304] pin_kill+0x1c8/0x5d0 [ 292.698086][T11304] mnt_pin_kill+0x86/0x110 [ 292.702512][T11304] cleanup_mnt+0x339/0x7c0 [ 292.706917][T11304] __cleanup_mnt+0x3b/0x50 [ 292.711323][T11304] task_work_run+0x1ee/0x2d0 [ 292.715916][T11304] prepare_exit_to_usermode+0x3c8/0x520 [ 292.721446][T11304] syscall_return_slowpath+0x95/0x5f0 [ 292.726803][T11304] do_fast_syscall_32+0x41a/0x6d0 [ 292.732072][T11304] entry_SYSENTER_compat+0x68/0x77 [ 292.737159][T11304] ===================================================== [ 292.744071][T11304] Disabling lock debugging due to kernel taint [ 292.750220][T11304] Kernel panic - not syncing: panic_on_warn set ... [ 292.756794][T11304] CPU: 1 PID: 11304 Comm: syz-executor.5 Tainted: G B 5.7.0-rc4-syzkaller #0 [ 292.766834][T11304] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 292.776957][T11304] Call Trace: [ 292.780260][T11304] dump_stack+0x1c9/0x220 [ 292.784596][T11304] panic+0x3d5/0xc3e [ 292.788594][T11304] kmsan_report+0x1df/0x1e0 [ 292.793102][T11304] __msan_warning+0x58/0xa0 [ 292.797686][T11304] get_block+0xa00/0x1f80 [ 292.802031][T11304] V1_minix_get_block+0xb5/0xd0 [ 292.806877][T11304] minix_get_block+0x13e/0x1f0 [ 292.811718][T11304] ? minix_prepare_chunk+0xb0/0xb0 [ 292.816819][T11304] __block_write_begin_int+0xb05/0x2ad0 [ 292.822462][T11304] ? minix_prepare_chunk+0xb0/0xb0 [ 292.827572][T11304] block_write_begin+0x16c/0x340 [ 292.832496][T11304] ? minix_prepare_chunk+0xb0/0xb0 [ 292.837601][T11304] minix_write_begin+0x119/0x3d0 [ 292.842533][T11304] ? minix_readpage+0x60/0x60 [ 292.847197][T11304] generic_perform_write+0x3d4/0x9a0 [ 292.852621][T11304] __generic_file_write_iter+0x44e/0xa50 [ 292.858273][T11304] ? kmsan_get_metadata+0x11d/0x180 [ 292.863476][T11304] generic_file_write_iter+0x770/0xad0 [ 292.868951][T11304] ? __generic_file_write_iter+0xa50/0xa50 [ 292.874748][T11304] __vfs_write+0xa5a/0xca0 [ 292.879180][T11304] __kernel_write+0x205/0x600 [ 292.883872][T11304] do_acct_process+0x1b6a/0x1fb0 [ 292.888825][T11304] ? acct_process+0x5b0/0x5b0 [ 292.893508][T11304] acct_pin_kill+0x54/0x250 [ 292.898219][T11304] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 292.904024][T11304] ? acct_process+0x5b0/0x5b0 [ 292.908708][T11304] pin_kill+0x1c8/0x5d0 [ 292.912858][T11304] ? find_next_bit+0x24d/0x2b0 [ 292.917614][T11304] ? init_wait_entry+0x190/0x190 [ 292.922541][T11304] mnt_pin_kill+0x86/0x110 [ 292.926959][T11304] cleanup_mnt+0x339/0x7c0 [ 292.931476][T11304] __cleanup_mnt+0x3b/0x50 [ 292.935876][T11304] ? mntns_owner+0x70/0x70 [ 292.940287][T11304] task_work_run+0x1ee/0x2d0 [ 292.944971][T11304] prepare_exit_to_usermode+0x3c8/0x520 [ 292.950522][T11304] syscall_return_slowpath+0x95/0x5f0 [ 292.955886][T11304] ? kmsan_get_metadata+0x4f/0x180 [ 292.961000][T11304] do_fast_syscall_32+0x41a/0x6d0 [ 292.966032][T11304] entry_SYSENTER_compat+0x68/0x77 [ 292.971128][T11304] RIP: 0023:0xf7f8edd9 [ 292.975184][T11304] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 292.995511][T11304] RSP: 002b:00000000f5d890cc EFLAGS: 00000296 ORIG_RAX: 0000000000000034 [ 293.004107][T11304] RAX: 0000000000000000 RBX: 0000000020000500 RCX: 0000000000000000 [ 293.012063][T11304] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 293.020018][T11304] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 293.027983][T11304] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 293.035937][T11304] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 293.045399][T11304] Kernel Offset: 0xc200000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 293.056934][T11304] Rebooting in 86400 seconds..