[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 101.696848] audit: type=1800 audit(1551424476.742:25): pid=11259 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 101.716002] audit: type=1800 audit(1551424476.742:26): pid=11259 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 101.735434] audit: type=1800 audit(1551424476.772:27): pid=11259 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.118' (ECDSA) to the list of known hosts. 2019/03/01 07:14:49 fuzzer started 2019/03/01 07:14:55 dialing manager at 10.128.0.26:40269 2019/03/01 07:14:55 syscalls: 1 2019/03/01 07:14:55 code coverage: enabled 2019/03/01 07:14:55 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/03/01 07:14:55 extra coverage: extra coverage is not supported by the kernel 2019/03/01 07:14:55 setuid sandbox: enabled 2019/03/01 07:14:55 namespace sandbox: enabled 2019/03/01 07:14:55 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/01 07:14:55 fault injection: enabled 2019/03/01 07:14:55 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/01 07:14:55 net packet injection: enabled 2019/03/01 07:14:55 net device setup: enabled 07:17:46 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x4008800, 0x0, 0xffffffffffffff5f) sendto$inet6(r0, 0x0, 0x4, 0x0, 0x0, 0x0) syzkaller login: [ 291.848462] IPVS: ftp: loaded support on port[0] = 21 [ 292.022834] chnl_net:caif_netlink_parms(): no params data found [ 292.113812] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.120435] bridge0: port 1(bridge_slave_0) entered disabled state [ 292.129186] device bridge_slave_0 entered promiscuous mode [ 292.139230] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.145883] bridge0: port 2(bridge_slave_1) entered disabled state [ 292.154779] device bridge_slave_1 entered promiscuous mode [ 292.191924] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 292.203670] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 292.238617] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 292.247579] team0: Port device team_slave_0 added [ 292.255071] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 292.263949] team0: Port device team_slave_1 added [ 292.270397] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 292.280110] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 292.447647] device hsr_slave_0 entered promiscuous mode [ 292.702565] device hsr_slave_1 entered promiscuous mode [ 292.963441] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 292.971237] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 293.004835] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.011395] bridge0: port 2(bridge_slave_1) entered forwarding state [ 293.018694] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.025303] bridge0: port 1(bridge_slave_0) entered forwarding state [ 293.057801] bridge0: port 1(bridge_slave_0) entered disabled state [ 293.068108] bridge0: port 2(bridge_slave_1) entered disabled state [ 293.158074] 8021q: adding VLAN 0 to HW filter on device bond0 [ 293.174254] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 293.189165] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 293.196078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 293.204666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 293.224392] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 293.230537] 8021q: adding VLAN 0 to HW filter on device team0 [ 293.247989] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 293.255760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 293.265110] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 293.273880] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.280383] bridge0: port 1(bridge_slave_0) entered forwarding state [ 293.297890] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 293.305789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 293.316064] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 293.324471] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.331024] bridge0: port 2(bridge_slave_1) entered forwarding state [ 293.349983] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 293.364224] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 293.377348] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 293.385361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 293.394882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 293.404338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 293.414331] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 293.426503] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 293.438348] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 293.445454] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 293.455121] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 293.472708] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 293.480125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 293.488760] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 293.503809] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 293.510793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 293.519902] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 293.537370] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 293.544198] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 293.574439] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 293.599149] 8021q: adding VLAN 0 to HW filter on device batadv0 07:17:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)={0x1, 0x0, [{0xbaf}]}) [ 293.903560] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 07:17:49 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x800007, 0x9}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 07:17:50 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x8000a, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000001600)=ANY=[@ANYRES64=r0]}) [ 296.569973] IPVS: ftp: loaded support on port[0] = 21 [ 296.958599] chnl_net:caif_netlink_parms(): no params data found [ 297.033700] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.040266] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.048726] device bridge_slave_0 entered promiscuous mode [ 297.082563] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.089105] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.097577] device bridge_slave_1 entered promiscuous mode [ 297.189607] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 297.210932] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 297.289496] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 297.298426] team0: Port device team_slave_0 added [ 297.330408] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 297.339321] team0: Port device team_slave_1 added [ 297.373489] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 297.382450] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 07:17:54 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x800007, 0x9}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) [ 299.447436] device hsr_slave_0 entered promiscuous mode [ 299.484072] device hsr_slave_1 entered promiscuous mode [ 299.543770] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 299.551392] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 299.627348] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 300.075308] 8021q: adding VLAN 0 to HW filter on device bond0 [ 300.115415] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 300.130449] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 300.137121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 300.145205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 300.162632] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 300.168757] 8021q: adding VLAN 0 to HW filter on device team0 [ 300.188242] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 300.196530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 300.207056] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 300.215425] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.221961] bridge0: port 1(bridge_slave_0) entered forwarding state [ 300.239923] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 300.248143] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 300.256407] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 300.265131] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 300.274045] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.280553] bridge0: port 2(bridge_slave_1) entered forwarding state [ 300.299252] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 300.314283] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 300.327640] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 300.342160] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 300.366170] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 300.373892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 300.383391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 300.392911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 300.402626] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 300.411500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 300.420683] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 300.429582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 300.438028] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 300.455529] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 300.468116] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 300.480070] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 300.486261] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 300.513715] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 300.534299] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 300.559199] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 300.567950] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 300.577032] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 300.878321] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 07:17:57 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x800007, 0x9}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 07:17:57 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x800007, 0x9}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 07:17:58 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x8905, &(0x7f0000000140)) [ 303.959883] IPVS: ftp: loaded support on port[0] = 21 [ 304.299637] chnl_net:caif_netlink_parms(): no params data found [ 304.372398] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.379022] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.387793] device bridge_slave_0 entered promiscuous mode [ 304.429723] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.436493] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.445173] device bridge_slave_1 entered promiscuous mode [ 304.541064] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 304.573874] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 304.634301] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 304.643183] team0: Port device team_slave_0 added [ 304.651232] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 304.660319] team0: Port device team_slave_1 added [ 304.689494] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 304.711132] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 304.887556] device hsr_slave_0 entered promiscuous mode 07:18:00 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair(0x0, 0x0, 0x1, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) [ 304.939600] device hsr_slave_1 entered promiscuous mode 07:18:00 executing program 0: sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x1, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) write$FUSE_INIT(r1, &(0x7f00000001c0)={0x50, 0x0, 0x8, {0x7, 0x1c, 0x3, 0x8000, 0x9d69, 0x2, 0x9, 0x100000000}}, 0x50) [ 304.983465] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 304.991159] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 305.115528] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.122142] bridge0: port 2(bridge_slave_1) entered forwarding state [ 305.129305] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.135993] bridge0: port 1(bridge_slave_0) entered forwarding state [ 305.299896] bridge0: port 1(bridge_slave_0) entered disabled state [ 305.323839] bridge0: port 2(bridge_slave_1) entered disabled state [ 305.672630] 8021q: adding VLAN 0 to HW filter on device bond0 [ 305.699469] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 07:18:00 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000300)=@ax25, 0x44a, &(0x7f0000000380), 0x691, 0x0, 0x28e}, 0x6) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) [ 305.727477] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 305.733877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 305.741707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 07:18:00 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair(0x0, 0x0, 0x1, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) [ 305.772250] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 305.778368] 8021q: adding VLAN 0 to HW filter on device team0 [ 305.816634] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 305.824835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 305.834205] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 305.842570] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.849061] bridge0: port 1(bridge_slave_0) entered forwarding state [ 305.883898] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 305.907639] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 305.934915] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 305.952894] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 305.961641] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 305.970076] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.976615] bridge0: port 2(bridge_slave_1) entered forwarding state [ 305.985807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 305.995204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 306.014824] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 306.038197] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 306.067306] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 306.080030] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready 07:18:01 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000100)={0x4, 0x0, 0x0, 0x0, 'syz0\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x5, 0x200) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000080)={0x4}) dup2(r1, r0) [ 306.089578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 306.098801] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 306.107955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 306.117107] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 306.126015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 306.134528] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 306.142874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 306.151283] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 306.177995] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 306.184222] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 306.249537] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 306.284590] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 306.314513] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 07:18:01 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x1, 0x0) lseek(r0, 0x0, 0x0) 07:18:01 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair(0x0, 0x0, 0x1, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:01 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRESHEX=r0]], 0x8}}, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) r1 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x6c88, 0x200000) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000300)=0xfffffffffffffffc, 0x4) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5387, &(0x7f0000000340)) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x7c, r2, 0x2, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x81}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x9}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) 07:18:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x400000, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000240)={0x9, 0x40, 0x1, 0x0, 0x4}) ioctl(r0, 0x2, &(0x7f0000000040)="090074d272") r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000280), 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) connect$inet(r2, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @multicast1}, 0xc) accept4$inet(r2, 0x0, &(0x7f00000002c0), 0x80000) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) r5 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_mreqn(r5, 0x0, 0x24, &(0x7f00000000c0)={@loopback, @empty, r4}, 0x1ff) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000100)={{{@in=@multicast1, @in6=@ipv4={[], [], @multicast2}}}, {{@in=@empty}, 0x0, @in=@loopback}}, &(0x7f0000000080)=0xe8) 07:18:01 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRESHEX=r0]], 0x8}}, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) r1 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x6c88, 0x200000) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000300)=0xfffffffffffffffc, 0x4) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5387, &(0x7f0000000340)) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x7c, r2, 0x2, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x81}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x9}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) 07:18:02 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0xe8, 0x200100) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x20100, 0x0) accept4$alg(r0, 0x0, 0x0, 0x80000) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4024}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r3, 0x0, 0x70bd29, 0x25dfdbff, {}, [""]}, 0x1c}}, 0x0) bind$alg(r1, &(0x7f0000000340)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha256\x00'}, 0x58) r4 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r4, 0x0, 0x0) ioctl$SIOCGIFMTU(r2, 0x8921, &(0x7f0000000240)) 07:18:02 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair(0x0, 0x0, 0x1, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:02 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3, 0x1000}, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e21, 0x1, @remote, 0xb}, 0x1c) write$binfmt_script(r1, &(0x7f0000002ec0)={';!\xc9', './file0'}, 0xfdef) recvmmsg(r0, &(0x7f0000007a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 307.132874] protocol 88fb is buggy, dev hsr_slave_0 [ 307.138649] protocol 88fb is buggy, dev hsr_slave_1 07:18:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = shmget$private(0x0, 0x2000, 0x10001fff2, &(0x7f0000ffa000/0x2000)=nil) shmat(r1, &(0x7f0000000000/0x2000)=nil, 0x4000) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x4000, 0x1}) shmctl$IPC_RMID(r1, 0x0) 07:18:02 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair(0x0, 0x0, 0x1, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:02 executing program 2: r0 = socket(0xd, 0x4, 0xffff) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x24, r1, 0x700, 0x70bd2d, 0x25dfdbfd, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x7fff}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x4) r2 = socket$inet6(0xa, 0xfffffffffffe, 0x0) ioctl(r2, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r3 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r3, &(0x7f00006f7fe8)=[{{0x0, 0x2710}, 0x1, 0x45, 0x400000002}], 0xf6) r4 = dup(r3) execveat(r4, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000080)='\x00', &(0x7f0000000100)='/dev/input/event#\x00', &(0x7f0000000140)='[/.()posix_acl_accessvboxnet1$@!\x00', &(0x7f0000000180)='vboxnet0[eth0\x00', &(0x7f00000001c0)='\x00'], &(0x7f0000000300)=[&(0x7f0000000240)='nodev-{\x00', &(0x7f0000000280)='@\x00', &(0x7f00000002c0)='\x00'], 0x0) 07:18:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x81, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='maps\x00') write$P9_RMKNOD(r2, &(0x7f0000000240)={0x14, 0x13, 0x2, {0x1, 0x4}}, 0x14) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x80, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000006000/0x18000)=nil, 0x0, 0x2d9, 0xffffffffffffffff, 0x0, 0x366) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") r4 = accept(0xffffffffffffff9c, &(0x7f0000000100)=@ax25={{0x3, @netrom}, [@netrom, @null, @netrom, @rose, @netrom, @default, @bcast, @default]}, &(0x7f0000000180)=0x80) ioctl$PPPIOCGFLAGS(r4, 0x8004745a, &(0x7f00000001c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:18:02 executing program 2: r0 = socket(0xd, 0x4, 0xffff) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x24, r1, 0x700, 0x70bd2d, 0x25dfdbfd, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x7fff}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x4) r2 = socket$inet6(0xa, 0xfffffffffffe, 0x0) ioctl(r2, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r3 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r3, &(0x7f00006f7fe8)=[{{0x0, 0x2710}, 0x1, 0x45, 0x400000002}], 0xf6) r4 = dup(r3) execveat(r4, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000080)='\x00', &(0x7f0000000100)='/dev/input/event#\x00', &(0x7f0000000140)='[/.()posix_acl_accessvboxnet1$@!\x00', &(0x7f0000000180)='vboxnet0[eth0\x00', &(0x7f00000001c0)='\x00'], &(0x7f0000000300)=[&(0x7f0000000240)='nodev-{\x00', &(0x7f0000000280)='@\x00', &(0x7f00000002c0)='\x00'], 0x0) 07:18:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x5, 0x0) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000000000)={0x0, 0x8001}) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="0000063fc900000000000000050000008c01000000000065750ede825e45a90f1c09876e6d0cd4e191a1f98937702d8f9523b12ed909075c7333bb937dee28d4b2921ea4c8fa86a915932f764b26916a0dc38b518cdf4dba35cebb98b7559414d05501b53517cdf5426294335b7189c3ffffffffae69c721e6ff0000000000710e13"], 0x82) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4007}) 07:18:03 executing program 0: write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[], 0x0) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000002c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$negate(0xd, 0x0, 0x0, 0x0) pipe(0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, 0x0) clock_gettime(0x0, 0x0) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000001880)=ANY=[@ANYBLOB="0c00000007020003ca7b7c6df1ffeef4bf8825adfada1b0073797a3aa889cd6b195c72e300232574bbc5bd0a7abe4a11b472971c371d4c2cbb7ebc1edcade2b7488ca818e733484344f246867e536aec0fd6fed73cd8159d275b8c65456b6303f0f9dde8ace4e591972b957a4e8f138c2b7e9763b6d7954afe5567182b05f460fa8679de5dce2d54a12dce4634b1e0639b234187b7ece1872323ab11568072c28882a8e8ec2741fd03302c036393d42611a6476233a2110200ea5aa261b8fe68db86570f1df512479e1c855c2308b87170e7f3454afaf494f42c94852a000000003ea739362b0c46d31c2aa4a72e823ad3ced76f56c3251a58cefc933eaa0182e63d1bef660f03e6826b9f460610b96bd956914d3b47229d0d0cce8e9209f940ca846791df9d12f44a3295cce551262c66c0bc686dcc85e9fe850a1efb366cfce44821413bf93b952377265b9f7cf96320da5c3a01b3217f36175db875e964f10f2ad76ea7bd58936709771ded29d0f03ab86454d1137eec5f177e98e50a10caf8609c1433cc318df6d6330ed47a7d9ee31006f89166f44802fc0fbe30b12b3c8b7304d27aaec5b1102a0b1691"], 0xfd) r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000440)) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000001c0)=0x8000) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x10000000008, 0x40010, 0xffffffffffffffff, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000004c0)=0x1c, 0x800) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x40000, &(0x7f0000000540)=0x2, 0xffffffffffffff1c) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x40000, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000880)=""/4096, 0x1000, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000480)={@local, 0x3, 0x0, 0x1, 0x3, 0xfffffffffffffff9, 0x0, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r1 = dup(0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendto$inet6(r1, &(0x7f0000000400)="6e9574e8adfed3cb628dad2b20fee7dbe3d236d7b4fc4ec67b240bc31348db257da35b23be32628117d4b6b7ce76a843815bb74603b6fb035856b842def01f84f81cc12a21aec1a6e6fdc6ee13387c971ecb4cd390e99f0274c568189b73da92", 0x60, 0x8010, &(0x7f0000000140)={0xa, 0x4e20, 0x5, @local, 0x3ff800000}, 0x1c) sendfile(r0, r2, &(0x7f00000000c0), 0x401) 07:18:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000000000), 0x0, 0x0) 07:18:03 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair(0x0, 0x0, 0x1, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6}]}, 0x10) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x101000, 0x0) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000180), &(0x7f00000001c0)=0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6}]}, 0x10) 07:18:03 executing program 2: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x3c1, 0x1, 0x188, [0x20000600], 0x0, &(0x7f00000000c0), &(0x7f0000000600)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x5, 0x0, 0x0, 'ip6gre0\x00', 'lo\x00', 'bridge0\x00', 'gre0\x00', @dev, [], @link_local, [], 0x70, 0xa8, 0xf8}, [@arpreply={'arpreply\x00', 0x10, {{@remote}}}]}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz0\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x200) 07:18:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000040)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x440200) getsockopt$sock_buf(r0, 0x1, 0x27, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x9) 07:18:03 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r0, 0xc0305615, &(0x7f0000000080)={0x0, {0x8001, 0x4}}) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="0003df00000000929abf5a48c69c648309c137e939be555bc502ed003200000000"], 0x14}}, 0x0) close(r1) close(r0) 07:18:04 executing program 2: r0 = socket(0x1e, 0x805, 0x0) listen(r0, 0x4) sendmsg(r0, &(0x7f00000000c0)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00006e9c68)}, 0x0) 07:18:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x2201, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000080)=[@in={0x2, 0x4e24, @rand_addr=0x4cc4d61f}, @in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e20, @rand_addr=0x8001}, @in={0x2, 0x4e20, @local}], 0x40) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) 07:18:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000080)={0x4, "3c144663e9b0c989652c1f7cba49233452646126f3dfa5ce5b665794caf90903", 0xa0, 0x800, 0x2, 0x2, 0x4}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x7) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000030207031dfffd946ff20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000000000000000000000", 0x4c}], 0x1}, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00') [ 309.226157] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 07:18:04 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) r1 = perf_event_open(&(0x7f0000000240)={0x4000000000000002, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0xc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000000)) 07:18:04 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair(0x0, 0x0, 0x1, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:04 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x80000, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f00000000c0)={0x2}, 0x4) mkdirat$cgroup(r1, &(0x7f0000000080)='syz0\x00', 0x1ff) ioctl$VT_RELDISP(r0, 0xb701) 07:18:04 executing program 0: r0 = open(&(0x7f0000000140)='./file0\x00', 0x10000, 0xd5f4d7e960cb7614) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000180)={0x0, 0x0, 0x2080}) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'syz_tun\x00'}, 0x18) r1 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x4325135d, 0x100) connect$rxrpc(r1, &(0x7f0000000100)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e22, @multicast2}}, 0x24) add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000040), &(0x7f0000000000), 0x1fe, 0xffffffffffffffff) 07:18:04 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x200) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r2, 0xa23, 0x70bd2c, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x40804) r3 = socket$kcm(0x10, 0x100000000002, 0x4) sendmsg$kcm(r3, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000004d80)="39000000140081ae00002c000500018701546fabcae5e54f7e0592616652e285f2153b6720ea502e08b64f34dabeaf71583c7d06a6580e8837", 0x39}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 07:18:04 executing program 2: move_pages(0x0, 0x7, &(0x7f0000000000)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f000036c000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f000029e000/0xf000)=nil, &(0x7f0000157000/0x4000)=nil, &(0x7f00008ea000/0x3000)=nil, &(0x7f0000a83000/0x4000)=nil], 0x0, 0x0, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) 07:18:04 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000180)={0x9c, 0xd, 0x4, 0x2, {r1, r2/1000+10000}, {0x3, 0x8, 0x1, 0x0, 0x9, 0x1, "22e3ac50"}, 0xbbe, 0x4, @planes=&(0x7f0000000140)={0x6, 0x10001, @mem_offset=0x3, 0x9c4c}, 0x4}) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f00000000c0)) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x1, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}}) ioctl$VIDIOC_DQBUF(r3, 0xc0585611, &(0x7f0000000200)={0xfffffffffffffff7, 0xc, 0x4, 0x1000, {0x0, 0x7530}, {0x2, 0x230642efc16a2bdc, 0x0, 0x3ff, 0xfff, 0x40, '>ILk'}, 0xfffffffffffffff9, 0x4, @userptr=0x100000001, 0x4}) ioctl$VIDIOC_REQBUFS(r3, 0xc0145608, &(0x7f0000000080)={0xffffffffffffffff, 0x1, 0x4}) 07:18:04 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x4, 0x400, 0x8000000001}, 0x2c) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x2, 'bridge0\x00'}, 0x18) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fbfb, 0x0, 0x820000, 0x0}, 0x2c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x400000, 0x0) dup(r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x2, 0x3073dda609d7eb95}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f00000001c0)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0), 0x1, r2, 0x3c, 0x1, @in={0x2, 0x4e21, @broadcast}}}, 0xa0) ioctl$DRM_IOCTL_MARK_BUFS(r1, 0x40206417, &(0x7f0000000280)={0xfffffffffffffffd, 0xb8, 0xfe, 0xff, 0x12, 0xffffffffffff8000}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r1, &(0x7f0000000300)="d6a6a6c137c2940e2efa256a3e09000000cc23f3d6eaaab975ede5d604d362cb64a9a0467662776dcb42f694854b153c390501d3fc0cdb3f1bb5c51747bcb65b5678903eaeff6fc0cc486cdcfff942159945641064f41233356c3877c841a8bdd7c7f8ddf88cd79f0959d0caf16e95b3807d56428ac5941462f4678ecbd31baf986032e12a69ac55cc252d8df869b86cf6", 0x0}, 0x14) 07:18:05 executing program 0: timer_create(0x3, &(0x7f0000000080)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000044000)=0x0) clock_gettime(0x0, &(0x7f0000000240)) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000300)) timer_settime(r0, 0x0, &(0x7f0000000340)={{}, {r1, r2+10000000}}, 0x0) socketpair(0xf, 0x6, 0x9, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = open(&(0x7f0000000180)='./file0\x00', 0x1c400, 0x1d2) ioctl$UI_END_FF_UPLOAD(r4, 0x406855c9, &(0x7f00000001c0)={0x5, 0x1c64, {0x53, 0x4, 0x6, {0x5, 0x7}, {0xffffffff, 0xac}, @const={0x5, {0x9, 0x7fffffff, 0x100000001, 0x8}}}, {0x52, 0x5, 0x2, {0x80000001, 0x62e5655f}, {0x6, 0x7}, @ramp={0x20, 0x3ff, {0xd79f, 0x9, 0x9, 0x5}}}}) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0xd4c7, 0x8200, 0x3, 0x4, 0x0}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000100)={r5, 0x6, 0x3, [0x2, 0x200, 0x4]}, &(0x7f0000000140)=0xe) 07:18:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) symlink(&(0x7f0000000180)='.\x00', &(0x7f0000000200)='./file0/file0\x00') umount2(&(0x7f0000000240)='./file0/file0\x00', 0x4) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xff, 0x1) umount2(&(0x7f0000000580)='./file0/file0\x00', 0x0) 07:18:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x8, 0x80000) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x5c) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'eql\x00\x00\x00\x00\x00y\x00\x05\x00', 0x807}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x308) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000040)=0xfffffffffffffff7, 0x4) ioctl$sock_ifreq(r1, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000140)={0x2b, 0x4, 0x0, {0x0, 0x6, 0x3, 0x0, [0x0, 0x0, 0x0]}}, 0x2b) 07:18:05 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair(0x0, 0x0, 0x1, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:05 executing program 2: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x1, 0x160, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000180], 0x0, 0x0, &(0x7f0000000180)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x15, 0x0, 0x0, 'teql\x9d\x87\xf0\xff\xff\xff\xff\xff\xff\xff\x00', 'syz_tu~\x00', 'ip6gre0\x00', 'vcan0\x00', @broadcast, [], @local, [], 0xa0, 0xa0, 0xd0, [@m802_3={'802_3\x00', 0x8}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1d8) pwrite64(r0, &(0x7f0000000100)="4875ed9d332a001e82902ee6ad34cedd510edb94c902243acce6ca87f5e1a31c5c1b13491bd1f789bfd009bc767b1f3059f7492256010dfdd718d3a5ed904403dbeec7a01498858e46", 0x49, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x7}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=r2, 0x4) 07:18:05 executing program 0: unshare(0x2000400) r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x24040, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000040)={0x0, 0xca, "96333291afc5673ab04544c30a716539153ffd9e514221bc3d56fc77a59926163be7c74da673c7196a5c642e49bd31a03d0787e0da9e5370afcf473371f277dbf21abfcece1d789f80ba56eadc32ae93203c149b713fcf92078732283ac76149fa8efab126e76465093bdf16410d4368efbab31567bbc3a139461652357a2a2efebcdc33a53868020c52bf3edabada5d8c08ca74fb32d006126d6eb13f4d5c367d589b8344bbcc785d53c5fc9ebfa7879e1b856cafc492067e66f60bf1c5942500e5cf8a5913781df13c"}, &(0x7f0000000140)=0xd2) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000180)={0x200, 0x401, 0x204, 0x4, 0x100000001, 0x6, 0x0, 0x6, r2}, 0x20) connect$l2tp(r0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000001c0)={r2, 0xec14}, &(0x7f0000000200)=0x8) 07:18:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)={0x4}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000040)="f3f8", 0x0}, 0x18) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r3, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x5, 0x2}], r4}, 0x18, 0x1) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:18:05 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair(0x0, 0x0, 0x1, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0xb2, &(0x7f0000000080)=[{0x3c}, {0x6, 0x7, 0x1}]}, 0xfffffffffffffec3) r2 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x80900000000, 0x400000) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000100)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f00000001c0)={{0x5, 0x2, 0x7f, 0x9, 'syz1\x00', 0xfffffffffffff82e}, 0x4, 0x400, 0x2cdb, r3, 0x1, 0xed1, 'syz1\x00', &(0x7f0000000180)=['$eth0user:\x00'], 0xb, [], [0x9b, 0x903]}) 07:18:06 executing program 2: unshare(0x2c000000) r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x97) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000080)={0x5, 0x38f, 0xfa00, {&(0x7f0000000100), r1, 0x1}}, 0x18) accept$alg(r0, 0x0, 0x0) ioctl(r0, 0x40084149, &(0x7f0000001f64)) 07:18:06 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair(0x0, 0x0, 0x1, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)={0x4}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000040)="f3f8", 0x0}, 0x18) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r3, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x5, 0x2}], r4}, 0x18, 0x1) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:18:06 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair(0x0, 0x0, 0x1, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:06 executing program 2: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000280)) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x40, 0x0) ptrace(0x10, r0) ptrace$setsig(0x4203, r0, 0x4000000000000004, &(0x7f00000000c0)={0x1d, 0xf82, 0x1}) 07:18:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)={0x4}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000040)="f3f8", 0x0}, 0x18) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r3, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x5, 0x2}], r4}, 0x18, 0x1) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:18:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)={0x4}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000040)="f3f8", 0x0}, 0x18) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r3, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x5, 0x2}], r4}, 0x18, 0x1) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:18:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)={0x4}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000040)="f3f8", 0x0}, 0x18) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r3, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x5, 0x2}], r4}, 0x18, 0x1) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:18:07 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x40000200007fc, &(0x7f0000deaff0)={0x2, 0x1000000004e23, @rand_addr=0x9}, 0x10) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x400, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f0000000300)={0x28, 0x2, 0x0, {0x5, 0x2}}, 0x28) r3 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x4, 0x0) sendmsg$tipc(r3, &(0x7f0000000740)={&(0x7f0000000340)=@id={0x1e, 0x3, 0x2, {0x4e24, 0x1}}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000480)="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", 0xfd}, {&(0x7f0000000380)="de2dc33fbd872ddc2fbf24dfd942908dce74feed068c106361ce6de2bb5a229d20011047f6767cbb58603780dd2a959f000dbf6de2b84abaea6c141e2c1efa6cdf36aa459e31eed1c98d9e129858478eebc4df9de6f9b40c6a335ffc2ae8fc8c6b551f582b27c97d7fa2f8acb774da65fd786f338c9029116dba9dda430d0d01e54dc41c4fe3", 0x86}, {&(0x7f0000000580)="ea49d867a7ae7c497e6d80c414123f635fcaaf935b9535d4f21e58096e1fd907b635cec534565661ea03e659f6373360940b10a7cc30709de31916d980c37228a15c9f16ef083c3752d92084b6691809a53295c1009401f1012da7ce21801f0b0a71cc12f36c9192", 0x68}, {&(0x7f0000000600)="f47956c8551bac1aa3c038b893d29f4a411998c08a1640b3e5c016f41e4993daf8c0f384327f970d6d22a27e5ba49433305d015239172ab5ec1e979a6e0fb7ed560bdb108ee6522d631a4d276aced0284397c1a1349faf95", 0x58}], 0x4, &(0x7f00000006c0)="5fce71adf829ea12ec377b535187556457bd77c653f94f06a98b6eb7f0c62ed90788e1763337056ff49dd21af24a0ea94c35730b0a3e39adaf839161e9b04e92e9298a9de7c94b44c2971d4125f6a59a", 0x50, 0x2000c0d0}, 0x800) r4 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x400000) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video1\x00', 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000780)=ANY=[@ANYRES32=0x0, @ANYBLOB="1c000000730841e77608565aebff9eb1c1026058225761128ce3645ffa00eed85461b629c62e7b5fb27cd9e323903eadbc217e5d4412bca7578981b3a1651877a65ec87981f54b0f34c6797de6d20288a661d17ec75464bfadc7b124eb9fd6c38d6cda285fe8b16fd3cc61ee375e04ae4220062910837d349a78a292d9d03f903b7cadf2d8cd74b97989270a2c15da7f809582d03fc0ee30824fca671ef01fddeec9e9ac315051a2"], &(0x7f0000000040)=0x24) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={r5, 0x9}, 0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000180)={r5, 0x7}, &(0x7f0000000240)=0x8) ioctl$KVM_GET_MP_STATE(r3, 0x8004ae98, &(0x7f0000000000)) 07:18:07 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair(0x0, 0x0, 0x1, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)={0x4}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000040)="f3f8", 0x0}, 0x18) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r3, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x5, 0x2}], r4}, 0x18, 0x1) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:18:07 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) setsockopt$inet_mreq(r0, 0x0, 0x27, &(0x7f0000000280)={@dev={0xac, 0x14, 0x14, 0x27}, @multicast2}, 0x8) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="6578656320263a0a09fbe0e1ddbf9f99cd5d556a2080457673075e5c7a6b873bfc7739df16b86058a52e946c143a089a500c40b9e0f0cb1f792a7e2a04c568af275a7a7c148a0a51d50a04b25b210274f5c3cc2c2ef2449cdb893dae"], 0x1b9) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000140)=""/218, &(0x7f0000000040)=0xda) [ 312.730179] kauditd_printk_skb: 3 callbacks suppressed [ 312.730225] audit: type=1400 audit(1551424687.772:31): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=263A0A09FBE0E1DDBF9F99CD5D556A2080457673075E5C7A6B873BFC7739DF16B86058A52E946C143A089A500C40B9E0F0CB1F792A7E2A04C568AF275A7A7C148A0A51D50A04B25B210274F5C3CC2C2EF2449CDB893DAE pid=11716 comm="syz-executor.2" 07:18:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)={0x4}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000040)="f3f8", 0x0}, 0x18) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r3, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x5, 0x2}], r4}, 0x18, 0x1) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:18:07 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) setsockopt$inet_mreq(r0, 0x0, 0x27, &(0x7f0000000280)={@dev={0xac, 0x14, 0x14, 0x27}, @multicast2}, 0x8) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="6578656320263a0a09fbe0e1ddbf9f99cd5d556a2080457673075e5c7a6b873bfc7739df16b86058a52e946c143a089a500c40b9e0f0cb1f792a7e2a04c568af275a7a7c148a0a51d50a04b25b210274f5c3cc2c2ef2449cdb893dae"], 0x1b9) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000140)=""/218, &(0x7f0000000040)=0xda) [ 312.906184] audit: type=1400 audit(1551424687.952:32): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=263A0A09FBE0E1DDBF9F99CD5D556A2080457673075E5C7A6B873BFC7739DF16B86058A52E946C143A089A500C40B9E0F0CB1F792A7E2A04C568AF275A7A7C148A0A51D50A04B25B210274F5C3CC2C2EF2449CDB893DAE pid=11721 comm="syz-executor.2" 07:18:08 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) setsockopt$inet_mreq(r0, 0x0, 0x27, &(0x7f0000000280)={@dev={0xac, 0x14, 0x14, 0x27}, @multicast2}, 0x8) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="6578656320263a0a09fbe0e1ddbf9f99cd5d556a2080457673075e5c7a6b873bfc7739df16b86058a52e946c143a089a500c40b9e0f0cb1f792a7e2a04c568af275a7a7c148a0a51d50a04b25b210274f5c3cc2c2ef2449cdb893dae"], 0x1b9) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000140)=""/218, &(0x7f0000000040)=0xda) [ 313.095524] audit: type=1400 audit(1551424688.142:33): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=263A0A09FBE0E1DDBF9F99CD5D556A2080457673075E5C7A6B873BFC7739DF16B86058A52E946C143A089A500C40B9E0F0CB1F792A7E2A04C568AF275A7A7C148A0A51D50A04B25B210274F5C3CC2C2EF2449CDB893DAE pid=11726 comm="syz-executor.2" 07:18:08 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) setsockopt$inet_mreq(r0, 0x0, 0x27, &(0x7f0000000280)={@dev={0xac, 0x14, 0x14, 0x27}, @multicast2}, 0x8) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="6578656320263a0a09fbe0e1ddbf9f99cd5d556a2080457673075e5c7a6b873bfc7739df16b86058a52e946c143a089a500c40b9e0f0cb1f792a7e2a04c568af275a7a7c148a0a51d50a04b25b210274f5c3cc2c2ef2449cdb893dae"], 0x1b9) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000140)=""/218, &(0x7f0000000040)=0xda) 07:18:08 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f0000000040)=""/179) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000100)) r1 = syz_open_dev$vivid(&(0x7f0000000140)='/dev/video#\x00', 0x2, 0x2) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000180)) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f00000001c0)={'bcsf0\x00', {0x2, 0x4e20, @loopback}}) ioctl$KVM_GET_XCRS(r0, 0x8188aea6, &(0x7f0000000200)={0x6, 0xd4a, [{0x6, 0x0, 0x7fffffff}, {0x2, 0x0, 0x1}, {0x5, 0x0, 0x7fff}, {0x80, 0x0, 0x3be}, {0x9, 0x0, 0x8000}, {0x8, 0x0, 0x7}]}) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000280)={0x9, {0xf1, 0x5, 0x1, 0x4}}) sendmsg$alg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000002c0)="a6d25a83d69bca454540331c27bcd47adeecd54393b650074ea672235d573762e041", 0x22}, {&(0x7f0000000300)="cbe8fa60d4332db96394b8e70fd28ce3dabd468344182ee67bde9cf6a640edd437ecedb88858de7b6493369d46804d090a284b2e943b56ec54854a0100d83e85484ec1e0074afd86907e98de07b9ea3bef75654830add1bbb2eab43f8433a7916e1ab5d4b57a3a56eac977c0d0f99bca62441840e0e5", 0x76}, {&(0x7f0000000380)="cc55993e74d5a1a7327c93c75558aa1d249d27dfdfe3ca91dbea332a15faa4356424d4c3dfad4745de67bd4648c97e21936735e3938180bb278817f0b94bf90a72726ca7271b03b51dec7de7a012b9b960959cbfc1361e5fbe35149d64e231645e690a20832af8386678bb63a64f83f81a5d806af455a6f4a0fa523c5b4e6162f123cd04f8e5c8ae175ff3d5c5d79379093639f7", 0x94}], 0x3, &(0x7f0000000480), 0x0, 0x840}, 0x40) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000500)) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f0000000540)=0x8001) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, &(0x7f0000000580)={0xb3135fe3ee8d958b, 0x2000}) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/cachefiles\x00', 0x20080, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffff9c, 0x84, 0x12, &(0x7f0000000600), &(0x7f0000000640)=0x4) ioctl$VT_DISALLOCATE(r2, 0x5608) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000000680)={0x1, 0x0, 0x484, 0xfffffffffffffff7, 0x6}) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f00000006c0)=""/245) llistxattr(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)=""/216, 0xd8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000900)={0x0, 0x1000, "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"}, &(0x7f0000001940)=0x1008) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000001980)={0x4, 0x8000, 0x8, 0x7, 0x1ff, 0x1, 0x9, 0x100000001, r3}, &(0x7f00000019c0)=0x20) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000001a00)={r3, @in6={{0xa, 0x4e22, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}}, 0x6, 0x6, 0x8, 0x3f7c, 0x84}, &(0x7f0000001ac0)=0x98) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000001b00)={0x8, 0x4, 0x80000001}, 0x10) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000001c40)={&(0x7f0000001b40)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001b80)=[0x0], &(0x7f0000001bc0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000001c00)=[0x0, 0x0, 0x0], 0xa, 0x1, 0x4, 0x3}) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x18) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000001c80)={r4, 0x2, 0x2, [0x7, 0x20]}, 0xc) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r2, 0x810c5701, &(0x7f0000001cc0)) ioctl$VIDIOC_G_CTRL(r2, 0xc008561b, &(0x7f0000001e00)={0x99, 0x3}) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000001e40)) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000001e80)='/dev/btrfs-control\x00', 0x44000, 0x0) 07:18:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)={0x4}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000040)="f3f8", 0x0}, 0x18) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r3, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x5, 0x2}], r4}, 0x18, 0x1) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:18:08 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair(0x0, 0x0, 0x1, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) [ 313.304093] audit: type=1400 audit(1551424688.352:34): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=263A0A09FBE0E1DDBF9F99CD5D556A2080457673075E5C7A6B873BFC7739DF16B86058A52E946C143A089A500C40B9E0F0CB1F792A7E2A04C568AF275A7A7C148A0A51D50A04B25B210274F5C3CC2C2EF2449CDB893DAE pid=11729 comm="syz-executor.2" 07:18:08 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) setsockopt$inet_mreq(r0, 0x0, 0x27, &(0x7f0000000280)={@dev={0xac, 0x14, 0x14, 0x27}, @multicast2}, 0x8) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="6578656320263a0a09fbe0e1ddbf9f99cd5d556a2080457673075e5c7a6b873bfc7739df16b86058a52e946c143a089a500c40b9e0f0cb1f792a7e2a04c568af275a7a7c148a0a51d50a04b25b210274f5c3cc2c2ef2449cdb893dae"], 0x1b9) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) 07:18:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)={0x4}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000040)="f3f8", 0x0}, 0x18) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r3, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x5, 0x2}], r4}, 0x18, 0x1) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 313.630954] audit: type=1400 audit(1551424688.672:35): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=263A0A09FBE0E1DDBF9F99CD5D556A2080457673075E5C7A6B873BFC7739DF16B86058A52E946C143A089A500C40B9E0F0CB1F792A7E2A04C568AF275A7A7C148A0A51D50A04B25B210274F5C3CC2C2EF2449CDB893DAE pid=11741 comm="syz-executor.2" 07:18:08 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) setsockopt$inet_mreq(r0, 0x0, 0x27, &(0x7f0000000280)={@dev={0xac, 0x14, 0x14, 0x27}, @multicast2}, 0x8) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) 07:18:09 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) setsockopt$inet_mreq(r0, 0x0, 0x27, &(0x7f0000000280)={@dev={0xac, 0x14, 0x14, 0x27}, @multicast2}, 0x8) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) 07:18:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)={0x4}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000040)="f3f8", 0x0}, 0x18) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r3, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x5, 0x2}], r4}, 0x18, 0x1) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:18:09 executing program 2: syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) 07:18:09 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair(0x0, 0x0, 0x1, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) [ 314.278369] IPVS: ftp: loaded support on port[0] = 21 07:18:09 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) 07:18:09 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair(0x0, 0x0, 0x1, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) [ 314.742166] chnl_net:caif_netlink_parms(): no params data found [ 314.851556] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.858309] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.866902] device bridge_slave_0 entered promiscuous mode [ 314.879339] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.886056] bridge0: port 2(bridge_slave_1) entered disabled state [ 314.894568] device bridge_slave_1 entered promiscuous mode [ 314.936915] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 314.950843] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 314.984963] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 314.993934] team0: Port device team_slave_0 added [ 315.001094] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 315.010067] team0: Port device team_slave_1 added [ 315.019124] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 315.028305] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 315.216987] device hsr_slave_0 entered promiscuous mode [ 315.442691] device hsr_slave_1 entered promiscuous mode [ 315.683682] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 315.691398] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 315.738954] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 315.844692] 8021q: adding VLAN 0 to HW filter on device bond0 [ 315.863639] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 315.877868] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 315.885319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 315.893684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 315.909373] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 315.915762] 8021q: adding VLAN 0 to HW filter on device team0 [ 315.932934] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 315.940093] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 315.948895] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 315.957391] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.963965] bridge0: port 1(bridge_slave_0) entered forwarding state [ 315.976799] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 315.990808] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 315.998820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 316.008630] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 316.017103] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.023646] bridge0: port 2(bridge_slave_1) entered forwarding state [ 316.043396] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 316.051104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 316.070593] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 316.078802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 316.096828] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 316.105963] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 316.115170] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 316.131707] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 316.139822] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 316.148278] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 316.158015] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 316.178373] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 316.194189] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 316.205113] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 316.215093] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 316.226919] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 316.236661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 316.245194] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 316.254210] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 316.263193] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 316.275997] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 316.298743] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 316.320719] 8021q: adding VLAN 0 to HW filter on device batadv0 07:18:11 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x800, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0xd, 0x1, 0x0, "616052eabcab615670171e305f4522b0d2cae32de2031dbe6cde243bbf3da078"}) 07:18:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)={0x4}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000040)="f3f8", 0x0}, 0x18) fstat(r0, &(0x7f0000000180)) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:18:11 executing program 2: openat$vfio(0xffffffffffffff9c, 0x0, 0x4000, 0x0) 07:18:11 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair(0x0, 0x0, 0x1, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:11 executing program 2: openat$vfio(0xffffffffffffff9c, 0x0, 0x4000, 0x0) 07:18:11 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair(0x0, 0x0, 0x1, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x880, 0x0) write$capi20(r3, &(0x7f00000000c0)={0x10, 0x7, 0x8d, 0x80, 0x2, 0x100000001}, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0xf000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x300, 0x0, r4, 0x2, 0xf}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) 07:18:11 executing program 2: openat$vfio(0xffffffffffffff9c, 0x0, 0x4000, 0x0) [ 316.924407] bridge_slave_0: FDB only supports static addresses 07:18:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)={0x4}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000040)="f3f8", 0x0}, 0x18) fstat(r0, &(0x7f0000000180)) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:18:12 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) 07:18:12 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="850000002e0000c344decf5336363ccd0035000000000000009500000000000000"], &(0x7f0000001280)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) prctl$PR_GET_THP_DISABLE(0x2a) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x1, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000240)={0xc, 0x1000, "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"}, 0x1006) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000180)=[@in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e21, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3}, @in6={0xa, 0x4e22, 0x210f, @remote, 0x22}, @in6={0xa, 0x4e22, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}, @in={0x2, 0x4e20, @local}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e24, 0x7, @loopback, 0xffff}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0xb0) ioctl$CAPI_GET_FLAGS(r0, 0x80044323, &(0x7f0000000000)) 07:18:12 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) 07:18:12 executing program 3: socket$inet(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="24000000010407031dfffd946fa283000c200a0009000100041d85680c9a7ea20400ff7e2800000011e7892c987ee5e015e915929090d1ffffba010000000009b356da5a80d18be34c8546c8", 0x4c}], 0x1}, 0x40) 07:18:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)={0x4}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000040)="f3f8", 0x0}, 0x18) fstat(r0, &(0x7f0000000180)) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:18:12 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) 07:18:12 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x80045301, &(0x7f0000000240)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x24702, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r1, 0x10f, 0x85) 07:18:12 executing program 2 (fault-call:0 fault-nth:0): openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) 07:18:12 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair(0x0, 0x0, 0x1, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)={0x4}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000040)="f3f8", 0x0}, 0x18) fsetxattr$security_capability(r3, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x5, 0x2}]}, 0x18, 0x1) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 317.925877] FAULT_INJECTION: forcing a failure. [ 317.925877] name failslab, interval 1, probability 0, space 0, times 1 [ 317.937352] CPU: 0 PID: 11835 Comm: syz-executor.2 Not tainted 5.0.0-rc1+ #9 [ 317.944605] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 317.953988] Call Trace: [ 317.956694] dump_stack+0x173/0x1d0 [ 317.960402] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 317.965687] should_fail+0xa19/0xb20 [ 317.969482] __should_failslab+0x278/0x2a0 [ 317.973810] should_failslab+0x29/0x70 [ 317.977783] kmem_cache_alloc+0xff/0xb60 [ 317.981939] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 317.987196] ? getname_flags+0x12f/0xb10 [ 317.991316] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 317.996750] getname_flags+0x12f/0xb10 [ 318.000718] getname+0x55/0x60 [ 318.003990] do_sys_open+0x53e/0xa30 [ 318.007759] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 318.013116] __se_sys_openat+0xcb/0xe0 [ 318.017071] __x64_sys_openat+0x56/0x70 [ 318.021113] do_syscall_64+0xbc/0xf0 07:18:13 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x1, 0x10000) r1 = fcntl$dupfd(r0, 0x406, 0xffffffffffffff9c) setsockopt$inet_int(r1, 0x0, 0x0, &(0x7f0000000000)=0xdfdd, 0xfffffffffffffea4) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000080)=0xfffffffffffff800) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000240)=0x7, 0x4) getsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000100), &(0x7f00000001c0)=0x4) ioctl$IMGETVERSION(r1, 0x80044942, &(0x7f0000000040)) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000200)={0x4, 0xfffffffffffffffb}) write$binfmt_script(r2, &(0x7f0000000180)=ANY=[@ANYBLOB='#! .\t'], 0x5) munlockall() execveat(r2, &(0x7f0000000140)='\x00', 0x0, 0x0, 0x1000) [ 318.024950] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 318.030210] RIP: 0033:0x457e29 [ 318.033464] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 318.052659] RSP: 002b:00007f2550b9fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 318.060429] RAX: ffffffffffffffda RBX: 00007f2550b9fc90 RCX: 0000000000457e29 [ 318.067745] RDX: 0000000000004000 RSI: 0000000020000000 RDI: ffffffffffffff9c [ 318.075069] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 318.082378] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2550ba06d4 [ 318.089688] R13: 00000000004c43b5 R14: 00000000004d7a78 R15: 0000000000000003 07:18:13 executing program 3: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000240)="fc00000048000700ab092500090007000aab80ff0014000000003693e0000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fcfe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a873cf1587c3b4100000000000000000000", 0xfc) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x80000, 0x0) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f0000000080)={0x0, @data}) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000000)={'ip6gre0\x00', 0x45}) 07:18:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)={0x4}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000040)="f3f8", 0x0}, 0x18) fsetxattr$security_capability(r3, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x5, 0x2}]}, 0x18, 0x1) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:18:13 executing program 2 (fault-call:0 fault-nth:1): openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) [ 318.413940] FAULT_INJECTION: forcing a failure. [ 318.413940] name failslab, interval 1, probability 0, space 0, times 0 [ 318.425393] CPU: 0 PID: 11854 Comm: syz-executor.2 Not tainted 5.0.0-rc1+ #9 [ 318.432616] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 318.442013] Call Trace: [ 318.444690] dump_stack+0x173/0x1d0 [ 318.448383] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 318.453719] should_fail+0xa19/0xb20 [ 318.457510] __should_failslab+0x278/0x2a0 [ 318.461819] should_failslab+0x29/0x70 [ 318.465791] kmem_cache_alloc+0xff/0xb60 [ 318.469920] ? __alloc_file+0xa3/0x710 [ 318.473888] __alloc_file+0xa3/0x710 [ 318.477677] alloc_empty_file+0x1f5/0x4b0 [ 318.481894] path_openat+0x18a/0x6b90 [ 318.485813] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 318.491074] ? __msan_poison_alloca+0x1f0/0x2a0 [ 318.495827] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 318.501104] do_filp_open+0x2b8/0x710 [ 318.504982] do_sys_open+0x642/0xa30 [ 318.508758] ? kmsan_get_shadow_origin_ptr+0x60/0x440 07:18:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff010000001100000000000000000076657468315f746f5f7465616d000000736974302000000000000400000000006272696467653000000000000000000076657468305f746f5f627269646765000180c2000000000000000000aaaaaaaaaa0000000000000000007000000070000000a80000006d61726b0000000000000000000000000000000000000000000000000000000010000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff01000000110000000000000000007465716c30000000000000000000000073797a5f74757e000000000000000000697036677265300000000000090000007663616e30000000d53fa73b00000000ffffffffffff000000000000aaaaaaaa98aa00000000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ffffffff00000000"]}, 0x250) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x2, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200007c0], 0x2, 0x0, &(0x7f00000007c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'bc\x00', 'ip6tnl0\x00', 'vcan0\x00', 'vlan0\x00', @broadcast, [], @empty, [], 0x70, 0x70, 0xe8}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "2ce719c99cffcbf4d7e80e410bb5007c6981466b6431c7e6b129fcead3f149b589996102627779dc3b23bf8250fc3acd9e8be08a4bbab9be219f504cae3a7e4d"}}}}]}, {0x0, '\x00', 0x1, 0xfffffdfffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x15, 0x0, 0x0, 'veth1_to_bond\x00', 'veth0_to_hsr\x00', 'veth0_to_hsr\x00', 'hsr0\x00', @remote, [], @remote, [], 0x70, 0x70, 0xa8}}, @common=@dnat={'dnat\x00', 0x10, {{@remote, 0xfffffffffffffffc}}}}]}]}, 0x298) [ 318.514040] __se_sys_openat+0xcb/0xe0 [ 318.518019] __x64_sys_openat+0x56/0x70 [ 318.522046] do_syscall_64+0xbc/0xf0 [ 318.525848] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 318.531105] RIP: 0033:0x457e29 [ 318.534355] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 318.553301] RSP: 002b:00007f2550b9fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 318.561089] RAX: ffffffffffffffda RBX: 00007f2550b9fc90 RCX: 0000000000457e29 [ 318.568397] RDX: 0000000000004000 RSI: 0000000020000000 RDI: ffffffffffffff9c [ 318.575696] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 318.583023] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2550ba06d4 [ 318.590323] R13: 00000000004c43b5 R14: 00000000004d7a78 R15: 0000000000000003 [ 318.679413] ebtables: ebtables: counters copy to user failed while replacing table [ 318.696064] ebtables: ebtables: counters copy to user failed while replacing table 07:18:13 executing program 3: pipe(&(0x7f0000001040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000001440)="f0", 0x1}], 0x1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000003000/0x1000)=nil, 0x1000}, 0x1}) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x20000000000002, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 07:18:13 executing program 2 (fault-call:0 fault-nth:2): openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) 07:18:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)={0x4}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000040)="f3f8", 0x0}, 0x18) fsetxattr$security_capability(r3, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x5, 0x2}]}, 0x18, 0x1) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:18:14 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair(0x0, 0x0, 0x1, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:14 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x1000000, 0x84000) r1 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x700, 0x82000) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000240)=0xfff) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2286, 0xfffffffffffffffd) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x401, 0x2100) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r3, 0x800455d1, &(0x7f0000000200)) fcntl$lock(r2, 0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffffffe}) prctl$PR_SET_PDEATHSIG(0x1, 0xc) ioctl$BLKSECDISCARD(r2, 0x127d, &(0x7f0000000140)=0x1) ioctl$SG_SET_TIMEOUT(r2, 0x2201, &(0x7f0000000040)=0x8) r4 = pkey_alloc(0x0, 0x2) pkey_free(r4) truncate(&(0x7f0000000180)='./file0\x00', 0x40) [ 319.068923] FAULT_INJECTION: forcing a failure. [ 319.068923] name failslab, interval 1, probability 0, space 0, times 0 [ 319.080438] CPU: 0 PID: 11867 Comm: syz-executor.2 Not tainted 5.0.0-rc1+ #9 [ 319.087677] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 319.097064] Call Trace: [ 319.099713] dump_stack+0x173/0x1d0 [ 319.103394] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 319.108626] should_fail+0xa19/0xb20 [ 319.112400] __should_failslab+0x278/0x2a0 [ 319.116689] should_failslab+0x29/0x70 [ 319.120629] kmem_cache_alloc_trace+0x125/0xb40 [ 319.125359] ? apparmor_file_alloc_security+0x23b/0x6e0 [ 319.130800] apparmor_file_alloc_security+0x23b/0x6e0 [ 319.136045] ? apparmor_file_permission+0x490/0x490 [ 319.141104] security_file_alloc+0xcf/0x1a0 [ 319.145476] __alloc_file+0x1bf/0x710 [ 319.149323] alloc_empty_file+0x1f5/0x4b0 [ 319.153543] path_openat+0x18a/0x6b90 [ 319.157438] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 319.162682] ? __msan_poison_alloca+0x1f0/0x2a0 [ 319.167425] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 319.172673] do_filp_open+0x2b8/0x710 [ 319.176551] do_sys_open+0x642/0xa30 [ 319.180311] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 319.185557] __se_sys_openat+0xcb/0xe0 [ 319.189496] __x64_sys_openat+0x56/0x70 [ 319.193552] do_syscall_64+0xbc/0xf0 [ 319.197320] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 319.202543] RIP: 0033:0x457e29 [ 319.205795] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 319.224735] RSP: 002b:00007f2550b9fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 319.232505] RAX: ffffffffffffffda RBX: 00007f2550b9fc90 RCX: 0000000000457e29 [ 319.239808] RDX: 0000000000004000 RSI: 0000000020000000 RDI: ffffffffffffff9c [ 319.247136] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 319.254453] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2550ba06d4 [ 319.261761] R13: 00000000004c43b5 R14: 00000000004d7a78 R15: 0000000000000003 07:18:14 executing program 3: perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000008c0)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff7000/0x2000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000ff8000/0x1000)=nil, 0x0}, 0xffffffffffffff55) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) 07:18:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)={0x4}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r3, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x5, 0x2}], r4}, 0x18, 0x1) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:18:14 executing program 2 (fault-call:0 fault-nth:3): openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) 07:18:14 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x6}) socket$vsock_dgram(0x28, 0x2, 0x0) [ 319.698371] FAULT_INJECTION: forcing a failure. [ 319.698371] name failslab, interval 1, probability 0, space 0, times 0 [ 319.709984] CPU: 0 PID: 11886 Comm: syz-executor.2 Not tainted 5.0.0-rc1+ #9 [ 319.717214] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 319.726602] Call Trace: [ 319.729265] dump_stack+0x173/0x1d0 [ 319.732960] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 319.738213] should_fail+0xa19/0xb20 [ 319.742009] __should_failslab+0x278/0x2a0 [ 319.746312] should_failslab+0x29/0x70 [ 319.750273] kmem_cache_alloc_trace+0x125/0xb40 [ 319.755075] ? vfio_fops_open+0x7e/0x2a0 [ 319.759205] ? __msan_poison_alloca+0x1f0/0x2a0 [ 319.763964] ? vfio_fops_mmap+0x200/0x200 [ 319.768167] vfio_fops_open+0x7e/0x2a0 [ 319.772111] ? vfio_fops_mmap+0x200/0x200 [ 319.776316] misc_open+0x6e2/0x8b0 [ 319.779939] ? misc_seq_show+0x180/0x180 [ 319.784058] chrdev_open+0xc5b/0xe00 [ 319.787852] ? cd_forget+0x320/0x320 [ 319.791628] do_dentry_open+0xf4f/0x1750 [ 319.795777] vfs_open+0xaf/0xe0 [ 319.799119] path_openat+0x185b/0x6b90 [ 319.803116] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 319.808402] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 319.813654] do_filp_open+0x2b8/0x710 [ 319.817544] do_sys_open+0x642/0xa30 [ 319.821317] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 319.826585] __se_sys_openat+0xcb/0xe0 [ 319.830544] __x64_sys_openat+0x56/0x70 [ 319.834580] do_syscall_64+0xbc/0xf0 [ 319.838379] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 319.843619] RIP: 0033:0x457e29 [ 319.846883] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 319.865833] RSP: 002b:00007f2550b9fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 319.873596] RAX: ffffffffffffffda RBX: 00007f2550b9fc90 RCX: 0000000000457e29 [ 319.880907] RDX: 0000000000004000 RSI: 0000000020000000 RDI: ffffffffffffff9c [ 319.888258] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 319.895575] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2550ba06d4 [ 319.902892] R13: 00000000004c43b5 R14: 00000000004d7a78 R15: 0000000000000003 07:18:15 executing program 3: r0 = socket$inet6(0xa, 0x80803, 0xa) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x2, @in6=@loopback, 0x0, 0x2, 0x0, 0x90}}, 0xe8) 07:18:15 executing program 2 (fault-call:0 fault-nth:4): openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) 07:18:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)={0x4}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r3, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x5, 0x2}], r4}, 0x18, 0x1) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:18:15 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair(0x0, 0x0, 0x1, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:15 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) socket$tipc(0x1e, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000240), &(0x7f0000000280)=0x4) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000001}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x68, r1, 0x20, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MEDIA={0x48, 0x5, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xfffffffffffff001}]}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e21, 0x8, @rand_addr="87cbd3725e265b09005bb461893817e9", 0x6}, {0xa, 0x4e24, 0x7, @mcast2, 0x1f}, 0x7, [0x9b6, 0x1, 0x1, 0x32, 0x2, 0x10001, 0x5, 0x4]}, 0x5c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000380)={0x200, 0x3, 0x16, 0x5, 0x3, 0x7, 0x81, 0xa9, 0xc20f, 0x7, 0x3}, 0xb) vmsplice(r0, &(0x7f0000000200)=[{&(0x7f0000000040)="80d15c9c27a50cd6918fc3a6eb933f0c02f4914bdc87ff2f8c5e2a6080c4a66d4a63a4b8624f0e0677f6ca73b98ff9da8cbc4a32cc383abd67b39c478218b635d0fef3560c9253a1307fc1d2b4552cc2992297f310", 0x55}, {&(0x7f00000000c0)="379aad67974b73f8660401729c2f516cb62e101f4dd9fd3f912335ba0d15429616d231c11cd751714b862afb91a900bc563dc37bd3fb8dc3804e57a7457325476cbd941362548aee6ed9f944ab105b0ea63b5a3e10fc07ee28aa3799691e8478386070c76d89dadb54b695c8ffcc5a48a9add25e910626e3c9c18044215981ca92b054dd8634e7ed86f62cc2c9583b7396347bfd3a406752bae7884d4eb3fb3defd2dd4ed5f93bdba742f11d5068fa08bdc074f838bf0f905af0c5f96f429856e43adbf91af69d7d46b0a314dc3d71af7e1e4753ea1dab6fb98f253bd5a37404ac1149156f191736013a0e58", 0xec}, {&(0x7f00000001c0)="1ac068dd2075e8d77a30630666e46e9df0ca722b000000e7ff00000000000000000000", 0xbb}], 0x3, 0x2) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000002c0)=0x6, 0x4) 07:18:15 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x20) r0 = open$dir(&(0x7f00000002c0)='./file0\x00', 0x60000, 0x0) fcntl$notify(r0, 0x402, 0x1) statx(r0, &(0x7f0000000040)='./file1\x00', 0x400, 0x20, &(0x7f0000000080)) exit(0x0) getdents64(r0, 0x0, 0x0) 07:18:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)={0x4}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r3, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x5, 0x2}], r4}, 0x18, 0x1) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:18:15 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair(0x0, 0x0, 0x1, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:15 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x208040, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000740)={{{@in6=@empty, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000140)=0x386) getresgid(&(0x7f0000000180), &(0x7f0000000300), &(0x7f0000000340)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@mcast1, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@dev}}, &(0x7f0000000480)=0xe8) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x1213000, &(0x7f00000004c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x4}}, {@allow_other='allow_other'}, {@max_read={'max_read'}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x3ff}}, {@blksize={'blksize', 0x3d, 0x1400}}, {@max_read={'max_read', 0x3d, 0x3d9f}}], [{@fsmagic={'fsmagic', 0x3d, 0x41}}, {@seclabel='seclabel'}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@subj_user={'subj_user', 0x3d, ']'}}, {@uid_eq={'uid', 0x3d, r3}}]}}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000080)=0x0) write$P9_RGETLOCK(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2a0000003701000209000000000000000000000000000000", @ANYRES32=r4, @ANYBLOB="0cef756d6e65743173797374656d"], 0x2a) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x34) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000680)={0x7, 0x81, 0x4, 0x0, 0x0, [{r0, 0x0, 0x20}, {r0, 0x0, 0x4}, {r0, 0x0, 0xffffffff}, {r0, 0x0, 0x1}]}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'syzkaller1\x00', 0x200}) 07:18:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)={0x4}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r3, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x5, 0x2}], r4}, 0x18, 0x1) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:18:16 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair(0x0, 0x0, 0x1, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:16 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) write$binfmt_script(r0, 0x0, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x4000, 0x0) 07:18:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)={0x4}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r3, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x5, 0x2}], r4}, 0x18, 0x1) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:18:16 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:16 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) write$P9_RWSTAT(r0, &(0x7f0000000080)={0x7, 0x7f, 0x2}, 0x7) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) r2 = inotify_add_watch(r1, &(0x7f00000000c0)='./file0\x00', 0xa6bd232901799754) inotify_rm_watch(r0, r2) 07:18:16 executing program 3: r0 = socket$inet(0x10, 0x80006, 0xffffffffffeffffd) sendmsg(r0, &(0x7f0000000900)={0x0, 0x2eb, &(0x7f0000009ff0)=[{&(0x7f0000000880)="240000005e0007041dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 07:18:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)={0x4}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r3, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x5, 0x2}], r4}, 0x18, 0x1) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:18:16 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) ftruncate(r0, 0x1) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000040)=0xfffffffffffffffc) 07:18:16 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x200000004, 0x80, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, &(0x7f0000000180)=0x2, 0x42000000) 07:18:17 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000040)=""/42) 07:18:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)={0x4}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r3, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x5, 0x2}], r4}, 0x18, 0x1) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:18:17 executing program 1: ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0xbd1b) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:17 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) ftruncate(r0, 0x1) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000040)=0xfffffffffffffffc) 07:18:17 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x8000, 0x0) socket$tipc(0x1e, 0x0, 0x0) 07:18:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)={0x4}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r3, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x5, 0x2}], r4}, 0x18, 0x1) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:18:17 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) ftruncate(r0, 0x1) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000040)=0xfffffffffffffffc) 07:18:17 executing program 2: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000140)={0x0, 0xe73}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000001c0)={r1, 0x7}, 0x8) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) ioctl$DRM_IOCTL_RM_MAP(r2, 0x4028641b, &(0x7f00000000c0)={&(0x7f0000ffd000/0x3000)=nil, 0x1f, 0x3, 0x48, &(0x7f0000ffc000/0x4000)=nil, 0x1}) ioctl$SCSI_IOCTL_START_UNIT(r2, 0x5) ioctl$VIDIOC_G_SELECTION(r2, 0xc040565e, &(0x7f0000000080)={0x3, 0x102, 0x7, {0x59, 0x2, 0x40, 0x9}}) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={0x0, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e24, @loopback}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x1, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000200)='hsr0\x00', 0x2, 0x0, 0xb7}) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x101900, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000300)=""/184) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000002c0)=0x80) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) 07:18:17 executing program 1: ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0xbd1b) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:17 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) ftruncate(r0, 0x1) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000040)=0xfffffffffffffffc) 07:18:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)={0x4}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r3, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x5, 0x2}], r4}, 0x18, 0x1) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:18:18 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x200000, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2, 0x13, r0, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) 07:18:18 executing program 1: ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0xbd1b) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:18 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) ftruncate(r0, 0x1) 07:18:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)={0x4}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r3, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x5, 0x2}], r4}, 0x18, 0x1) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:18:18 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x4000, 0x0) 07:18:18 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0x9, 0x47425247, 0x3, @discrete={0x0, 0x49}}) splice(r0, &(0x7f0000000080), r0, &(0x7f00000000c0), 0x9, 0x0) ioctl$VIDIOC_G_INPUT(r0, 0x80045626, &(0x7f0000000100)) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x149000, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000180)={0x0}) r3 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x401, 0x400840) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000200)={r2, 0x80000, r3}) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000240)=@sack_info={0x0, 0x80000001, 0xc0}, &(0x7f0000000280)=0xc) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f00000002c0)={r4, 0x7, 0xa0, "066486ec099071fb6da6f9c7ee26cb72f2efc828d3b0383b767a42fdb9aa08fed1b9a7ef5e82b904afadff7bbe50af9ff9e9878afc717bcf18efb0acf5d09aa5aff7bd22a2813734c7e7c81d4be6f623b80f3d70f49c7cd033cfc62f626de1ba74e6e7135eddece871eaecf4ba4c63faf2a9429d2ab5ac86461226de893a9d2e4d2ab14d8d4401cb6dd6a9d5fbf4cd8aa5c19c8b584a39337586a02f9736a0fe"}, 0xa8) r5 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r5, 0xc0205649, &(0x7f0000000400)={0x0, 0x0, 0x19, [], &(0x7f00000003c0)={0x0, 0x5}}) fsetxattr$security_ima(r1, &(0x7f0000000440)='security.ima\x00', &(0x7f0000000480)=@ng={0x4, 0x1, "f617f58f"}, 0x6, 0x1) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f00000004c0), &(0x7f0000000500)=0x2) ioctl$TIOCLINUX6(r3, 0x541c, &(0x7f0000000540)={0x6, 0x6}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000580)={0x0, @aes256}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000005c0)={{{@in=@initdev, @in6=@initdev}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f00000006c0)=0xe8) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r1, 0xc0305602, &(0x7f0000000700)={0x0, 0x5, 0x2023}) ioctl$SCSI_IOCTL_STOP_UNIT(r3, 0x6) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000000740)={r4, 0x7f}, 0x8) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f00000007c0)={0x4, &(0x7f0000000780)=[{}, {}, {}, {0x0}]}) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f0000000900)={r6, 0x3, &(0x7f0000000800)=[0x1, 0x4, 0x6], &(0x7f0000000840)=[0x8, 0x20, 0x9, 0x0, 0x3, 0x9], 0x70, 0x3, 0x10001, &(0x7f0000000880)=[0x0, 0x3, 0xffff], &(0x7f00000008c0)=[0x8836, 0xfffffffffffeffff, 0x9, 0xa5f, 0x5]}) ioctl$SIOCGETLINKNAME(r3, 0x89e0, &(0x7f0000000940)={0x10001, 0x1}) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f00000009c0)=0x400, 0x4) ioctl$VIDIOC_ENUM_FMT(r5, 0xc0405602, &(0x7f0000000a00)={0x7f, 0xd, 0x3, "41a9152ee4c09f44edbf0dc48efa7af891c2626183270568cc28399700df34ef"}) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000a40)="d2", 0x1) connect$vsock_stream(r3, &(0x7f0000000a80)={0x28, 0x0, 0x2710}, 0x10) ioctl$SG_GET_PACK_ID(r3, 0x227c, &(0x7f0000000ac0)) socket$unix(0x1, 0x0, 0x0) statfs(&(0x7f0000000b00)='./file0\x00', &(0x7f0000000b40)=""/205) 07:18:18 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:18 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x1fff, 0x0) 07:18:18 executing program 3: openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) 07:18:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)={0x4}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x5, 0x2}], r3}, 0x18, 0x1) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 07:18:18 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) r1 = fcntl$getown(r0, 0x9) r2 = gettid() kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000040)={r0, r0, 0x8000}) 07:18:18 executing program 3: openat$vfio(0xffffffffffffff9c, 0x0, 0x4000, 0x0) 07:18:19 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)={0x4}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x5, 0x2}], r3}, 0x18, 0x1) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 07:18:19 executing program 3: openat$vfio(0xffffffffffffff9c, 0x0, 0x4000, 0x0) 07:18:19 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) io_setup(0x1, &(0x7f0000000240)=0x0) io_submit(r1, 0x5, &(0x7f0000000b40)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0xf, 0x8, r0, &(0x7f0000000280)="b3b771b1c85630092876d4ad83187c34e1dfdcbd2e8203646814af483d73d35877650c45e210d318bea19862aa2b1426e30c3d46c7cd34bbceb7d6c3074a18b174bc9d71147e4cf74038d43377ae2cc4d7120825601247d374f5f4d22b49bdee3405814c16643ede2c0104e3040798a36f77febf32c142eb6896a70bc17a2c314f55e78cefdb2058", 0x88, 0xff, 0x0, 0x3, r0}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x2, 0x100000000, r0, &(0x7f00000006c0)="ba578683c28a47a442c3eacc8be165b9a81ad7bc34a5712f549214c5d44af23dc688ee7dfd6c4b44d10ba931740ec572a0566d84033d41c0f2cf4d1c6cc5839b65434afbf7435f31576529e96e1dd2ebed17fbec881fbf1a31c4b7e139cf58b7d657fb425d72c2cf85b275a5ba038b4a053b96ef77b0e00b3df1f3e1849af481f9fc9694fb8d01e134ea02ff8dc8350d87e00d0c846a81386a3c69548f1e2534c50e64de4d559509560f66e5a52a47581e4604acd4f1ee675a08935905709cb3081dd611bf4c7b2551df79428d5a4fb95ad54d89bbfbf851707536285142b2", 0xdf, 0x1}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x5, 0x7fffffff, r0, &(0x7f0000000800)="bdd73e57217c046717f8bb170a71963915a0511afec6b6c7027a5f2e0e8413147a730affe7b69927db1177a3a6504a6f680737e36760302cc2a0d3dd9ac6d2dc53af5f60a276c2369bef4a99ef75667a14c38ad5c5c49727f1ed0432c95936f573d20b1113a2d0a39bb4ac941e41b31f39e1b92c17007f906e61f3d9f77620fc7c64cb88de839dbc5b1ada455cafaa39ff32a09be615a74185ef79e0831c7884c6cbfd68054958395270607e7eba480426e7a1971970aebde114c542ecc40369483fdec31d5757f29e88286f7b80817507e38ee97335c2", 0xd7, 0x100000001, 0x0, 0x1, r0}, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x6, 0x0, r0, &(0x7f0000000940)="98097fe6be25803acfac4a579c359c4f462460247820114dc73885ea9b166929a1647a5fcb2f0dff43c283d38f86207f12cd2c41598b2f1268181b12177977e575cbe81efce0394e5b0bea953987394eec1f07e2f9647085f1422410a66119301f7b38d88004", 0x66, 0x3, 0x0, 0x0, r0}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x6, 0xd07e, r0, &(0x7f0000000a00)="c3b2e373cbf67f0061f2bc57f74f71d763c265ce880dfdfced48105cb1885e4899f16a2cce80bd07ab9943a7c93a75d7c77ca9db2bf5e6d6221b44266a6c4d069e796335eb9f82d0e9c865943810079f5e86d2effbb5847d21e3a1f7d91f17e62c618db2f8d76f6e0d2a44971c4d018278c2e9bed9fba9e3a683e0c4409a7f1959a3561060cfebe7618bccce8d4b9d73d6cfd8035abd82dac7979f42a72924f5023c2e928e7ef41bd9c6546d9835ddee597a6913624cd2137acfcc27028ee3472a0aba8890483fcbb9", 0xc9, 0x4, 0x0, 0x0, r0}]) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000080)={@loopback, @empty, 0x0}, &(0x7f00000000c0)=0xc) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20100}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="6c020000130000072dbd7000fbdbdf2507000000", @ANYRES32=r2, @ANYBLOB="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"], 0x26c}, 0x1, 0x0, 0x0, 0x4}, 0xc000) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x2, 0x0, [], [{0x6, 0x2, 0x1f, 0x1, 0x100000001, 0x1}, {0x6, 0x4, 0x100000000, 0x80000001, 0x6, 0x9}], [[], []]}) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) 07:18:19 executing program 3: openat$vfio(0xffffffffffffff9c, 0x0, 0x4000, 0x0) [ 324.670873] IPVS: ftp: loaded support on port[0] = 21 [ 324.925705] chnl_net:caif_netlink_parms(): no params data found [ 325.010769] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.017413] bridge0: port 1(bridge_slave_0) entered disabled state [ 325.025987] device bridge_slave_0 entered promiscuous mode [ 325.035293] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.041946] bridge0: port 2(bridge_slave_1) entered disabled state [ 325.050301] device bridge_slave_1 entered promiscuous mode [ 325.085922] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 325.098035] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 325.129862] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 325.139965] team0: Port device team_slave_0 added [ 325.147445] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 325.156386] team0: Port device team_slave_1 added [ 325.163598] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 325.172341] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 325.249359] device hsr_slave_0 entered promiscuous mode [ 325.504879] device hsr_slave_1 entered promiscuous mode [ 325.693642] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 325.701406] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 325.739308] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.745937] bridge0: port 2(bridge_slave_1) entered forwarding state [ 325.753274] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.759837] bridge0: port 1(bridge_slave_0) entered forwarding state [ 325.878144] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 325.884971] 8021q: adding VLAN 0 to HW filter on device bond0 [ 325.902396] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 325.918639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 325.928588] bridge0: port 1(bridge_slave_0) entered disabled state [ 325.940225] bridge0: port 2(bridge_slave_1) entered disabled state [ 325.962669] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 325.981372] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 325.987577] 8021q: adding VLAN 0 to HW filter on device team0 [ 326.003745] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 326.010983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 326.019872] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 326.028668] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.035198] bridge0: port 1(bridge_slave_0) entered forwarding state [ 326.050163] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 326.066542] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 326.077107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 326.085998] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 326.094459] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.100944] bridge0: port 2(bridge_slave_1) entered forwarding state [ 326.109907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 326.130057] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 326.138135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 326.159687] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 326.168391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 326.178697] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 326.193264] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 326.207213] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 326.216622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 326.225877] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 326.246971] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 326.259598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 326.268791] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 326.286728] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 326.296135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 326.304869] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 326.322652] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 326.328753] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 326.358179] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 326.384209] 8021q: adding VLAN 0 to HW filter on device batadv0 07:18:21 executing program 4: r0 = socket$packet(0x11, 0x40800000000003, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000140)="0304000004006000000000000000000402938207d9fb3780398d537500000643e0650053c0e385472da7222a2bb7ed06b69fa514d40000efa0008000000000a96fa9843e770afd6e9ef5837dbd000006000000000000005738013fc8d0c1d500000000000000000000000000", 0x6c, 0x0, 0x0, 0x0) splice(r0, &(0x7f0000000200), r0, &(0x7f0000000280), 0x5, 0x7c1a42a50e63a7ad) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x4000, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x5f) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x0, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r5, 0x10f, 0x82, &(0x7f0000000100)=0x6, 0x4) ioctl$sock_proto_private(r4, 0x89e1, &(0x7f00000002c0)="99bd98f88edf07af00dbe880c800b8984e6d344c32ba39effa31b86e961dd7648f5fb2ac9c4d53b1e915240243e4e4e45f149adaec1f4cdddb141576c04fd20c3e39dcf400f527b11ccae81762a298710668407020e869ebb1b44400135913132f45d8407793cc0c3db81d83c677c460154919b7f9b1b13d9dd05f7813edbca8478eca82837540e3934259d0cd3fa284b37f018200e15688b914b80c45bc74ecb953c28eada297ca1181cd8205a47992837f7875934013bae44d1288b59330c9a0f51388fa3d974c451eb36daf12117f555bb21b7a4fb9b27bc4afbd76831fa51d8b0af8d21ce6b72ac42c2b0cf52ebbb02ecb0edfbc") ioctl$EXT4_IOC_MIGRATE(r5, 0x6609) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup\x00\x06\xe8\x00a\x9e\xdfl0\x00', 0x200002, 0x0) r7 = openat$cgroup_procs(r6, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r8, r7, 0x0, 0x8000008407) 07:18:21 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)={0x4}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x5, 0x2}], r3}, 0x18, 0x1) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 07:18:21 executing program 3: openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) 07:18:21 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x24}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r1, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x20}, @SEG6_ATTR_ALGID={0x8, 0x6, 0xfffffffffffffff9}]}, 0x24}}, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x220, 0x0) 07:18:21 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x9, 0x10000) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) 07:18:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)={0x4}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r2, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x5, 0x2}], r3}, 0x18, 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:22 executing program 3: openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) [ 327.052700] protocol 88fb is buggy, dev hsr_slave_0 [ 327.058399] protocol 88fb is buggy, dev hsr_slave_1 07:18:22 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:22 executing program 3: openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) 07:18:22 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x10000) open$dir(&(0x7f0000000040)='./file0\x00', 0x400, 0x0) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={{0x77359400}}) [ 327.212730] protocol 88fb is buggy, dev hsr_slave_0 [ 327.218412] protocol 88fb is buggy, dev hsr_slave_1 07:18:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)={0x4}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r2, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x5, 0x2}], r3}, 0x18, 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:22 executing program 4: r0 = socket$packet(0x11, 0x40800000000003, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000140)="0304000004006000000000000000000402938207d9fb3780398d537500000643e0650053c0e385472da7222a2bb7ed06b69fa514d40000efa0008000000000a96fa9843e770afd6e9ef5837dbd000006000000000000005738013fc8d0c1d500000000000000000000000000", 0x6c, 0x0, 0x0, 0x0) splice(r0, &(0x7f0000000200), r0, &(0x7f0000000280), 0x5, 0x7c1a42a50e63a7ad) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x4000, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x5f) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x0, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r5, 0x10f, 0x82, &(0x7f0000000100)=0x6, 0x4) ioctl$sock_proto_private(r4, 0x89e1, &(0x7f00000002c0)="99bd98f88edf07af00dbe880c800b8984e6d344c32ba39effa31b86e961dd7648f5fb2ac9c4d53b1e915240243e4e4e45f149adaec1f4cdddb141576c04fd20c3e39dcf400f527b11ccae81762a298710668407020e869ebb1b44400135913132f45d8407793cc0c3db81d83c677c460154919b7f9b1b13d9dd05f7813edbca8478eca82837540e3934259d0cd3fa284b37f018200e15688b914b80c45bc74ecb953c28eada297ca1181cd8205a47992837f7875934013bae44d1288b59330c9a0f51388fa3d974c451eb36daf12117f555bb21b7a4fb9b27bc4afbd76831fa51d8b0af8d21ce6b72ac42c2b0cf52ebbb02ecb0edfbc") ioctl$EXT4_IOC_MIGRATE(r5, 0x6609) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup\x00\x06\xe8\x00a\x9e\xdfl0\x00', 0x200002, 0x0) r7 = openat$cgroup_procs(r6, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r8, r7, 0x0, 0x8000008407) 07:18:22 executing program 2: r0 = signalfd4(0xffffffffffffff9c, &(0x7f0000000080)={0x80000000}, 0x8, 0x800) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4003, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000000, 0x1010, r1, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) lseek(r2, 0x0, 0x1) 07:18:22 executing program 3 (fault-call:0 fault-nth:0): openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) 07:18:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)={0x4}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r2, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x5, 0x2}], r3}, 0x18, 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 327.838941] FAULT_INJECTION: forcing a failure. [ 327.838941] name failslab, interval 1, probability 0, space 0, times 0 [ 327.850415] CPU: 0 PID: 12126 Comm: syz-executor.3 Not tainted 5.0.0-rc1+ #9 [ 327.857635] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 327.867030] Call Trace: [ 327.869716] dump_stack+0x173/0x1d0 [ 327.873438] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 327.878685] should_fail+0xa19/0xb20 [ 327.882490] __should_failslab+0x278/0x2a0 [ 327.886838] should_failslab+0x29/0x70 [ 327.890801] kmem_cache_alloc+0xff/0xb60 [ 327.894922] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 327.900179] ? getname_flags+0x12f/0xb10 [ 327.904309] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 327.909741] getname_flags+0x12f/0xb10 [ 327.913726] getname+0x55/0x60 [ 327.917000] do_sys_open+0x53e/0xa30 [ 327.920788] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 327.926070] __se_sys_openat+0xcb/0xe0 [ 327.930058] __x64_sys_openat+0x56/0x70 [ 327.934093] do_syscall_64+0xbc/0xf0 [ 327.937882] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 327.943118] RIP: 0033:0x457e29 [ 327.946383] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 327.965343] RSP: 002b:00007fa49da2cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 327.973122] RAX: ffffffffffffffda RBX: 00007fa49da2cc90 RCX: 0000000000457e29 [ 327.980446] RDX: 0000000000004000 RSI: 0000000020000000 RDI: ffffffffffffff9c 07:18:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fallocate(r0, 0x4, 0x0, 0x6) write(r0, &(0x7f0000000100)="e70168d060cf2fb3eadc640a3c80e0434ae34a9b5107cbb43f983bb12b10e5e411b1dc6dbd83ae5773ff4a4f9a417a01e89a3bd4357158a33683ed9e84cc31cf59844ffc2ff04b7194e24931dde4282eaa4fd9cd0a770a585497d1d72c4f6ac770354ea8213cd3c85e0104e536a606ebcd0a8f20baf4ecfc4aeab83f797f3ee1327e8d699167da4ecf707a656c7e090d8b64f2f60a9a59611186065f8c945212c6f5d92b7cd39f7ff27d25fd5b79d43dde99277d74177c8f16e0ced8624441966c557b3fcf27d016bf7e78ca627a20", 0xcf) ioctl(r0, 0x2, &(0x7f0000000040)="0ef51f023c123f3188a070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000331000)={0x8000000006, 0x4, 0x7, 0x4}, 0x2c) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x115800, 0x0) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f0000000200)={0x8, 0x1, 0x0, [{0x401, 0x6, 0x7, 0x6, 0x4, 0x10001, 0x4}]}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000280)) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r1, &(0x7f0000000080), 0x0}, 0x18) 07:18:23 executing program 2: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000280)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x138, r2, 0x0, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffffe}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffffd}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4af}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x76}]}, @TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x800}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x81}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100000000}]}, @TIPC_NLA_LINK={0x34, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}]}]}, 0x138}, 0x1, 0x0, 0x0, 0x40}, 0x40) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x2100, 0x0) fcntl$setlease(r0, 0x400, 0x1) [ 327.987791] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 327.995125] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa49da2d6d4 [ 328.002437] R13: 00000000004c43b5 R14: 00000000004d7a78 R15: 0000000000000003 07:18:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x80, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r2, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x5, 0x2}], r3}, 0x18, 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:23 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:23 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002d40)=[{{&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, 0x0}}, {{&(0x7f0000000340)=@hci, 0x80, &(0x7f0000000740)=[{&(0x7f00000003c0)=""/188, 0xbc}, {&(0x7f0000000480)=""/31, 0x1f}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/1, 0x1}, {&(0x7f0000000580)=""/212, 0xd4}, {&(0x7f0000000680)=""/89, 0x59}, {&(0x7f0000000700)=""/7, 0x7}], 0x7, &(0x7f00000007c0)=""/237, 0xed}}, {{&(0x7f00000008c0)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f00000011c0)=[{&(0x7f0000000940)=""/167, 0xa7}, {&(0x7f0000000a00)=""/100, 0x64}, {&(0x7f0000000a80)=""/88, 0x58}, {&(0x7f0000000b00)=""/237, 0xed}, {&(0x7f0000000c00)=""/124, 0x7c}, {&(0x7f0000000c80)=""/195, 0xc3}, {&(0x7f0000000d80)=""/30, 0x1e}, {&(0x7f0000000dc0)=""/246, 0xf6}, {&(0x7f0000000ec0)=""/92, 0x5c}, {&(0x7f0000000f40)=""/183, 0xb7}], 0xa, &(0x7f00000012c0)=""/174, 0xae}, 0x400}, {{&(0x7f0000001000)=@can, 0x80, &(0x7f0000001600)=[{&(0x7f0000001380)=""/164, 0xa4}, {&(0x7f0000001440)=""/131, 0x83}, {&(0x7f0000001500)=""/141, 0x8d}, {&(0x7f00000015c0)=""/7, 0x7}], 0x4, &(0x7f0000001640)=""/4096, 0x1000}, 0xc1b4}, {{&(0x7f0000002a40)=@l2, 0x80, &(0x7f0000002cc0)=[{&(0x7f0000002ac0)=""/128, 0x80}, {&(0x7f0000002b40)=""/119, 0x77}, {&(0x7f0000002bc0)=""/253, 0xfd}], 0x3, &(0x7f0000002d00)=""/42, 0x2a}}], 0x5, 0x0, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000000)=0x881) 07:18:23 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000080)={0x18, 0x0, 0x7, {0x100}}, 0x18) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x3, 0x20000) ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0xc028ae92, &(0x7f0000000100)={0x5, 0x21de}) openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/current\x00', 0x2, 0x0) 07:18:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x80, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r2, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x5, 0x2}], r3}, 0x18, 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:23 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x4, 0x1) 07:18:23 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x200, 0x0) 07:18:23 executing program 3 (fault-call:0 fault-nth:1): openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) [ 328.870323] FAULT_INJECTION: forcing a failure. [ 328.870323] name failslab, interval 1, probability 0, space 0, times 0 [ 328.881897] CPU: 0 PID: 12161 Comm: syz-executor.3 Not tainted 5.0.0-rc1+ #9 [ 328.889120] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 328.898509] Call Trace: [ 328.901196] dump_stack+0x173/0x1d0 [ 328.904889] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 328.910140] should_fail+0xa19/0xb20 [ 328.913927] __should_failslab+0x278/0x2a0 [ 328.918248] should_failslab+0x29/0x70 [ 328.922213] kmem_cache_alloc+0xff/0xb60 [ 328.926330] ? __alloc_file+0xa3/0x710 [ 328.930285] __alloc_file+0xa3/0x710 [ 328.934081] alloc_empty_file+0x1f5/0x4b0 [ 328.938288] path_openat+0x18a/0x6b90 [ 328.942195] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 328.947457] ? __msan_poison_alloca+0x1f0/0x2a0 [ 328.952254] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 328.957496] do_filp_open+0x2b8/0x710 [ 328.961398] do_sys_open+0x642/0xa30 [ 328.965176] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 328.970436] __se_sys_openat+0xcb/0xe0 [ 328.974384] __x64_sys_openat+0x56/0x70 [ 328.978416] do_syscall_64+0xbc/0xf0 [ 328.982245] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 328.987480] RIP: 0033:0x457e29 [ 328.990745] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 329.009715] RSP: 002b:00007fa49da2cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 07:18:24 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x1d12c0, 0x0) ioctl$KVM_GET_REG_LIST(r0, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0800000000000000080000000000000004000000000000000000000000000000000000000502000000000000ffffff7f000000000400000000000000"]) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) 07:18:24 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x101) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x15, &(0x7f00000000c0), 0xc) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f0000000080)={0x1, {0x0, 0x989680}, 0x1, 0x7f}) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f0000000040)) [ 329.017485] RAX: ffffffffffffffda RBX: 00007fa49da2cc90 RCX: 0000000000457e29 [ 329.024826] RDX: 0000000000004000 RSI: 0000000020000000 RDI: ffffffffffffff9c [ 329.032141] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 329.039458] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa49da2d6d4 [ 329.047012] R13: 00000000004c43b5 R14: 00000000004d7a78 R15: 0000000000000003 07:18:24 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:24 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400000, 0x40) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x80000, 0x0) ioctl$KDSKBLED(r0, 0x4b65, 0x81) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000280)=""/246) 07:18:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r2, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x5, 0x2}], r3}, 0x18, 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:24 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x3, 0x10000, 0x7}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=r2, &(0x7f0000000140)=0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000180)={0x2, [0x0, 0x0]}, &(0x7f00000001c0)=0xc) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f0000000040)={0x101ff, 0x0, &(0x7f0000ffc000/0x1000)=nil}) 07:18:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/if_inet6\x00') write$P9_RREADLINK(r2, &(0x7f0000000140)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x100000001, 0x840) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r3, &(0x7f0000000140), 0x391, 0x51) 07:18:24 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x264000, 0x0) r1 = getpgrp(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0xffffffffffffffff, r0, 0x0, 0xf, &(0x7f0000000280)='/dev/vfio/vfio\x00', 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r1, r0, 0x0, 0xf, &(0x7f0000000080)='/dev/vfio/vfio\x00', r2}, 0xae) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000200)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)="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", 0xfa, r0}, 0x68) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r3) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) 07:18:24 executing program 3 (fault-call:0 fault-nth:2): openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) 07:18:24 executing program 4: setrlimit(0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$9p(0xffffffffffffffff, &(0x7f00000000c0)="8d1d3f890df7112630b6d2ee938d85cc6d5574e7579cf387ebc9e9791098d565f23f3d3f3375caa546117077a4f2b1e6114eae7d252c5181dd2893cf8b207000517f8cdbcd3450e51e0cba837eddacfc1b2cc4237df5ad3477f26612011b98046111cb8e0f9b3f901375ab20a2aea1a8ae89918ef2b5bd5d3ec9fdfd9dc949895055fd3bec36d286c2345b6263a7a751210a99950b3a60da02dff090fae493d788fda052a9585814ffe1265c674a05c948c124870d30237ea723bb4112a1d8d22463bba0f964e79ffce40ab76e764be59ac58485e561396ff0c72cdb116b", 0xde) setrlimit(0x9, &(0x7f0000000000)) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x80480, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000480)={0x0, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xb}}}, [0x7, 0x7fff, 0x80, 0x68, 0x3, 0x7, 0xe7, 0x3, 0x0, 0x6, 0x10001, 0x10000, 0x9bf, 0xffff, 0x4]}, &(0x7f0000000580)=0x100) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000005c0)=@assoc_value={r1, 0x8}, 0x8) socket$inet6_udp(0xa, 0x2, 0x0) write$P9_RFLUSH(r0, &(0x7f00000001c0)={0x7, 0x6d, 0x2}, 0x7) r2 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmctl$SHM_STAT(r2, 0xd, &(0x7f0000000300)=""/219) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x9, 0x5, 0x6}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000280)={r3, 0x3}, &(0x7f00000002c0)=0x8) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000000600)=""/4096) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000440)={0x28, 0x2, 0x0, {0x4, 0xfffffffffffffffb}}, 0x28) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000400)={0x1, {0x6, 0x8, 0x679, 0x9}}) 07:18:25 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r1, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x5, 0x2}], r2}, 0x18, 0x1) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 330.011394] FAULT_INJECTION: forcing a failure. [ 330.011394] name failslab, interval 1, probability 0, space 0, times 0 [ 330.027917] CPU: 1 PID: 12200 Comm: syz-executor.3 Not tainted 5.0.0-rc1+ #9 [ 330.035154] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 330.044673] Call Trace: [ 330.047323] dump_stack+0x173/0x1d0 [ 330.051015] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 330.056276] should_fail+0xa19/0xb20 [ 330.060112] __should_failslab+0x278/0x2a0 [ 330.064442] should_failslab+0x29/0x70 [ 330.068401] kmem_cache_alloc_trace+0x125/0xb40 [ 330.073132] ? apparmor_file_alloc_security+0x23b/0x6e0 [ 330.078590] apparmor_file_alloc_security+0x23b/0x6e0 [ 330.083896] ? apparmor_file_permission+0x490/0x490 [ 330.088974] security_file_alloc+0xcf/0x1a0 [ 330.093359] __alloc_file+0x1bf/0x710 [ 330.097239] alloc_empty_file+0x1f5/0x4b0 [ 330.101466] path_openat+0x18a/0x6b90 [ 330.105363] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 330.110697] ? __msan_poison_alloca+0x1f0/0x2a0 [ 330.115429] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 330.120694] do_filp_open+0x2b8/0x710 [ 330.124602] do_sys_open+0x642/0xa30 [ 330.128372] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 330.133632] __se_sys_openat+0xcb/0xe0 [ 330.137585] __x64_sys_openat+0x56/0x70 [ 330.141631] do_syscall_64+0xbc/0xf0 [ 330.145421] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 330.150647] RIP: 0033:0x457e29 [ 330.154372] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 330.173316] RSP: 002b:00007fa49da2cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 330.181085] RAX: ffffffffffffffda RBX: 00007fa49da2cc90 RCX: 0000000000457e29 [ 330.188408] RDX: 0000000000004000 RSI: 0000000020000000 RDI: ffffffffffffff9c [ 330.195718] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 330.203029] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa49da2d6d4 07:18:25 executing program 2: r0 = accept4$packet(0xffffffffffffff9c, &(0x7f0000000000), &(0x7f0000000080)=0x14, 0x80800) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f00000000c0)=0x3) openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x109001, 0x0) 07:18:25 executing program 4: r0 = epoll_create(0x1) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0x80000004}) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x90000000000, 0x0) r3 = dup3(r0, r0, 0x80000) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={r2, r3, 0x1, 0x3}, 0x10) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) [ 330.210345] R13: 00000000004c43b5 R14: 00000000004d7a78 R15: 0000000000000003 07:18:25 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="0563044057fb5c6c697e737b4574778339a3ec996f5dd92634f7338bad9c2e62f6f8"], 0x0, 0x0, &(0x7f0000002000)}) r2 = dup2(r1, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000c6dfd0)={0x4, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0563044097ad03880e97bff497db18941c91cdb37d26c0e8ad6c76b717db20950591385e5423730c4520f08b4224b6bf7db08f6f1da92676338b03db82a255e9007e9f0b37f995566e0d8ece75dee40f113ff8d1823c43125f7e3a90a599f80b28a62dcdfada3ef5d7b6d4d7e16ef13f474bae69f3cab57e6a6bfa8d3d7a0fd9e9df282a78e2f65a6f0fa706e256b524106bc843c0258d05ae5830aad93e5da037ce22c68fc4c7c5516c4bb9f2ff9a1a2f"], 0x0, 0x0, &(0x7f0000000040)}) ioctl$DRM_IOCTL_DROP_MASTER(r2, 0x641f) getsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000180)={0x24, 0x0, &(0x7f0000000140)=[@request_death={0x400c630e, 0x4}, @clear_death={0x400c630f, 0x1, 0x4}, @exit_looper], 0x0, 0x0, &(0x7f0000000280)}) 07:18:25 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:25 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4004, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000040)={{0x2, 0x4e20, @local}, {0x306, @remote}, 0x10, {0x2, 0x4e20, @rand_addr=0x401}, 'veth1\x00'}) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000180)={0x5, &(0x7f0000000100)=[0x0, 0xe9be, 0x20ab, 0x8, 0x1f]}) futimesat(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={{}, {0x0, 0x7530}}) 07:18:25 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r1, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x5, 0x2}], r2}, 0x18, 0x1) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 330.485309] binder: 12212:12213 Acquire 1 refcount change on invalid ref 1818032983 ret -22 [ 330.508670] binder: 12212:12213 Acquire 1 refcount change on invalid ref -2013024873 ret -22 [ 330.540134] binder: 12212:12213 Acquire 1 refcount change on invalid ref 1818032983 ret -22 [ 330.572888] binder: BINDER_SET_CONTEXT_MGR already set [ 330.572950] binder: 12212:12221 Acquire 1 refcount change on invalid ref -2013024873 ret -22 [ 330.578288] binder: 12212:12220 ioctl 40046207 0 returned -16 07:18:25 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x3ffc, 0x0) 07:18:25 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r1, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x5, 0x2}], r2}, 0x18, 0x1) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) ioctl$KVM_RUN(r1, 0xae80, 0x0) 07:18:25 executing program 3 (fault-call:0 fault-nth:3): openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) 07:18:26 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x82\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f0000000080)={0x4e, &(0x7f0000000000)=""/78}) unshare(0x400) fcntl$notify(r0, 0x402, 0xfffffffffffffffe) 07:18:26 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:26 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r1 = open(&(0x7f0000000300)='./file0\x00', 0x20000, 0x40) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000340)={0x10}) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) write$P9_RREADDIR(r2, &(0x7f0000000180)={0x122, 0x29, 0x3, {0x7f, [{{0x4}, 0x4, 0x2, 0x7, './file0'}, {{0x0, 0x4}, 0x2, 0x6, 0x7, './file0'}, {{0x20, 0x3, 0x5}, 0x7, 0xf6db, 0x7, './file0'}, {{0x8, 0x2, 0x6}, 0x200, 0x401, 0x7, './file0'}, {{0x10, 0x1, 0x6}, 0x80, 0x1ff, 0x7, './file0'}, {{0x8, 0x1}, 0x9, 0x4, 0x7, './file0'}, {{0x5d, 0x1, 0x5}, 0x3, 0x7, 0x7, './file0'}, {{0xd7, 0x1, 0x1}, 0x4, 0x80000000, 0x7, './file0'}, {{0x10, 0x2, 0x6}, 0x401, 0x6, 0x7, './file0'}]}}, 0x122) r3 = getuid() setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000080)={{{@in=@multicast2, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4e20, 0x6, 0x4e22, 0x8001, 0xa, 0x20, 0x80, 0x33, 0x0, r3}, {0xe1a, 0x8, 0x4, 0x3ff, 0x81, 0x7, 0x4, 0x6}, {0x4, 0x7, 0x4, 0x4}, 0x998, 0x6e6bb0, 0x1, 0x0, 0x2, 0x3}, {{@in=@broadcast, 0x4d2}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3504, 0x0, 0x3, 0x6, 0xfffffffffffffffc, 0x18b, 0x1f}}, 0xe8) [ 331.057841] FAULT_INJECTION: forcing a failure. [ 331.057841] name failslab, interval 1, probability 0, space 0, times 0 [ 331.069423] CPU: 1 PID: 12240 Comm: syz-executor.3 Not tainted 5.0.0-rc1+ #9 [ 331.076673] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 331.086067] Call Trace: [ 331.088745] dump_stack+0x173/0x1d0 [ 331.092431] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 331.097674] should_fail+0xa19/0xb20 [ 331.101464] __should_failslab+0x278/0x2a0 [ 331.105770] should_failslab+0x29/0x70 [ 331.109721] kmem_cache_alloc_trace+0x125/0xb40 [ 331.114449] ? vfio_fops_open+0x7e/0x2a0 [ 331.118567] ? __msan_poison_alloca+0x1f0/0x2a0 [ 331.123313] ? vfio_fops_mmap+0x200/0x200 [ 331.127511] vfio_fops_open+0x7e/0x2a0 [ 331.131448] ? vfio_fops_mmap+0x200/0x200 [ 331.135650] misc_open+0x6e2/0x8b0 [ 331.139252] ? misc_seq_show+0x180/0x180 [ 331.143371] chrdev_open+0xc5b/0xe00 [ 331.147148] ? cd_forget+0x320/0x320 [ 331.150934] do_dentry_open+0xf4f/0x1750 [ 331.155085] vfs_open+0xaf/0xe0 [ 331.158420] path_openat+0x185b/0x6b90 [ 331.162399] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 331.167668] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 331.172918] do_filp_open+0x2b8/0x710 [ 331.176803] do_sys_open+0x642/0xa30 [ 331.180586] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 331.185850] __se_sys_openat+0xcb/0xe0 [ 331.189795] __x64_sys_openat+0x56/0x70 [ 331.193828] do_syscall_64+0xbc/0xf0 [ 331.197613] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 331.202852] RIP: 0033:0x457e29 [ 331.206104] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 331.225052] RSP: 002b:00007fa49da2cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 331.232816] RAX: ffffffffffffffda RBX: 00007fa49da2cc90 RCX: 0000000000457e29 [ 331.240138] RDX: 0000000000004000 RSI: 0000000020000000 RDI: ffffffffffffff9c [ 331.247459] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 331.254781] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa49da2d6d4 [ 331.262090] R13: 00000000004c43b5 R14: 00000000004d7a78 R15: 0000000000000003 07:18:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r2, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x5, 0x2}], r3}, 0x18, 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:26 executing program 4: lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_set$uid(0x3, r0, 0x80) r1 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x1, 0x101080) ioctl$sock_proto_private(r1, 0x89e3, &(0x7f0000000240)="f3aab4c5c04a57e6f2621040c5b29b322b344385a723535ad625903d09e04f390b1ca887d9dcde99d05d5a86d7b3a4acd0a51aaf441935cb5c68647c5b70a4ef85ba583dc203b3e1e986c1428b28b5e49403166d50170782f94c5a72b72a71ac2aae885f90fa941d0092a65f60697472c103949bccdffcf1e83eb627cd514a45b50215ef63433ce205d58dcf5dbcfbbc51e0067f3888fcb6b75abbd4a15266c00cdba59db3525aac5cdc8786862430") r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x4000, 0x0) ioctl$KVM_SET_GSI_ROUTING(r4, 0x4008ae6a, &(0x7f0000000080)={0x3, 0x0, [{0x3, 0x4, 0x0, 0x0, @msi={0x0, 0x401, 0x5}}, {0x9, 0x3, 0x0, 0x0, @sint={0x4, 0xfffffffffffffffa}}, {0x20, 0x3, 0x0, 0x0, @irqchip={0x9, 0x6}}]}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'veth0_to_hsr\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x70, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_XDP={0x50, 0x2b, [@IFLA_XDP_FD={0x4c, 0x3, {0xf, 0x0, 0x0, 0x0}}]}]}, 0x70}}, 0x0) 07:18:26 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000040)={0x0, 0x7f, "25dbcff61e72ccd8245681950f8503232f9a79c8dc00e94b27ace290743edcda52c2512e38183df6ebbfa6992b696894574d8395b4f8b7e756474e010f5ba648880029cd23bde0f08eb3b29eba6994959c22b438a484295b5fe17c1a5bea13475b65cd8e427dbc795ee4b73a8cb894c7676b245601c080fc056ae43362c1d3"}, &(0x7f0000000100)=0x87) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000140)={r1, 0x9}, &(0x7f0000000180)=0x8) [ 331.638405] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 07:18:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r2, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x5, 0x2}], r3}, 0x18, 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:26 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) [ 331.684188] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 07:18:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r2, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x5, 0x2}], r3}, 0x18, 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:27 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0, 0x0, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) 07:18:27 executing program 4: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) r0 = socket$inet(0x10, 0x8000b, 0x4370) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000110007041dfffd946f610500090800000700000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x80) 07:18:27 executing program 3 (fault-call:0 fault-nth:4): openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) 07:18:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r2, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x5, 0x2}], r3}, 0x18, 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:27 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000140)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000180)={0xf, 0x0, 0x2, {0xe92c, 0x0, 0x60, 0xffffffff}}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x3ffc, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x800, 0x80000001, 0x1, 0x7ff, 0x63c}, &(0x7f0000000080)=0x14) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={r2, 0x3, 0x5, 0x3a90}, &(0x7f0000000100)=0x10) getsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f00000001c0), &(0x7f0000000240)=0x10) 07:18:27 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r2, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x5, 0x2}], r3}, 0x18, 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x401, 0x400) shutdown(r1, 0x0) r2 = dup(r0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000340)={0x79, 0x0, [0x484]}) 07:18:27 executing program 2: keyctl$session_to_parent(0x12) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x1000004000, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000080)=0x31, 0x4) 07:18:27 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000300)={0x5, 0x10, 0xfa00, {&(0x7f0000000080), r1, 0x3}}, 0x18) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) 07:18:27 executing program 3: openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x3ffd, 0x0) 07:18:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r2, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x5, 0x2}], r3}, 0x18, 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:28 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000140)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000180)={0xf, 0x0, 0x2, {0xe92c, 0x0, 0x60, 0xffffffff}}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x3ffc, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x800, 0x80000001, 0x1, 0x7ff, 0x63c}, &(0x7f0000000080)=0x14) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={r2, 0x3, 0x5, 0x3a90}, &(0x7f0000000100)=0x10) getsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f00000001c0), &(0x7f0000000240)=0x10) 07:18:28 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x0, 0x0) 07:18:28 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:28 executing program 3: openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x600100, 0x0) 07:18:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r2, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x5, 0x2}], r3}, 0x18, 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:28 executing program 4: r0 = socket$inet(0x2, 0x806, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) r1 = geteuid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)=0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000180)=0x1d3) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000040)={{{@in=@multicast2, @in6=@local, 0x4e20, 0xa53c, 0x4e23, 0x0, 0xa, 0x20, 0x20, 0x7f, 0x0, r1}, {0x3, 0x0, 0x51417a5c, 0x3, 0xff, 0x0, 0x100000000, 0x1}, {0x10000, 0xfffffffffffff1d5, 0x40, 0x1}, 0x0, 0x6e6bbc, 0x0, 0x1, 0x2, 0x3}, {{@in=@local, 0x4d5, 0xff}, 0xa, @in=@multicast1, 0x0, 0x1, 0x2, 0x3ff, 0x5, 0x4, 0x8000000}}, 0xe8) 07:18:28 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) accept(r0, 0x0, &(0x7f0000000140)) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x20100, 0x0) ioctl$KDSKBLED(r1, 0x4b65, 0x6719) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000080)={{0xa, 0x4e24, 0xc9d, @mcast1, 0x7}, {0xa, 0x4e20, 0xf565, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}, 0x101, [0x9, 0x2, 0x1000, 0x7, 0x7, 0x6, 0x6]}, 0x5c) 07:18:28 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000040)={0x9, 0x3, 0x4, 0x8, 0x401, 0x5, 0x9}) 07:18:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r2, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x5, 0x2}], r3}, 0x18, 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:28 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x10000000000000, 0x1) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000100)={0x0, 0x0, 0x0, {0x7, @raw_data="336652b16d696227c797f46755b1dbdaa7d18fe8ee56ac1f2e7b2c34ecaef4dc7576d3153d7b82e1d2b7f21402b07079c4ea3f19edc1cafeb734e09b174a42228c8d6c5f4457304773b0d09b93e59b3fed839da88969a6edfd509e915a85424fa143b5ea46f024c61a488853b6e88083b4db89a182db40ebb5a3ad6bf445e857c76749b1a060ea92bff2f3fca8802019f44fd017cd9cc55e035dcf2dc76ab2f1682accef1aefeaacd6e3404455602599d1e6da018fb5d534c369535a56a0017bdaf631c2300008be"}}) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x4000, 0x0) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f00000001c0)) ioctl$TIOCNXCL(r2, 0x540d) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000040)={0x3, 0x1, 0x1, 0x9, 0x0}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000140)={r3, 0x100000001, 0x8000}, 0x2) 07:18:28 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x66, 0x0, &(0x7f0000012000)) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYBLOB="3baa2257f178a6dab205e8f0da3eb84440f36e7cd39140892e99b661f00629d8385a1b12677f991b821d086abbd85e29e13f51596980d785e26992bf8c2647b5dd9815a5bb382ba622113e1aea1baf704a0bf674e530ad492daa7ac5cc50f93f1a76f607014315", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0x18) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x803, 0x32, 0xffffffffffffffff, 0x0) close(r0) 07:18:28 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r2, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x5, 0x2}], r3}, 0x18, 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:29 executing program 3: openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x4007, 0x0) 07:18:29 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) fadvise64(r0, 0x0, 0x3, 0x3) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000040)="81cb37c360d5c4ef9d4a83c320de3464fe6e90f2162a65ed1c8cfa4ced7bb32b44526fa46d9aa30af4ffa8d950db7b213d460ec65d7087f16951d3871218efa039f0da98d0cdbed18ebed4f3f7bc8cd1bfb992e8520a44dfed4c4a967b2747c06307f288e48d9c8ce65f766936931e2b29a47c70ee6f8a211003ed90c41c399b2e2127450240e3f92b8f5424ab56d07900864ab0a3ef9238e3b862b4a644eab4168d", 0xa2, r0}, 0x68) 07:18:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r2, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x5, 0x2}], r3}, 0x18, 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:29 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x1ffff, 0x0) getitimer(0x0, &(0x7f0000000080)) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x5, 0x400) 07:18:29 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, 0x0, &(0x7f0000000000)=0xfffffffffffffeec) r1 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x5, 0xfffffffffffff001, 0x3, 0x4, 0x7}, &(0x7f00000000c0)=0x14) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x1, 0x59, 0x4, 0x4, 0x5, 0x8, 0x8, 0x7fffffff, r2}, &(0x7f0000000140)=0x20) 07:18:29 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000100)={0x0, 0x1}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000180)={r1, 0x7}, &(0x7f00000001c0)=0x8) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000040)=""/133) 07:18:29 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r2, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x5, 0x2}], r3}, 0x18, 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:29 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x101000, 0x0) sendmsg$xdp(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="77431fcdbaba032a3a774019bc2964ce3e715dc49d181ed4fcbb0867456b75e33fa5e15f39891878edb7af86", 0x2c}], 0x1, 0x0, 0x0, 0x10}, 0x10) 07:18:30 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:30 executing program 3: r0 = accept(0xffffffffffffff9c, &(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000000c0)=0x80) fsetxattr$security_evm(r0, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000140)=@v2={0x5, 0x2, 0x7, 0x8000, 0xcb, "c5c339e8334dde5af0ba5a7a2b3421fedc5f3e3d0d8e4e1e754f0d51c81452b469c6a06c2cd4b4dc3bef551d1d73bc00a4a58e629a9868b2f9e6ea7ee3a582cfd83c1f4d3cbe043488824a89749cf1b6920d3ea7cd0abe306811f71dd6e37e90a693271269de70e3e6968fd703c782d457bdd0d44e4b6fb83f2ec7c1dfaca3b05f2e6b68bb4839b0e435ef458f267c4f496b218b5175eb52ee84f27f20efd3a3f5d58ee93c505963398ae641f3fd05959ca3388992a451a9de106bd409fdfea4a6915027853aaa1dcd45f2"}, 0xd5, 0x2) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) 07:18:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r2, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x5, 0x2}], r3}, 0x18, 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:30 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x381081, 0x0) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 07:18:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000bfdfdc)={0x20, 0x1, 0x1, 0x800000001, 0x0, 0x0, {0xa}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x100, 0x0) syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x3, 0x2) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f00000002c0)=""/229) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000080)=""/191) 07:18:30 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:30 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) 07:18:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r2, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x5, 0x2}], r3}, 0x18, 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 335.706932] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 335.786417] Unknown ioctl -2146941694 [ 335.809732] Unknown ioctl -2143271670 07:18:30 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) [ 335.830672] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 335.846595] Unknown ioctl -2146941694 07:18:31 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x80, 0x0) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r0, 0x4010aeab, &(0x7f0000000080)={0xfffffffffffffffa, 0x4}) 07:18:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r2, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x5, 0x2}], r3}, 0x18, 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:31 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000080)={0x7, &(0x7f0000000040)=[{0x0}, {}, {}, {}, {}, {}, {}]}) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000140), &(0x7f0000000180)=0x4) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x240000, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc010641d, &(0x7f0000000100)={r1, &(0x7f00000000c0)=""/41}) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 07:18:31 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:31 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:31 executing program 2: 07:18:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r2, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x5, 0x2}], r3}, 0x18, 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:31 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:31 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000040)) 07:18:31 executing program 3: write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000080)={0x20, 0x0, 0x8, {0x0, 0x4}}, 0x20) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) 07:18:31 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:32 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x100000002000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x2c) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)={r1}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) 07:18:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r2, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x5, 0x2}], r3}, 0x18, 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:32 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000040)={0x1b5, 0x7fff, 0x1f, 'queue0\x00', 0xfffffffffffffff9}) uselib(&(0x7f0000000100)='./file0\x00') 07:18:32 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) [ 337.525010] IPVS: ftp: loaded support on port[0] = 21 [ 337.652173] chnl_net:caif_netlink_parms(): no params data found [ 337.707773] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.714252] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.722015] device bridge_slave_0 entered promiscuous mode [ 337.730184] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.736824] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.745139] device bridge_slave_1 entered promiscuous mode [ 337.772942] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 337.784161] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 337.808257] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 337.816419] team0: Port device team_slave_0 added [ 337.822689] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 337.830749] team0: Port device team_slave_1 added [ 337.836858] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 337.845505] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 337.906641] device hsr_slave_0 entered promiscuous mode [ 337.962834] device hsr_slave_1 entered promiscuous mode [ 338.003833] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 338.011314] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 338.035155] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.041693] bridge0: port 2(bridge_slave_1) entered forwarding state [ 338.048924] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.055457] bridge0: port 1(bridge_slave_0) entered forwarding state [ 338.123693] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 338.129810] 8021q: adding VLAN 0 to HW filter on device bond0 [ 338.141164] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 338.154719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 338.163527] bridge0: port 1(bridge_slave_0) entered disabled state [ 338.170927] bridge0: port 2(bridge_slave_1) entered disabled state [ 338.180305] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 338.196683] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 338.202795] 8021q: adding VLAN 0 to HW filter on device team0 [ 338.215222] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 338.223365] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.229836] bridge0: port 1(bridge_slave_0) entered forwarding state [ 338.243866] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 338.252245] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.258691] bridge0: port 2(bridge_slave_1) entered forwarding state [ 338.297939] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 338.307988] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 338.334202] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 338.342553] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 338.350949] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 338.367296] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 338.373610] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 338.410077] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 338.427952] 8021q: adding VLAN 0 to HW filter on device batadv0 07:18:33 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:33 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'bridga_sL\x00_\xb4_1\x00', 0x3fe}) accept$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, &(0x7f0000000100)=0x10) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) 07:18:33 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000180)=0x10001, &(0x7f00000001c0)=0x4) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000400}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r1, 0x700, 0x70bd2b, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x7}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x20040004) 07:18:33 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r2, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x5, 0x2}], r3}, 0x18, 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:33 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) [ 338.810265] QAT: Invalid ioctl [ 338.832214] QAT: Invalid ioctl 07:18:34 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x10800, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000200)={0x0, 0x2710}, 0x10) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000040)=@sco={0x1f, {0x7fffffff, 0x20, 0xe58, 0xffff, 0x81}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000000c0)="61d595956b7686dcab3f738f0c3e95ccd207a29b0a3ff14be92855cc158b0135d8d4379a0d08a8c18385916985ed5323dad52be7ead7e63bfd2572065ca12eb271842bd016a6c3c8402cbcbc3870ccbadc94556788944d678e5fc29fc23356006718f8e054cc7b7310584844072a1f69c33770cf1dc8a52d4adc24bc", 0x7c}], 0x1}, 0x800) 07:18:34 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) sendfile(r0, r0, &(0x7f0000000040), 0x80) 07:18:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r2, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x5, 0x2}], r3}, 0x18, 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:34 executing program 2: openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x400000, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) 07:18:34 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:34 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:34 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x10001, 0x0) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f00000001c0)=0x4dbe0cd6, 0x4) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x400, 0x0) fstatfs(r1, &(0x7f0000000200)=""/14) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000080)) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) 07:18:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r2, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x5, 0x2}], r3}, 0x18, 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:34 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000300)) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) recvmmsg(r0, &(0x7f00000017c0)=[{{&(0x7f0000000080)=@can, 0x80, &(0x7f0000000340)=[{&(0x7f0000000100)=""/47, 0x2f}, {&(0x7f0000000140)=""/141, 0x8d}, {&(0x7f0000000200)=""/245, 0xf5}, {&(0x7f0000000300)}], 0x4, &(0x7f0000000380)=""/214, 0xd6}, 0x8}, {{&(0x7f0000000480)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000500)=""/190, 0xbe}, {&(0x7f00000005c0)=""/216, 0xd8}, {&(0x7f00000006c0)=""/4096, 0x1000}], 0x3, &(0x7f0000001700)=""/167, 0xa7}, 0x3558}], 0x2, 0x20, &(0x7f0000001840)) 07:18:34 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:34 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vfio/vfio\x00', 0x0, 0x0) timer_create(0x7, &(0x7f0000001080)={0x0, 0x30, 0x3, @thr={&(0x7f0000000040)="07b23dd3eba38c6d4278ae115c4fe45d9c6f172b785c1d2c43f47441a54bc49e7c981e218fe1d1ec60c68694c615e6951df5073373cc40e9ceeabaac170c245432a869312d6ce410fa5cfac5b6eca47aa8dbe4e549356f0782b015c6ace31bf26d36f07137bd9699d5c125608f7b94a8cd5066971cb1e7bea36fbdeb6838158adc65f2a0fc5bec7727eea9f86294295898248a929619915069464ac9b9be73d2cc2ab7be5c42bd63d43ccf8214d2e0b2d624f1dedbffa973c1cc9fb4987f9ca75ff0062981dff64183bf81e62ac259f1c47193af455e638d277e1c7aa9f8270a24b0e4f828b8da91287cf0605871abbeb14c282eb21a099c9e54f4ee4e629b65e76609b9cef4e85f7919b6a2c47e3cd927972e55b98fb952d755d05dea39c4006ad3b2730d976d1ea3338097e1b5744912861f07af7ee2a72ac500e53067c62ab899a27477356f23336a9d9e32bfad8595b9c12b206c9c20c3b0b0e3f2738612876608d84bbf34747adb4812ad73b4bdf49e177af8871603ac994139e2e4929293b99798929f6e924eba468a9594fb1352e9e4fa1c5d31820c93652fd40dd49de8a4621f5e692133eb74863c14a3e6c89ee1b6b8f43416f5fde24477439857721b5b114402b6d4d55aaca486ef95a40eadbb9134dbf2642211996645ae6bef16adfde15f6a22f3b9f5af126ae13758eaaae7e43af98fd0d2727c486cd468caf402b977489776527a6bbb1c9a1b983ebf22a23f7281cc521e35514df9372ca4d5774451e5e5e04c8b42a537667d22dbd73596dff28bf71ec58a8f064b606325d6589e0894a6edf3e86cd6175eaf53db863275c591e94b55820e83e6c2fc28cdb537d28dadceadd9df9872c20c32d6d022819e92813469eb7768ef1ded5e7111315612c0a75cca7477ca332d084fc87aaf889aed0a65d3893d7d08675d97bae92ebcbb1b1267016d2bde06591b1b78887c79cc89ac55ce70a3e4003a3220309554fe8f53ee758acdecb72342d4f2d74125c281f32df5ea74774418970dbe042080749f5c8e90c7698c10bb91c8dad8c3873a378f7878fc725c003f79cc285509251461a6407db6f3a40f41fe5d3eb41aa018f397524741e914460b6fb419b7409db028cbc052780dd6deb73878bb911d69460af49744496d73095e20e05fa52cff88198f08aa658946417bf05ebc0b21d72380ccbaafb089913c61c465c14ab9c3ec3b2e9486d2abcf9cc525ab403901f44d6628463c8800b13568cfad46f7d73bf634129f19a2888faae987ffa3d3ba23b7751a70253f719e3dcb185d6f15f333492a0e6440d5f6bca71aa6991c453f7fe77ee63c7e042131dc8eea4c8fa18b10e282a5d56b8942eb7f2c13e7a6d4ee8af316094b768b8e7a85f85c25b98569d4de5a1a86cd647cc2328aa32da2ba17726a589a79ebc149761f76ea66d6ae75ac2b9d57ede19a2f5dd1867c8d6f0f1da807cb199a7493acf18753b842f5962636fc2a389a081b1644c0eb915e4abdc6ed59425da7b3b69a1f7044fce6e3aaa8cb6628695fb9370262231cc80217b88fd7e66c5389987a38fcc38ae7c4c7870023919ac86430012af44c59fbe0feff0adb652baeb060d8f1e120e9be5dd7e50e78389f4c0d26891342576ccf4dcf21cf0cd2d6279d973767121fb134e762c8a912c1bf0ac05d1827de75542ac7b14b9b25a90ebcf8b09557053f8edca2c1e9fb7752742bb5e958e3baa39e9b1d2260c40daf7503d93e5701abda9d1a7259b705449db4bd6616ea0359adb301abed3434f16ecc65805956a1f9ca99e73ae78ce8d32d856b017a59ed287d799105de5e2aef79b549adbc523e145e0cb99cbd05641c375ab98e2542806314c927ab1936bbe9b8f0572e847d935a5d58f850636a3e3a8db6d0ee6f1d42abda020dd6bea732e202f6a0e25b2b9402a29ce8f15721dda4388cacd0408b1f473dc2e72679e227181729ec0fa61a157100bc0e14973e9dba0431ec00286dafcf98596279eff54f55822c36905694fd1da0774d2ff2fc21572562dfd102217da98e0f0ff1f384a0cc938e79ba71e6a9643f39baeb126b0e8861d8a242cb5b64f3ca65391ddbc3de48dd7abb683ee9091922734be114f99cbb41c1151d7cc7e6ac94619cbd4513dabcb9b724e3a687884024c61170c1e1677e1c7c31a5555013481371330480270bd05114c1e9069c8ac9b767c521a76a6f0d711e8bb536fe3dbd4172f45f71ab8f583241a62f1ab4bd065c70eee030820a9a44d2762592003fc5e500859b0b7bdca893272fbcafb9936221c468e38434535e7f5ae4827c8b8965891f29580075cae46f51272164ec7ca69af604ddbca01824424fc3f52bbc5fd65c921a58d25e2cf7fd62d99fb7c38d1f13953f452497c0b67dec8befc859f7203a697a65e782d308c378eb774c3b1d403476d4d678f3a831675cf2a9bb9cdbf6bd3b1ab9ea1c4674b40f88031abc3c85dd88c21103ea3b17e72a87e2f1522c6086f2c01a03e3056e91685ead54e4d9055dc849ff86ef269c7bc47781fbcd65fd954e8ec3bc5d06118cd875e13bad5553d7f013f4ee7b9e5d457dcaab42e9562e685385e7816c771e8375f8ca0c38a9185a5be54d1676ef2c0cf0a8bc191d0d6ab95d1cdc1465747966aa52d07c33f90a5fcc3a6d27f44f0a2eff29aa159de211dbb3c94742af23cd14c907a0d4ba9fe87242bce75d6592013f29e04c63e5509070c2a21d13778ad0149a7e4772be17bc2e55e37ec31099b9adcd5048bcfa6f6721206bfdec577ac3ac1ecee71b5d5c99bc225ad186c4260b9570492c026b825b021c9c4db8a00bbf5a536c98c3d10ddbb2cb50b2f888d74ba6a010b171ca8bd5de3f02b206533fbe431dbbde76ee6fcdd8d321b316253b2bd1703a61ced18d68156cb93c8426bcb92af57ee967a532a537503aa02ecae568ea2f1a403da0a01fb8110eefb7ccc37cd700e508954c0379a1b33599e11d27b9df98927591f3e43d7af7192b61f133a9e330d34e43a25e3230cbcedebd7ce390f69750a8208f7c0d7b92d0bb9432c5a11ff0e92f469f679979a0d471b1b1bd94eb9f7e3e9e1278e05b66a22d93ecbdc543e559fb0020ebac015fa3d2a01e12cfa38bc01047b283fcbcb4f0eef99fb92de1dc89ff02505c902b8904f03140b5fa1d90a14b72a5c3e5b9e67b5b4750a9965dbc91ae187e121d5206f958eed1c54e0f1d48975522a76a6dcd242210247fd4ad7f40c874fee99f6a1e842649c709bcaacf0d84376d0eaa3652380835e92dfea4bde8869dec12c1dee943322f2c5723161d9e3a85429befe1510a24bc753f9a78733335fc79267da77b2212d9f3e3aaa75fe2d65ac1ad896c62ce387de78cb9223e45e6596bf94106c3f79f1b878eaf6e5bb1cf1ca9a0f480be8e8a3bc48e70686b788c5576e253fe8f86be3633900a1ee99c2b199dcdcfedfe8855dd29cf4009e4698a76482ad33b41b3b9a48319c9b5eba173180e8ba40a1e3cb83814977879f65b3c4341bce2c9f72117e348aae82c0a869f9de4623744f5d046a0550ecac324317506118d352875ced8c0d952e8c03e09f593680f83e0f4240dd078a2d9e98d64bb556ddfd6bf504be733a9de2ca2fdc8fdc2e3660bc0d61c717ec38bb6db78b628e19307cbcd9124bfcd5bf5c26fede9eaf2204714dd7a37fcd23becb17782b6620c921e4ebb310402ad94c0e53a8924a4ff884f05bda92d296518b127c8623d58c5ca8e855c8d16e55eb8125d2a5ca013b8e6d30eaec0ff7bc5d841b8a4ed4419744e4fd844bb5fbc55202d78a083abb52cf6959b640c7e3e8bfab0670a03f231771c176f8322986a7304e2afd89c59fb7e5a86a5ca546c14aad72dfdfa8939e4157740bc6fd8fcf9351ba48d10ca9e7ccbc04f387499b2b64aa8e9cad81539cd3e047edbd8196682f75de9fa694263d0887ef1e99bcaa261c57e9e95cd19390a167e1510e283c7c42be3484565a99eac6dd9699b8aaf3f4487ecd6bf092cfdca4e1f749194c5c74db233bea9467cc428cea579c0b248ec6b1077f2537f009c0169053d991bd7d325cd9789fccec0190c85b3fc8c1bdf5314272c686d657b5199a3e928ba2342d077f16ed55bf7d5e675c6d475c5d894964bcf8bb7b61b12e33e00caa8b1f8f1f22ea81dfb57d64327ca5c103d302a4ee01c3194baa5ecd3b8a82f53743d16871e58316ea457c7edda4df224a583d2515b1651ffbe04ee1d82b266779b8c68c2f4889c38869b58ac58558eb66bc07bfd6337bec48c0df88956f4f2ae134dc8fb58e9eadab207b47440526b0cd46bda616f43abc79ef3ded3cdd918b3512d2a4f8346e5df4754806e8c5218a1231f2e1e3cffd8c25bc13cc1e5e1ed2abc3392acc7228c32d403c98fcb9aafb057b987650b67a2c0fd81cd78f2ca3a5cdba1358021ad45625fb29188f6306a78881e8e40e4a49e7071728a337b6f796489bcdd66c786be05590b6b2d78147d09f4e9903fb34e3b7c24b1d4adfec808cd9f4256fc5464a7c44e26a404fdd65e47df862c30eec46994ce73d98da5335c7b5ef9612e518db0f179f52e1178b7317f5831e744b08470e3956dba0546a01881aa0111e837b9cf645de8618f313a993a85494c683eba60ddf12b889dc5cda4dd8eb07cdabab858eb3c2d90a43f83ea8849785a473ae3e39b42bd0ba6a5b86f827c578d72cbe2488d76768f38ce4b339e581c8297632e1e12dc41deba53a2c9585e93f82a18711b7d506c8bdb3db1a23c6230cd456311ca76fcac18035d0a9f2d8c2fd2eee803c48cba67c431487a482c45766bd8e2e72be4f72dccca930cae80886ba155040f87e6b5d61b28dfe848e3ff146c1cab4e7395c5623768f8c633f29b89ae578d6682f9256b2d98d6cc6d818e518a436864db9917cd27400666db9ce1fb5e0055bb5cf3909d33f3992ae7590779d9b54278ba195fde717fab1ca159397c73b8bba2f3463e8c42a07a0c748d468296a7330644871a78fb44cd310542ec7e3b3e97e6d75c35c86eb06722dde20eb8ff5cf6eb4c13902900484d6fd65fc66000799f6b5288f309abe6f498dd14064fa9e9881ce10692659411eb35c2cf2bc1de761fff67a4ad34ed3610e2583519d9915b62d735a78a49f5e2cf305fb6892b2c252e4deb7d7db0215856c81673986690413293ca627f993b910a602e9a5970c5ee1fc7c67239789c581cabaed2a0b689de54ddd2e3a8f298010acc12051692c0333f378047988ff20203a7778aab22eeb9be3026807bf3e3206311284823c3d2acf0adc63a4ca8561e7071de64ba703b42a4f42cce661ad1ae62138f7115e4e0a03c017e1324cb0cea9328259542cabc2707f61e17f7133a416983da13cf9d7fea0bdbca93adbf7cf81b2b79e4c918ae2903017aa6cf0e5513e3c49d3cdb70e750e9a7ddc509bf3a79007eee2f90ada4b1fd104fe8f5ad0ff1860c1a87161737e0a258803feff4f4c64c84704819772a1c317fdd59cf36d2b304b4c0e7e595b44b13bbc272d51bed3565bab9a92ee472660911e92e3a8956c711c54b93cb26d95b247a2140d90fd109dc3eff86b6dc07291d3dd9a2b41733f0fbe5030c6598e1a250705b224f34cdd5b2ac097536e3d824450aad7df4b0924f0ca3d403b97e11d7bc83bce1e73f242c9bac3d6ebf8e9cb4931b92be681872e92a1ff167cf5bc540522cdbe2a58242b097abf68f8582018befaf9643765b3304b1c61bc01ef022498d89ef448325ac110ed70568655ae0e74ee674e260d500835ef6c75bdf271904e560f40a4402", &(0x7f0000001040)="cb1ea4b6b4252ac8a3c03ca47b3ee595a1d728ab04665f53f0568e75384e89fefa9a600aacbf6be6e7df9bb7ea39c1f852c75cc655b6c10208db12213ee6"}}, &(0x7f00000010c0)=0x0) clock_gettime(0x0, &(0x7f0000001180)) clock_gettime(0x0, &(0x7f00000011c0)) clock_gettime(0x5, &(0x7f00000012c0)) clock_gettime(0x7, &(0x7f0000001200)) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000001400)={@in6={{0xa, 0x4e20, 0x0, @mcast2, 0x6c37}}, 0x0, 0xffff, 0x0, "6d5572084da1b079b70dd90e6afd8997cb46b17a8d5b33e354ed72369075757ebac27dafaa217751caff731e723e8735db521325d813d64f64b9936aaa2dade05b2221448f8a46d7f6577a76f0681a54"}, 0xd8) clock_gettime(0x0, &(0x7f0000001300)={0x0, 0x0}) timer_settime(r1, 0x1, &(0x7f00000013c0)={{r2, r3+30000000}}, &(0x7f0000001380)) 07:18:35 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x410480, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x8, 0x0, 0x10003, 0x4}) readahead(r0, 0x70000000000, 0x6) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f00000000c0)={r1, 0x3}) getsockopt$inet_dccp_int(r0, 0x21, 0x7, &(0x7f0000000080), &(0x7f0000000100)=0x4) 07:18:35 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:35 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r2, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x5, 0x2}], r3}, 0x18, 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:35 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x80001, 0x0) 07:18:35 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x200000003ffc, 0x0) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000000)={0x9, 0x1000, 0x8}) 07:18:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r2, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x5, 0x2}], r3}, 0x18, 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:35 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) fdatasync(r0) 07:18:35 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000040)) fcntl$getown(r0, 0x9) [ 340.692419] hrtimer: interrupt took 219210 ns 07:18:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r2, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x5, 0x2}], r3}, 0x18, 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:35 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:36 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x200000, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x802, 0x10) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000080)="f6a044f0e370adfb4d1e60e935fb90da01264dfbf38c030f8c5a91fa369de52d1b2f11fa4832427a26033ee4d02a"}, 0x10) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000140)) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000180)={0x0, @aes128, 0x0, "d36e162a9464c5de"}) 07:18:36 executing program 2: r0 = signalfd(0xffffffffffffff9c, &(0x7f0000000000)={0x5}, 0x8) fsetxattr$security_capability(r0, &(0x7f0000000100)='security.capability\x00', &(0x7f00000000c0)=@v2={0x2000000, [{0x80000000, 0x8}, {0x4, 0x8}]}, 0x14, 0x1) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x10080, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000480)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="74020000", @ANYRES16=r2, @ANYBLOB="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"], 0x274}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x200201, 0x0) 07:18:36 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r2, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x5, 0x2}], r3}, 0x18, 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:36 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x80000, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) ioctl$TIOCGPTPEER(r0, 0x5441, 0x401) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) 07:18:36 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:36 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vfio/vfio\x00', 0x200100, 0x0) 07:18:36 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r2, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x5, 0x2}], r3}, 0x18, 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:36 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000080)={0x8, 0x6, 0x9, 0x3, 'syz1\x00', 0x58eb}) bind$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e23, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x100000000}}, 0x24) 07:18:36 executing program 3: openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x20000, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x20000, 0x0) 07:18:37 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:37 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x20000, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') getpeername$tipc(r1, &(0x7f0000000380)=@name, &(0x7f00000003c0)=0x10) sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x88000804}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x160, r2, 0x420, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80000001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3a3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd3a}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}]}, @TIPC_NLA_LINK={0xf0, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfc}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc863}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x160}, 0x1, 0x0, 0x0, 0x4040}, 0x40080) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f0000000340)={0x0, {0x2, 0x100000001}}) 07:18:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r2, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x5, 0x2}], r3}, 0x18, 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:37 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:37 executing program 2: 07:18:37 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:37 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r2, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x5, 0x2}], r3}, 0x18, 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:37 executing program 3: openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x43fc, 0x0) 07:18:37 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000040)={0xffff, 0x5, 0x1}) 07:18:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r2, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x5, 0x2}], r3}, 0x18, 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:37 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000040)={0x4, 0xcf2, 0x80, 'queue0\x00', 0x6}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x80000) 07:18:38 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000040)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@mcast1}}, &(0x7f0000000140)=0xe8) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000280)={0x100, @time={r2, r3+10000000}, 0x8d, {0x3ff, 0x4}, 0x0, 0x1, 0xfffffffffffff800}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000180)={0x1}, 0x4) fchown(r0, r1, r4) sysfs$3(0x3) openat$vfio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vfio/vfio\x00', 0x288000, 0x0) 07:18:38 executing program 3: openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xfd4d, 0x0) 07:18:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r2, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x5, 0x2}], r3}, 0x18, 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:38 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:38 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) prctl$PR_MCE_KILL_GET(0x22) 07:18:38 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:38 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x208001, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2040}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x6, 0x70bd28, 0x25dfdbfc, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x840}, 0x4) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4003, 0x0) 07:18:38 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, 0x0, 0x0) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r2, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x5, 0x2}], r3}, 0x18, 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:38 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002e0007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff", 0x23}], 0x1}, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) 07:18:38 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) ioctl$IMHOLD_L1(r0, 0x80044948, &(0x7f0000000080)) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x300, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@empty, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@remote}}, &(0x7f0000000300)=0xe8) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)={0xc8, r2, 0x400, 0x70bd26, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0xac, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x80000000}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x100000001}}}]}}]}, 0xc8}, 0x1, 0x0, 0x0, 0x4000004}, 0x24000014) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, &(0x7f00000000c0)=0xfa) 07:18:38 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r2, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x5, 0x2}], r3}, 0x18, 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:39 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) poll(&(0x7f0000000040)=[{r0, 0x40}, {r0, 0x4400}, {r0, 0x1000}, {r0, 0x100}], 0x4, 0x4dfe) 07:18:39 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x18000, 0x0) fcntl$getown(r0, 0x9) r1 = getuid() r2 = getgid() syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') lchown(&(0x7f0000000040)='./file0\x00', r1, r2) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)=0x0) sendmsg$nl_generic(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xe0, 0x2f, 0x20, 0x70bd2c, 0x25dfdbfd, {0x1f}, [@generic="a1bdac0d9e14fe3291c34902e88eb2d71214b0c0d54c49642daeb19859d3af4760597b72cceda677053bee72fe3ca899b46254c6592ff4865eef172734e27ff5ce052b39e972b4ed434bf2308a157ec36961e9965c4df661a5f7694195c471ae2cd93d461cdd6a4c17bebea44cdd90dd6627ad5a3fd9782d3ceb044af0bb91a59c9c98ca05bb17b157a103468a018876e32cd60ea5746e2faaa117f12950c2f8f111229465b1e56c2358be9f1318169ab795aa9a5efec27cbf94e4820ffe2cbbd50251", @typed={0x8, 0x6d, @pid=r3}]}, 0xe0}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000340)=0xc) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x0, 0x0) 07:18:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r2, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x5, 0x2}], r3}, 0x18, 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:39 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:39 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:39 executing program 3: openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x7, 0x0) 07:18:39 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, 0x0, 0x0) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r2, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x5, 0x2}], r3}, 0x18, 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:39 executing program 3: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x20000, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x4000, 0x0) ioctl$sock_proto_private(r0, 0x89ec, &(0x7f0000000000)="6ffc1bc425e1362dc0d9a277004ac77205318a0344f61aeea000a26216a4c6711d94871ac1124a39b336ad13e68929eecc2a6814b47e3140b84a9f51ac458b19a772e4917944d6099a4586845e2b3edf388dceaa7fdf33bf409d7524c57aa12ead957b660b96561ecc074e5184ff749b7e7e21725514cbc02e5714aed2afeaeaabd96e59269765e7b7") 07:18:39 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r2, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x5, 0x2}], r3}, 0x18, 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:40 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x80001, 0x0) accept4$unix(r0, &(0x7f0000000080), &(0x7f0000000100)=0x6e, 0x80000) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x2000, 0x0) ioctl$RTC_AIE_OFF(r1, 0x7002) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f0000000140)=""/206, &(0x7f0000000240)=0xce) 07:18:40 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) sync_file_range(r0, 0x5, 0x0, 0x3) 07:18:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r2, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x5, 0x2}], r3}, 0x18, 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:40 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f0000000040)={0x0, 0x0, {0xffffffff00000001, 0x7fff, 0x2007, 0x5, 0x2, 0x6, 0x3, 0x7}}) 07:18:40 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000040)={0xa, 0x5, 0xfffffffffffffffd, 0x2}, 0xa) 07:18:40 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:40 executing program 3: openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x2, 0x0) 07:18:40 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, 0x0, 0x0) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) fsetxattr$security_capability(r2, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x5, 0x2}]}, 0x18, 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:40 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) bind$isdn(r0, &(0x7f0000000040)={0x22, 0x3f, 0x84, 0x1f}, 0x6) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$FICLONE(r1, 0x40049409, r1) 07:18:41 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:41 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:41 executing program 3: openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x202, 0x0) 07:18:41 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) r1 = accept4$unix(r0, 0x0, &(0x7f0000000040), 0x80000) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-ssse3\x00'}, 0x58) 07:18:41 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vfio/vfio\x00', 0x20000400000, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x1a) fallocate(r0, 0x2, 0x4d, 0xfff) accept4$packet(r0, 0x0, &(0x7f0000000000), 0x800) 07:18:41 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:41 executing program 2: r0 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x40000) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f00000000c0)=""/203) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/sockcreate\x00', 0x2, 0x0) ioctl$KDENABIO(r0, 0x4b36) 07:18:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x5, 0x2}]}, 0x18, 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:41 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x100, 0x0) setxattr$security_smack_entry(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.SMACK64EXEC\x00', &(0x7f0000000200)='wlan0!selinux\xe8vmnet1\x00', 0x15, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', r1}) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000100), &(0x7f0000000140)=0x4) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000240)={0x0, 0x7}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000002c0)={r2, @in6={{0xa, 0x4e21, 0x300d66fa, @local, 0x377}}, 0x7, 0x7ff, 0x0, 0x5, 0x1e}, &(0x7f0000000380)=0x98) openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x20000, 0x0) r3 = semget(0x1, 0x3, 0x1) semop(r3, &(0x7f00000003c0)=[{0x3, 0x100, 0x1000}], 0x1) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000400)=0x578) 07:18:41 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:41 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:41 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x20000, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141000, 0x129) 07:18:42 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:42 executing program 3: openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x40c800, 0x0) 07:18:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x5, 0x2}]}, 0x18, 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:42 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) getpeername$unix(r0, &(0x7f0000000040), &(0x7f00000000c0)=0x6e) 07:18:42 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x280, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000080)) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) 07:18:42 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x27, 0x400) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000080)={0x0, @rand_addr, @empty}, &(0x7f00000000c0)=0xc) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000100)=r1) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x40000, 0x0) 07:18:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x5, 0x2}]}, 0x18, 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:42 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x4, 0x0) write$P9_RMKDIR(r0, &(0x7f00000001c0)={0xffffffffffffff10, 0x49, 0x1, {0x7e, 0x0, 0x7}}, 0xfffffffffffffff9) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x3fff, 0x0) mkdir(&(0x7f0000578000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)=@known='security.selinux\x00', 0x0, 0x0, 0x0) ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f00000003c0)) request_key(&(0x7f0000000280)='.dead\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)='security.selinux\x00', 0xfffffffffffffffb) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)=""/99, 0x63) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000000080)={0x1ff, 0x2, 0x6aa4, 0x80000001, 0x2, 0x9}) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) mq_timedsend(r1, &(0x7f00000000c0)="9c9de383967e62f83f1bab25d3956287d38f6cf17c8a43d23d5e32ea9d8f573712f465c3f5591e21e6534c35b5822885ff5a8b14cb60210b7d4f4a68b5e2f176d71db7702d4982505ecd5799434f10ed2b96fba0960f8ac87dc21e5f756e814cf7c1d1718b4b568a3b5a435fac08a050fa6b3b4b00b1a7b780aaa47a3b21f45ac0ed9482082d", 0x86, 0x10000000000, 0x0) 07:18:42 executing program 3: openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x2, 0x0) 07:18:42 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:42 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:43 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x80000, 0x0) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000080)=0x1) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) 07:18:43 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:43 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) ioctl$KVM_GET_REGS(r0, 0x8090ae81, &(0x7f0000000040)) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000100)=""/4096) 07:18:43 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f0000000040)) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f0000000080)=0xbc) 07:18:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x5, 0x2}]}, 0x18, 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:43 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x100, 0x0) write$apparmor_current(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7065726d70726f66696c65395d2e707070b100"], 0x13) 07:18:43 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:43 executing program 3: openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x204000, 0x0) 07:18:43 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000040)=0x1) 07:18:43 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:43 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:44 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:44 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x8000, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) poll(&(0x7f0000000100)=[{r0, 0x140}, {r0, 0x501c}, {r0, 0x1}], 0x3, 0x6) setxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:file_context_t:s0\x00', 0x24, 0x1) 07:18:44 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:44 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x40000, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x78, r2, 0x4, 0x70bd28, 0x25dfdbfd, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x80000001}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x22}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x15}, @NBD_ATTR_SOCKETS={0x2c, 0x7, [{0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x80}, 0xc0) 07:18:44 executing program 2: write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x4, 0x237c857e, 0x100000001, 0x9c, @time, {0x4, 0x1}, {0x2, 0x6}, @time=@tick=0x3}, {0xffffffff7fffffff, 0x3, 0x20, 0x8, @tick=0x100, {0x40, 0x5}, {0xffffffffffffe843, 0x3a}, @time=@tick=0x8}], 0x60) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x4000, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000140)={0x1000, &(0x7f0000000100), 0xdd4a21b429cf474e, 0xffffffffffffffff, 0x4}) ioperm(0x3f, 0xfffffffeffffffff, 0x1f) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000240)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280)={0x0}, &(0x7f00000002c0)=0xc) r1 = syz_open_procfs(r0, &(0x7f00000000c0)='loginuid\x00') r2 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0xe2, 0x80000) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000200)={0x10000, &(0x7f0000000180), 0x9, r2, 0x2}) 07:18:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:44 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x7fffffff, 0x40000) ioctl$int_in(r0, 0x0, &(0x7f0000000080)=0x6) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x80000, 0x0) r3 = fcntl$dupfd(r1, 0x406, r2) setsockopt$inet_tcp_int(r3, 0x6, 0x13, &(0x7f0000000100)=0xb9, 0x4) 07:18:44 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{0x80000001, 0x5, 0x9, 0x80}, 'syz1\x00', 0x31}) 07:18:44 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x100, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f00000001c0)={0x1f, {{0x2, 0x4e24, @multicast2}}, {{0x2, 0x4e21, @local}}}, 0x108) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) 07:18:44 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x100ffc, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000080)={0x0, 0x5, 0x81, 0x3, 0x2, 0x800, 0x1, 0x3f, {0x0, @in6={{0xa, 0x4e23, 0x3f, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xd67}}, 0x1, 0x6, 0x7, 0xff, 0x6}}, &(0x7f0000000140)=0xb0) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000001c0)={0x5, 0x200, 0x7415, 0xe71c, r1}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000200), &(0x7f0000000180)) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000000300)=0x4) 07:18:45 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:45 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:45 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x10001, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000040)=0xffffffffffffffe0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000140)={0x14, 0xb3, &(0x7f0000000080)="6eb03e468e653a756e98f8104ed82131f984f261c80379d7db65eecc0e1e9cb4eefcd2d0bf5ecc2ad11aad428cad89514cc545e01ab5da3d4147ec16155cd7e729894f20c603883e397d2fbbbce42022cef0600113c0cec39a8aeb182e265e270b5582ce3a809d03d91292383f746e84a5f522757ec5b7d0e533f90959d2d15ba331b313819633521c49004d1c355afbe0f56d84681ded2b4f5ce72f0ee96b6fccfb9f537281378022070dd4e6edb347bf18e9"}) accept(r0, &(0x7f00000001c0)=@rc, &(0x7f0000000240)=0x80) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f0000000180)={0xdb8, "6491736ce91f448c7cc90d096283713dcd3e42aaa2fdeebb76a1994cf96ad8c1", 0x1, 0x1}) 07:18:45 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) 07:18:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:45 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:45 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000040)={r0, 0x0, 0x2000, 0x1000000}) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000080)={0x0, 0x3, 0xe27, 0x1ff, 0xf3ef, 0x92, 0x2, 0x81, {0x0, @in={{0x2, 0x4e21, @loopback}}, 0x401, 0x1, 0x7, 0x8, 0xf6cf}}, &(0x7f0000000140)=0xb0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={r1, @in6={{0xa, 0x4e23, 0x4, @remote, 0xffffffffffffff80}}, 0xfffffffffffffffb, 0x56d, 0x80000000, 0x6, 0xa}, 0x98) 07:18:45 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x1) 07:18:45 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x0, 0x2}]}, 0x18, 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:45 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:45 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0xa081, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f00000001c0)=""/218) 07:18:45 executing program 2: syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3f, 0x40) openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x2, 0x0) 07:18:45 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:46 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) write$P9_RSTAT(r0, &(0x7f0000000040)={0x76, 0x7d, 0x1, {0x0, 0x6f, 0x3, 0xb0477ca, {0x20, 0x4, 0x8}, 0x8a010000, 0x27a, 0x3, 0x8, 0xf, '/dev/vfio/vfio\x00', 0xf, '/dev/vfio/vfio\x00', 0xf, '/dev/vfio/vfio\x00', 0xf, '/dev/vfio/vfio\x00'}}, 0x76) 07:18:46 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:46 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x0, r0, 0x1, 0x7, 0x1, 0x3fffffffe}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x2710}, 0x10) 07:18:46 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x0, 0x2}]}, 0x18, 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:46 executing program 3: openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) accept$inet(r0, &(0x7f0000000080), &(0x7f00000000c0)=0x10) 07:18:46 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) finit_module(r0, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x2) 07:18:46 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:46 executing program 4: ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0xbd1b) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:46 executing program 3: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x101000, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) connect$l2tp(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e21, @empty}, 0x3, 0x3, 0x1, 0x3}}, 0x2e) 07:18:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x0, 0x2}]}, 0x18, 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:46 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000000040)=""/173) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x200, 0x0) 07:18:47 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:47 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:47 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:47 executing program 3: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) sync_file_range(r0, 0x7, 0x8001, 0x5) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) 07:18:47 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) close(r0) 07:18:47 executing program 4: ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0xbd1b) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x5}]}, 0x18, 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:47 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:47 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) flistxattr(r0, &(0x7f0000000040)=""/246, 0xf6) r1 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x729dfaf4, 0x200) signalfd4(r1, &(0x7f0000000280)={0x7fffffff}, 0x8, 0x800) r2 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000180)=0x1c) fstat(r2, &(0x7f00000001c0)) 07:18:47 executing program 3: openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x1, 0x2000) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x84001}, 0xc, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="280100007cda2b533e3cd56f2af5c1716a4051e4850b4f6fe6b61e1468c915a3e45ac3aa09ac71ec7c", @ANYRES16=r1, @ANYBLOB="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"], 0x128}, 0x1, 0x0, 0x0, 0x4001}, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000100)={0x3, 0x101, 0x1b}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000380)='IPVS\x00', 0xfffffffffffffffb) 07:18:47 executing program 4: ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0xbd1b) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:47 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:48 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) r1 = accept4$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000000c0)=0x1c, 0x80800) ioctl$VT_ACTIVATE(r0, 0x5606, 0x7fffffff) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000580)=0x100000000, 0x1) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) kexec_load(0x0, 0x5, &(0x7f00000003c0)=[{&(0x7f0000000100), 0x0, 0x7ff, 0x1f}, {&(0x7f0000000140)="e7a0ba48e275bfdd3b7646c881f6dfd4531103d2c72c5fd1cac20fa2693bd780b60d3a3b9351d208f40fdd339fb2b1816da0bff4ed90d7a1475df3762093291181cc236a422720ff39717ad6acf1b41037c23b78f2fb2fece1ae6f4b395c27a042b3c0183ed034197428839a42827d78d32da78d7178b84bcf0355fb69112f8cda724151056484d9a009de1ccee878e195f29083de849d682116c950fd2b2146b18a75135688a5861a4ab4b4d209968fd028c41b13ed08633c4c8ba9c20c917448", 0xc1, 0x9, 0x20}, {&(0x7f0000000240), 0x0, 0xff, 0x7ff}, {&(0x7f0000000280)="a81267c60559a5d7cf7f4ffcf0713e50df967c8ed71f740d61edb6a87cccf595172cd91be955a4c098254146922ae10da64818e257eb86ee34c8dd2c247c9daeec3c3ed8171e951aa89fb091d1183c8cdfe96331f3f1fafd397fbc09135ddc89978ce309af3ace17c8e583ee40db5fadcf14e1829799124a142333ed0944a0f717cdb2ec9a6bd6d954a5abd17bb5cf59c9119479a17a38d16e77a68eacfc4238fe70f6c57254a4a3596252a2e7da0320b51b8f297a47046f27ae7aff815716dd504c09fd7c5cb2bdf329d9b3c6ace7cf8b3e9e549eb87e810434ea0c2d3ec683486f045894e3b7780c7ef81662c258a7f482", 0xf2, 0x3, 0x5}, {&(0x7f0000000380)="cc19e68f65773a88d87989068e5c708698cc750dda21", 0x16, 0x0, 0x80}], 0x3e0000) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000100)={0x0, 0x1d, "1d9aee089371f325f1ddd492ca289d8659fa5f55b8126105af5de04969"}, &(0x7f0000000240)=0x25) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000480)={r3, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x1, 0x400, 0x7f, 0x7, 0x80}, &(0x7f0000000540)=0x98) 07:18:48 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x800, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/mixer\x00', 0xfffffffffffffffc, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000020}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="28ce67fe875cc72d683b51d86789ae00032abd25010000000000000002410000002045"], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x8014) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000240)={0xffffffffffffffff}, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f00000002c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000200), r3}}, 0x18) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000300)={0xe, 0x103, 0x6, {0x7e3, 0x2, 0x85}}) 07:18:48 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x5}]}, 0x18, 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:48 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000100)=""/68, &(0x7f0000000180)=0x44) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) fsetxattr$security_smack_transmute(r1, &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x1) timer_create(0x2, &(0x7f0000000040)={0x0, 0xd, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)=0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000001c0)={0x4, [0xfffffffffffffffa, 0x1, 0x9, 0x3]}, 0xc) timer_delete(r2) fstatfs(r1, &(0x7f0000000280)=""/214) 07:18:48 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:48 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000080)) setsockopt$inet_dccp_int(r0, 0x21, 0x2, &(0x7f0000000040)=0x6, 0x4) ioctl$PPPIOCATTCHAN(r0, 0x40047438, &(0x7f00000000c0)=0x1) r1 = semget$private(0x0, 0x2, 0xc3) semctl$SETVAL(r1, 0x4, 0x10, &(0x7f0000000100)=0x1) 07:18:48 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:48 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000100)={{0x2, 0x40000004e23, @loopback}, {0x6, @random="17ef10c6ad55"}, 0x10, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 'hwsim0\x00'}) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000040)={0xffffffff, {{0x2, 0x4e20, @empty}}}, 0xffffffffffffffd6) preadv(r0, &(0x7f0000001540)=[{&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000001200)=""/10, 0xa}, {&(0x7f0000001240)=""/128, 0x80}, {&(0x7f00000012c0)=""/104, 0x68}, {&(0x7f0000001340)=""/205, 0xcd}, {&(0x7f0000001440)=""/209, 0xd1}], 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @local}, {0x6, @local}, 0x4, {0x2, 0x4e21, @multicast2}, 'ip6tnl0\x00'}) 07:18:48 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x20000, 0x0) 07:18:48 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:49 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) utime(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={0x507, 0x7}) 07:18:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x5}]}, 0x18, 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:49 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuseblk\x00', 0x80, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}], [{@subj_role={'subj_role', 0x3d, 'selinuxcpuset):'}}, {@appraise_type='appraise_type=imasig'}, {@smackfsfloor={'smackfsfloor', 0x3d, '/dev/vfio/vfio\x00'}}, {@permit_directio='permit_directio'}, {@pcr={'pcr', 0x3d, 0x16}}, {@euid_eq={'euid', 0x3d, r3}}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/vfio/vfio\x00'}}, {@smackfshat={'smackfshat', 0x3d, '.em0}system-em1systemeth0[eth1cgroupem0&[em0&\xcfbdev'}}]}}) 07:18:49 executing program 5: ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0xbd1b) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:49 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x8380, 0x0) 07:18:49 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:49 executing program 3: kexec_load(0x108a, 0xa, &(0x7f00000016c0)=[{&(0x7f0000000080)="011a46c5f941d17da09f436c6eba6786b75dd4625b6e6c1255c8df170953aca6dcc1440cbb917340e078", 0x2a, 0x6, 0x1000}, {&(0x7f00000000c0)="f85d0cb2f0fb5aa6ae851571e7398fac6c49c2f6b02608f6083c8a691108cac30791a45cfc9cf81d2e59ffdad72cdc33141834abc6eb00958e0b1bc8d9", 0x3d, 0x4, 0x200}, {&(0x7f0000000100)="bb7b905830f9e6eefa384da14cd232a76b162bb68a3188448704669c4eb786bde25d1055c247deb5e0819b77de78aefb2467a52e7b2caf2e32982fc67529d2c914554c8fec80c909f78c0c15b41a12d81f965be2cd922bfab1b6dcfc712d7b66f68017b4a87c9788c3911d348e43c491d1a903430aba51e6d62337a9ad1becf458e13a6ab9433d5d470fac4e6ac33b0e32739a21499559948fb00919c48a00504f5a94c07ffd27ad329f18a7e5373cd8b2d45557538259ee3606fc9de35631a36e3ff5e6c190f21cb43b803204cdf91c47e4223721ad2f921b42a9843ccc2febc11145b4f281058daf4e5af03173d8c207da22e28b5cb4", 0xf7, 0x2, 0xad}, {&(0x7f0000000200)="3f9126be879e9cb0f5f058b957ea19de1b45eb17084a5323e599f069b63aba7f4f3bb7c536f2b3bb28f3d9530b6ac3d7b36f9bee87e101546f652d349fea1637b27661869db17ab52d1f00c42edd5d5e8a6122fd4f07775b7c2290d855e84083e3ef094b1c57d812301958e0289524b680ce9597dc3bae53b18a45d707cfcce1f7ce90bdabc61704d216d660dd6558995892082f68fe52ccf677d71a6cedd17dda09707a78f5cdaae7e862e2fe23e925957bcce404ef8bee3db984cf7c3b319cffcc127ddaed6a66efec9c37febd6f8afd2e064e0dd1d2b8672ecf14620dde64099e4dced587b164ebc2848cbf236db32004d7", 0xf3, 0x7fffffff, 0x1}, {&(0x7f0000000300)="56cc3d2c24bcd615abc634a8776999fd3037ef32717799f756a4756e2b3e23a98b878fae0db9715b19eed67bd3c842844256cd5c22328eacd9564cd82ee3969f0bc787cf9a4ecc02eafd7149fc782abf73e507f458a27a22d8f117bb3fbe358d58714f1d359ca9c42eafcafcef819fcbb46b34905083f326c9b7d63a3d39ebe6fd5e84751977b28ccc5f856a3eacfd480da6fdc356db8c8c2da5e0eab52af4441a229c00bc751306e7084ff7b0c7cf9e100604", 0xb3, 0x9, 0x7f}, {&(0x7f00000003c0)="a22d048f7521241932024b56787f7e3b5750b2e9a011971782dce0f519382828cd3a8c4e5eba1f3c7ba23d0187fc2e27fa6333dd7edfa076eeec13d4e753e3ecb048b2096d866e3de6dab0016d5b6be936afbb74322159b96cdc6aa2e76d4f5b8d2253a46df1aa9dc550c0bd524d764456ba19abf1b63ead2848d9978d187c340648e47cab7d22c01fb11954b350c522fcbf", 0x92, 0x80000000, 0x1000}, {&(0x7f0000000480)="9aa48e93f4526f1231aa6ea5589c50d34388586789c08e5d1f188136a900ef076c316a82043f1c1aa20be1a500119e55994d0c571bcc22f1f993255454e4afbe6f2c9a74d091baac2d690ec713897fa53c", 0x51, 0x6, 0x5}, {&(0x7f0000000500)="f14ab28e195120780a672257304377ee87cc596138c5e0ca2375d5a477d952254561750ae80d5eafb715692e583cbe5a71d280bbd66af44cb08616b453bda9ef587a08316adeabd34c8a885e50ce11f8d07979677c2cb6f9f874acf76ba92d3c9ef86ab5482c95619c8849a60914685f57f74c8a9471617640aa11cc946423ca31b27fe3a489ef33a21a296facd599bafacb9d39de155243032cc0986e4b1f6849041bef3aec14a4438f414bc1b5d5397ccd9ca240cc16062deca913889fd5adc90127d863f19512d8e5d97c349beb49782e4345d5c9539c11b01873677b39c4", 0xe0, 0x8000000000, 0x1}, {&(0x7f0000000600)="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", 0x1000, 0x6, 0x4}, {&(0x7f0000001600)="8b7d9adb08dca6d3305981091643a1bd32c84fd07b14231d0537da9f88006bb9361d10ee4fbaa80a07da71bc6396fed85b2b72d912bc644479d4bedb5f1573281e7962ff900ad2c13b2d53aee98fe157427545235c8b3366b1dfb885fd20288d3a392d95b02b6265e59551f7b619d818c4e94ec50101427d1550f8974bd778a1134ea980b414aad8032435e7675b486bfd5229daf9870accec1d3eb63f86b1fa439276f88a5f57934a", 0xa9, 0x1f, 0x7ff}], 0x320000) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) sigaltstack(&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)) 07:18:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, &(0x7f0000000200)=@v3={0x3000000, [{0x0, 0x6}, {0x5, 0x2}]}, 0x18, 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:49 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:49 executing program 5: ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0xbd1b) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:49 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'L-', 0x4}, 0x28, 0x2) shmget(0x3, 0x2000, 0x14, &(0x7f0000ffa000/0x2000)=nil) r1 = shmget(0x2, 0x4000, 0x200, &(0x7f0000ffa000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffa000/0x3000)=nil, 0x0) shmdt(r2) mknodat(r0, &(0x7f00000000c0)='./file0\x00', 0x1fe, 0x800) 07:18:49 executing program 3: openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x4007, 0x0) 07:18:49 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:50 executing program 3: r0 = socket$inet6(0xa, 0x4, 0xe2) fsync(r0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x101000, 0x0) 07:18:50 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0x8, 0x200) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@random={'osx.', '/dev/vfio/vfio\x00'}, &(0x7f0000000100)='\x00', 0x1, 0x2) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x1) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0585604, &(0x7f0000000140)={0x1, 0x0, {0xe96, 0x80000000, 0x300c, 0xf, 0xc, 0x7, 0x2, 0x2}}) 07:18:50 executing program 5: ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0xbd1b) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, &(0x7f0000000200)=@v3={0x3000000, [{0x0, 0x6}, {0x5, 0x2}]}, 0x18, 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:50 executing program 2: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000040)=0x1c, 0x80800) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000080)="a700c5926af60aefb54b218c3c8cd4de", 0x10) openat$vfio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vfio/vfio\x00', 0x101000, 0x0) syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x7, 0x80000) 07:18:50 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x401, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0xffffffff, 0x62ad, 0x42}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)={r1, 0x1}, &(0x7f0000000040)=0x8) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) 07:18:50 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:50 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x202000, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000100)={'HL\x00'}, &(0x7f0000000140)=0x1e) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x20900) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000080)={0x2, 0x6}) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000180)={0x7}, 0x4) 07:18:50 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:50 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x8000000000000, 0x408007) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x1) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x400, 0x0) ioctl$KVM_DIRTY_TLB(r1, 0x4010aeaa, &(0x7f0000000000)={0xc2, 0x9c}) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value={0x0}, &(0x7f0000000280)=0x5c) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={r2, 0x2}, 0x8) 07:18:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, &(0x7f0000000200)=@v3={0x3000000, [{0x0, 0x6}, {0x5, 0x2}]}, 0x18, 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:50 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:51 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:51 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f00000002c0)='NET_DM\x00') r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000680)='nbd\x00') sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x60000008}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x40, r2, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x7}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x91}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xe63}]}, 0x40}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x54400000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r1, 0x409, 0x70bd28, 0x25dfdbfd, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x90}, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000003c0)={{{@in=@broadcast, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@initdev}}, &(0x7f00000004c0)=0xe8) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r0, &(0x7f00000005c0)={0x78, 0x0, 0x6, {0x5, 0x27780000000, 0x0, {0x4, 0x400, 0x7, 0x0, 0xffff, 0x81, 0x2, 0x10001, 0x4, 0xf8, 0x3ff, r4, r5, 0x1f, 0x8}}}, 0x78) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="04010000", @ANYRES16=r3, @ANYBLOB="000129bd7000ffdbdf2509000000080005000200000008000600507200000800060001000080080005003f00000034000100140003007f000001000000000000000000000000080008000400000014000300fe8000000000000000000000000000bb1400010008000b027369700008000b0073697000080004001f0000003c00020008000300010000000800060009000000080008004a09000008000b0002000000080009000900000008000b000a000000080002004e21000008000500010000003c0003000800040007000000080008000000000008000500e000000208000500ac1414aa080001000100000008000100010000000800040006000000"], 0x104}, 0x1, 0x0, 0x0, 0x4000000}, 0x40095) 07:18:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, &(0x7f0000000200)=@v3={0x3000000, [{0x711}, {0x5, 0x2}]}, 0x18, 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:51 executing program 3: openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x200500, 0x0) 07:18:51 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:51 executing program 3: r0 = dup(0xffffffffffffffff) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) dup(r0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x800, 0x0) 07:18:51 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:51 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000040)=0x80, 0x4) 07:18:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, &(0x7f0000000200)=@v3={0x3000000, [{0x711}, {0x5, 0x2}]}, 0x18, 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:51 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:51 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:52 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) io_setup(0x0, &(0x7f0000000040)=0x0) getgid() sendto(r0, &(0x7f00000017c0)="2e7ad09e93bee39cda2d5169597fbbf4a1d06692325d35e51c65d9ba8aeff11b776d953010e277c84153a9d313e9805d794407cc70679755229486c0a659c8436b695430d293748019be23213e8730aea837d49fcfd11b1cf3ee4b214ef9cd7b574c4480551992b687687088955cee40c326", 0x72, 0x40, &(0x7f0000001840)=@un=@abs={0x1, 0x0, 0x4e20}, 0x80) io_submit(r1, 0x9, &(0x7f00000016c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x80000000, r0, &(0x7f0000000080)="18ddb56a440f5e5dcc296c56b912896c664b27d48d7e3e2a705ccad15a59624fb88df24dfd260446b6c73e96672972ae5c255185cf62aafd9a4b9cc2deb168", 0x3f, 0x4, 0x0, 0x1, r0}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x3, r0, &(0x7f0000000100)="684af920a5eceafcb3ce8d4b9e8c17c76d1761a9c3cebc357f077f125cca6ee88340356f4c9fec049cc1c12e2ff4c3bdc58a4bd20e61d790773645e2dec48516a9a33a4b9b7f0b1c6d9970deb7cbb5e765c06d89c1a58d3449805e1f6834dec9434e11c6988b32fb970439910ef152099fb7f0f0bb607754f6fc3500c05c1215d652f4f51bddfac24fb719b8388b5e9c70c08b5c92e1cd203d625a4e0593c2f5e6be64edbf7b74a8c3f5ce03a6", 0xad, 0x7, 0x0, 0x1, 0xffffffffffffff9c}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x7, 0xf9d1, r0, &(0x7f0000000200)="c38e8eeabe85458f6c86edf78757bfb727e0d2e7493ca465c15c329615f6f7f43edb4bd7be8ac36cde6a1974da141d5d8c14e1136d1bce18ac231266b4ca03e8c566ca752fe6853552fe65e77722df324fd08769b4bfda701ecad62adc32e24989448f91be60ce3052d4676661dac20b3d176fbf200ac2297c36d566d36e90aa1a5648", 0x83, 0x1, 0x0, 0x3, r0}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x693, r0, &(0x7f0000000300)="b34e93c9ad5211955dfa", 0xa, 0x3, 0x0, 0x0, r0}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x6a3, r0, &(0x7f0000000380)="c8e8a952dbbadebdb64a0a2af49d61544a2148c1dac88e0e1b7b82257443ca7282d5cf1875190caa0a2f98f9cf77b8d2f27df55b0e6373af4d38d3069ac61519a1fb3a89a4a89b99f90124", 0x4b, 0x6, 0x0, 0x3, 0xffffffffffffff9c}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x7, 0x8, r0, &(0x7f0000000440)="e6f76dca61c73903d9", 0x9, 0xbf5, 0x0, 0x3, r0}, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x7, 0xff, r0, &(0x7f00000004c0)="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", 0x1000, 0x9, 0x0, 0x0, r0}, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, 0x4, r0, &(0x7f0000001500)="1d5cb70b4da828f60e53b398d3b54d835bf4f1f81917495e48045215bb13bda87fdd34157185d061ebb75e2c3be6beb2653f02b7503c4799900ec6405fee7532ba9b75843d072f2a55fceeb2cc39f6bed5c79326b89120d3c24a1f1c7ea4c17cd921bec6f826710fc306a9dfa24ffa5cbe807817bc477a76c2564caefa342203a1dc7a97997a1e3f3cf871fccf28ce6ce5c35acaa151c7ffc00d15e054d039a6c6f1", 0xa2, 0x8, 0x0, 0x0, r0}, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x2, 0x6, r0, &(0x7f0000001600)="2b2f2dc80c3592a8f53f23ce86376d7b8eaeea8791d0e6c91632aacdc8f70014b7fa29ea7bf6d76bb512e538ee9ede062a6e901c9fa94f073c1a012e74e1a12ff079ed53e3ae1ea4e0e3d85139b237736c5588ec", 0x54, 0x7, 0x0, 0x3, r0}]) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001780)={&(0x7f0000001740)='./file0\x00'}, 0x10) 07:18:52 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000080)={@host}) ioctl$TCXONC(r0, 0x540a, 0x7d5d) write$FUSE_POLL(r0, &(0x7f0000000040)={0x18, 0xffffffffffffffda, 0x1, {0xfffffffffffffff8}}, 0x18) 07:18:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, &(0x7f0000000200)=@v3={0x3000000, [{0x711}, {0x5, 0x2}]}, 0x18, 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:52 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:52 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000001c0)={'nat\x00', 0x0, 0x4, 0xca, [], 0x7, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f00000000c0)=""/202}, &(0x7f0000000240)=0x78) 07:18:52 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:52 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x8200, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f0000000080)={0x582d5207, 0x417d}) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) 07:18:52 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1ffffe, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x0, 0x0) 07:18:52 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x4) 07:18:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x5, 0x2}]}, 0x18, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:53 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:53 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0x1040}, {r0, 0x4}, {r0, 0x100}, {r0}, {r0, 0x1}, {r0, 0x4080}, {r0, 0x200}], 0x7, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0)={0x40}, 0x8) 07:18:53 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000080)) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) 07:18:53 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x4000, 0x0) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f0000000140)={0x0, 0x60d}) fgetxattr(r0, &(0x7f0000000040)=@known='system.posix_acl_access\x00', &(0x7f0000000080)=""/164, 0xa4) 07:18:53 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:53 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:53 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x400000, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6bd, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@local, 0x401, 0x3, 0x1, 0x8, 0x1, 0x6}, 0x20) 07:18:53 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x5, 0x2}]}, 0x18, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:53 executing program 3: openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4003, 0x0) 07:18:53 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x8000, 0x0) set_thread_area(&(0x7f0000000040)={0x7f6, 0x20000800, 0x0, 0x4, 0x4, 0x81, 0x10000, 0x9, 0x2, 0xffff}) 07:18:53 executing program 3: openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x2, 0x0) 07:18:54 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x5, 0x2}]}, 0x18, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:54 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x80, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0x4038564f, &(0x7f0000000000)={{0x7, @addr=0x9}, 0x8, 0x105, 0xffffffff7fffffff}) openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x10000, 0x0) 07:18:54 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x0) 07:18:54 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:54 executing program 3: openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x2, 0x0) 07:18:54 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/icmp\x00') sendmsg$tipc(r0, &(0x7f0000000540)={&(0x7f00000000c0)=@name={0x1e, 0x2, 0x0, {{0x42, 0x2}, 0x2}}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000100)="3c012901ba070722789943df7cabd7188bf05e6a54d6c59454de9f2c49b2d35e6bbda12f731d266659a84cd1cd65147fdce2810d41aac3fc758ee270aac397dc85a0306690b3e9078d1d1180ac44b326df9265f2701d64900e576b90163e56b5b7e3cbb75b7349765ce9d8439d5ecd7e34d7c7fe6dee29b409987d87967b0a6f9ad3d9f4eaddb9355ab16fbd7ea02c01449d5a7fadca5fc9041968026dada4128026b8d836e5897e10b8ea122671724839cd7425b203d7937615f47e0e74d9acc7cc1fe1e5c4761459e7a929f00f385161c9dbe64f62e769f7b623a195", 0xdd}, {&(0x7f0000000200)="f79fd656cc99eec37a9f334037b729fd2ef7a75d8a9245156308c04ccfe83cfa3746c6bd9f27de9e5e9cc0215709921f0a9b0e647e83263c1191c73f970a4d", 0x3f}, {&(0x7f0000000240)="8ca56d6fe8934aaf3dd662d90b3442ceb21ca4aa60f67043d65d16bc0fb98c5c235dbcb97ca95238cafc7906101a56bb6da4683b26d668af3ae8402994de0764411ea1eb87e682d25a233a75d4ad1b", 0x4f}, {&(0x7f00000002c0)="0ec5461bdc7cc6d7cdede0b805a0c390f4595513161082147cb810c8fd85c10bdc82b0ee15a308472521b1a402fd8dc16d3f6cded8094fd5ecba2fd1d6849b30d998180e53bdac70520f0cca0e1c1fa02a086991ca0bafe15e4545f29324dfe4", 0x60}, {&(0x7f0000000340)="155fc31eb9e1287bc56068f7bb54d79481db956b0d70e6fe5f7b68e3900414eaf01bbc0a964501cb55063b9dfbeff5824d03569594817dab23a294a2c27a7da2017f820359000116895dc81e645a", 0x4e}], 0x5, &(0x7f0000000440)="058184f57d98832841cea3fa3b0243b63c149fa163920cc291cbaebed2e1cc19355710e293f8f811bc7fceb49cc8cbbba219869b22e44c1c80bc27ab705d9e6fac8eb694184220cf65ce95f4677fdcc521ffa3d50ed4406bbc70767e342ba0c3294d943de26dbc9b86ad053bb855caa2f8812dd8139496682dec51bfc68a3e0b2623b48bd847913667f0fddfd1cf7b35449a6613436fe6b5a23bf6a3220f74f82c0149ce1f8d41a2d61a8c8f53bc73294793465c68b4e0c56d19cac117c7a8c6cf809d5a0e2abf62bae8a486b3a0999a4498d8bb14f97f8633411a758e92fba806", 0xe1, 0x4804}, 0x800) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x4000, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f00000005c0)={'hwsim0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xa}}}) 07:18:54 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:54 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x5, 0x2}]}, 0x18, 0x1) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:54 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)=0x0) capset(&(0x7f0000000080)={0x19980330, r1}, &(0x7f00000000c0)={0x6, 0x4, 0x7, 0xffffffffffff327c, 0x0, 0x7}) 07:18:55 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)={0x5, 0x5f25}) symlink(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)='./file0/file1\x00') r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x8000, 0x0) execveat(r0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140), &(0x7f00000003c0)=[&(0x7f00000001c0)='\x00', &(0x7f0000000200)='-\x00', &(0x7f0000000240)='#,-\x00', &(0x7f0000000300)='bdev}:\x00', &(0x7f0000000340)='/dev/vfio/vfio\x00', &(0x7f0000000380)=')!!\x00'], 0x1500) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000400)={0x0, 0x4, 0x9, 0x0, 0xf}) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x3ffc, 0x0) [ 359.961310] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) 07:18:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x5, 0x2}]}, 0x18, 0x1) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 360.145859] Unknown ioctl 1079006226 07:18:55 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) [ 360.225937] Unknown ioctl 1079006226 07:18:55 executing program 3: openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x4001, 0x0) 07:18:55 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b7b8d752b33e11734ae27327cdc90b9ba86541130d328745d77214a1cfba3650df236285d5c29613f3f1d065a4c6571882ca45560ea81"], 0x4a}}, 0x0) 07:18:55 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:55 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x8401, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000000040)=""/9) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r1, 0x300, 0x70bd25, 0x25dfdbfc, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz1\x00'}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x4000044}, 0x4000815) 07:18:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x5, 0x2}]}, 0x18, 0x1) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:55 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:56 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) fsetxattr$security_smack_transmute(r0, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x3) 07:18:56 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:56 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b7b8d752b33e11734ae27327cdc90b9ba86541130d328745d77214a1cfba3650df236285d5c29613f3f1d065a4c6571882ca45560ea81"], 0x4a}}, 0x0) 07:18:56 executing program 3: openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x2, 0x0) 07:18:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x5, 0x2}]}, 0x18, 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:56 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:56 executing program 3: openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x4004, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x111002, 0xd3525e2c02837a4b) 07:18:56 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f0000000040)=""/238) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000180)={0xdd, 0x20}) truncate(&(0x7f0000000300)='./file0\x00', 0x1) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2001008}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r1, 0x0, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x400c001}, 0x48000) 07:18:56 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000000306058d48184d02f1f1022e0a0000000c000100060000007d0a00010c000000800022fff5f10000"], 0x2c}}, 0x0) 07:18:56 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) [ 361.917183] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 07:18:57 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x200200, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000001040)={'filter\x00'}, &(0x7f00000010c0)=0x54) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000040)=""/4096) 07:18:57 executing program 2: syz_emit_ethernet(0x1df, &(0x7f0000000000)={@remote, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x28}, @dev}, @tcp={{0xffff8000, 0x6558, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:18:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x5, 0x2}]}, 0x18, 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:57 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:57 executing program 3: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000080)=""/89) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) getsockname(r1, &(0x7f0000000100)=@nfc, &(0x7f00000001c0)=0x1) read(r1, &(0x7f0000000040)=""/38, 0x26) 07:18:57 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getresgid(&(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)) flistxattr(r0, &(0x7f00000000c0)=""/224, 0xe0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) 07:18:57 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:57 executing program 3: openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0xffffffffffffffff, 0x0) 07:18:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x480000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x20000000, 0x0, 0xe3}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 07:18:57 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_getroute={0x24, 0x1a, 0x101, 0x70bd28, 0x25dfdbfd, {0xa, 0x14, 0x20, 0x1f, 0x0, 0x1, 0xfd, 0xf, 0x600}, [@RTA_PREF={0x8, 0x14, 0x7}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x63f40ebb5ea3b42f) 07:18:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x5, 0x2}]}, 0x18, 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:57 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) [ 362.876430] ptrace attach of "/root/syz-executor.2"[13531] was attempted by "/root/syz-executor.2"[13532] 07:18:58 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 07:18:58 executing program 3: openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x101000, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) 07:18:58 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000100)=r1) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x2}) r2 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r2, 0x0, 0x2000424, 0x1) write(r2, &(0x7f0000002000)='/', 0x1) sendfile(r0, r2, &(0x7f0000001000)=0x5f, 0x31) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r2, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000280)={'filter\x00', 0x0, 0x3, 0xdb, [], 0x4, &(0x7f0000000140)=[{}, {}, {}, {}], &(0x7f0000000180)=""/219}, &(0x7f0000000300)=0x78) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f0000000080)) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) 07:18:58 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:58 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@remote, @in=@remote}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000040)=0xe8) perf_event_open(&(0x7f0000000300)={0x400000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000073) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = getegid() gettid() setgid(r2) 07:18:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x5, 0x2}]}, 0x18, 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:58 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:58 executing program 3: ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, &(0x7f0000000040)={{0x7, 0x4, 0x9, 0x101, 'syz0\x00', 0x1}, 0x1, [0x9, 0x2, 0x3ff, 0x0, 0x400, 0x97, 0x18, 0x4, 0x8, 0x80, 0x10000, 0x2, 0x91b8, 0x9, 0x1, 0x7, 0x80, 0x1000, 0x3956, 0x4, 0xc0, 0x1, 0x8, 0x4, 0x22a, 0x0, 0x59a, 0x4, 0x482, 0x8, 0x20, 0x3, 0x7, 0x4, 0x2, 0x1000, 0x5f, 0x81, 0x5, 0x7, 0x3, 0x908, 0xfffffffffffffffd, 0x42f, 0x42b48d50, 0x10000, 0x7, 0x7, 0x5, 0x6, 0xfffffffffffffff7, 0x1, 0xfff, 0x4, 0x8, 0x2, 0x4, 0x64, 0x100, 0xffffffff00000001, 0x0, 0x7, 0x6, 0x3, 0x10000, 0x7, 0x176cf181, 0xffffffff, 0x7, 0x449, 0x0, 0xffff, 0xb07, 0x5, 0x49, 0x0, 0x3, 0x5, 0x3, 0x6, 0xffff, 0x5, 0x200, 0x208f, 0xffffffff, 0x4, 0x56, 0x8, 0x80, 0xd8, 0x7, 0x401, 0x1, 0x72, 0x3f, 0x3, 0x6, 0x8, 0xfff, 0xcc50000, 0x54c3391b, 0x8, 0x7f, 0x1ff, 0x80000001, 0x8001, 0x401, 0x7f, 0x5, 0xffffffff, 0x3ff, 0x9, 0x2, 0x1ff, 0x5, 0x100000001, 0x0, 0xffff, 0x1, 0x4, 0x3, 0x58a7f933, 0x200, 0x2b080000000000, 0xfffffffffffffff9, 0x8, 0x1f, 0x5], {0x0, 0x989680}}) r0 = socket(0x8, 0xa, 0x1) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000540)={0x0, 0xc0, "6a17125b95b8f2a1c45296f383fb07d81384dc0abc69fe51ea378cd903b63033a14847fd48686784bed132a3904ae96fd7e4e53ecde4092801f73bd26589abab43eab54d518db877a0db083bd73ba886d6d3d07529b08fd1b43f771e0d6bfafb611ae53642554e05f094ad5411ac7e89773a46838baba0fea777dca205b9014335b5ce5f831494f8d1989a335c1a70934e0e21646c4f2a453b1f3d4f91ee9a3d03a47967f0e64afc987b4021b8ae0d47cf6cf39ac8459b46bd2e03ffa1c4a7f4"}, &(0x7f0000000000)=0xc8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000640)={r1, 0x8}, 0x8) 07:18:58 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f00000000c0)=ANY=[@ANYBLOB="0391904b3817dbf597b323743f9f73"], 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x400, 0x7, 0x5, 0x4}, 0x14) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f0000000140)={0x6, 0x0, 0xffffffffffffffff}) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000000100)={0x2, 0x83, 0x100000001, 0x2, 0x5, 0x6}) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x0) 07:18:58 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4), 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x5, 0x2}]}, 0x18, 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:59 executing program 3: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x1c, 0xc2afb10b05df4dff) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, &(0x7f0000000080)=0x5) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) 07:18:59 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, 0x0, 0x0) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:59 executing program 2: 07:18:59 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f00000001c0)={0x6, 0x0, 0x8, 0x7502}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vfio/vfio\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x3}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000100)={r2, 0x200000000000000}, &(0x7f0000000240)=0x257) openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x20400, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000280)={0x0, 0x1, 0x800, {r3, r4+30000000}, 0x2, 0xfffffffffffffffd}) 07:18:59 executing program 2: r0 = socket$kcm(0xa, 0x40122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r0, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0x0) 07:18:59 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x5, 0x2}]}, 0x18, 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000080)={'ip6gre0\x00', @ifru_data=&(0x7f0000000040)="00e604eaeefbf13493fd166d56f481d94781eaaf4de1ead32908517558d14e9f"}) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) 07:18:59 executing program 2: socketpair(0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x40003e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000100)={0x2, 0x0, [0x0, 0x0]}) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xf, 0xffffffffffffffff, 0x80) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) r4 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r4, &(0x7f0000001980)={&(0x7f0000000540)=@ax25, 0x80, 0x0}, 0x2000c800) write$cgroup_int(r2, &(0x7f0000000000)=0x8, 0x335) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000140)={'yam0\x00\x00\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00', 0x400}) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) close(r2) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r5 = gettid() perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x10000000000, 0x2, 0x5, 0x1000, 0x0, 0x3, 0x20, 0x1, 0xfffffffffffff800, 0x50a3f902, 0x3ff, 0x7f, 0xffffffff, 0x8, 0x49c, 0x0, 0xfffffffffffffffa, 0x9, 0xb05, 0x1, 0x708, 0xf0, 0x1, 0x6000, 0x9, 0x80000001, 0x1, 0x3ff, 0x3, 0x2, 0x8, 0x8000, 0x9, 0xc6f, 0x5928fe89, 0x3e3, 0x0, 0xef60, 0x4, @perf_bp={&(0x7f0000000040), 0x8}, 0x1000, 0x0, 0x81, 0x1, 0x0, 0x8000, 0xf348}, r5, 0xf, r3, 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x801c581f, 0x20000001) 07:19:00 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4), 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:19:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x5, 0x2}]}, 0x18, 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 07:19:00 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='cpuset\x00') ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000280)=@get={0x1, &(0x7f0000000200)=""/118, 0x7}) r1 = dup2(r0, r0) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f00000001c0)=0xa, 0x4) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000080)={{{@in=@loopback, @in=@remote}}, {{@in=@initdev}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) 07:19:00 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xa, &(0x7f0000001000)=ANY=[@ANYBLOB="bf1600000000000085100000050000003c00000000000000bf610000000000008510000002000000bf0100000000000095000000000000001501000000000000b7000000000000009500000000000000"], 0x0}, 0x48) 07:19:00 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, 0x0, 0x0) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:19:00 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x4800, 0x0) open_by_handle_at(r0, &(0x7f0000000040)={0xfa, 0x9, "bca7c3ac0b90c46d9bcd813137cba236af74d36eaa42d95a9a6664a6cf810891fc595fdd6ca57350c5adfa749cb4a5323628fa178efac55748b90cb97a9af3b0df45e9556f1bcacda13b9e49d93b37cf431e32828dc119e748ddb8b09db3ca44b0e120edc53d485132479c4b9fba530acac9e93ccf54a017c608cd187d7d74e40bc729d35779425bae453c97bfafdebe015e27d251fa7061a71b92606cf1aa62abbc1da99a3fa9f2654c3fe0dc0e8050e46e72b13ddc9a0687db4cf45739f2009e45fe35e580d565dae8753b68b1c62de684f3c1e4a295ccc322aa7620b8175135c233b0aae25aad83c51f354995a3baf317"}, 0x400) 07:19:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x5, 0x2}]}, 0x18, 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 07:19:00 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0x29, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x1b, &(0x7f0000000040)=r1, 0x52d) close(r1) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0x0) 07:19:00 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:19:00 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x100d}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f0000000040), 0x0, {0xa, 0x4e23, 0x0, @mcast2, 0x200}, r1}}, 0x38) prctl$PR_SET_TIMERSLACK(0x1d, 0x5) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000140)) syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x1, 0x50000) socket$nl_route(0x10, 0x3, 0x0) munlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 07:19:00 executing program 2: socketpair(0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x40003e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000100)={0x2, 0x0, [0x0, 0x0]}) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xf, 0xffffffffffffffff, 0x80) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) r4 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r4, &(0x7f0000001980)={&(0x7f0000000540)=@ax25, 0x80, 0x0}, 0x2000c800) write$cgroup_int(r2, &(0x7f0000000000)=0x8, 0x335) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000140)={'yam0\x00\x00\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00', 0x400}) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x0) close(r2) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x10000000000, 0x2, 0x5, 0x1000, 0x0, 0x3, 0x20, 0x1, 0xfffffffffffff800, 0x50a3f902, 0x3ff, 0x7f, 0xffffffff, 0x8, 0x49c, 0x0, 0xfffffffffffffffa, 0x9, 0xb05, 0x1, 0x708, 0xf0, 0x1, 0x6000, 0x9, 0x80000001, 0x1, 0x3ff, 0x3, 0x2, 0x8, 0x8000, 0x9, 0xc6f, 0x5928fe89, 0x3e3, 0x0, 0xef60, 0x4, @perf_bp={&(0x7f0000000040), 0x8}, 0x1000, 0x0, 0x81, 0x1, 0x0, 0x8000, 0xf348}, 0x0, 0xf, r3, 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x801c581f, 0x20000001) 07:19:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, &(0x7f0000000200)=@v3={0x3000000, [{0x711, 0x6}, {0x5, 0x2}]}, 0x18, 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 07:19:01 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4), 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:19:01 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x200000, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000080)=0xc798, 0x4) openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x41ffd, 0x0) 07:19:01 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x200, 0x91) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x585) openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x400000, 0x0) 07:19:01 executing program 2: 07:19:01 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, 0x0, 0x0) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:19:01 executing program 0: 07:19:01 executing program 2: 07:19:01 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 07:19:01 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:19:01 executing program 0: 07:19:01 executing program 2: 07:19:01 executing program 3: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, &(0x7f0000000000)=0x1000, 0x4) ioctl(0xffffffffffffffff, 0x9, &(0x7f0000000040)="4b7895b62a7aea2cb69f78e97ccefeff3b7859c231f111519c7d36a11fd26a6897bdf7c49e3328eee18eed42423219de03c3a5370da6f5f8b76af053165d9f210acc20d85a40e7e1202a0b2d1c7e5f4997d98a670365c84eae5387fe564c88188132f0234674d9a0c3ce2fbc2476a10b725fc5a4") 07:19:02 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:19:02 executing program 2: 07:19:02 executing program 0: 07:19:02 executing program 3: 07:19:02 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:19:02 executing program 0: 07:19:02 executing program 2: 07:19:02 executing program 3: 07:19:02 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:19:02 executing program 2: 07:19:02 executing program 3: 07:19:02 executing program 0: 07:19:03 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:19:03 executing program 0: 07:19:03 executing program 3: 07:19:03 executing program 2: 07:19:03 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:19:03 executing program 0: 07:19:03 executing program 3: 07:19:03 executing program 2: 07:19:03 executing program 3: 07:19:03 executing program 2: 07:19:03 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:19:03 executing program 0: 07:19:04 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:19:04 executing program 3: 07:19:04 executing program 0: 07:19:04 executing program 2: 07:19:04 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:19:04 executing program 3: 07:19:04 executing program 2: 07:19:04 executing program 0: 07:19:04 executing program 2: 07:19:04 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:19:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) ppoll(&(0x7f0000000280)=[{r1}], 0x1, 0x0, 0x0, 0x0) 07:19:04 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) clone(0x4000000407fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/snmp6\x00') read(r0, &(0x7f0000000040)=""/230, 0x20000126) writev(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f00000002c0)=',') 07:19:05 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:19:05 executing program 2: 07:19:05 executing program 3: 07:19:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) ppoll(&(0x7f0000000280)=[{r1}], 0x1, 0x0, 0x0, 0x0) 07:19:05 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:19:05 executing program 2: 07:19:05 executing program 3: 07:19:05 executing program 0: 07:19:05 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:19:05 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:19:05 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:19:05 executing program 3: 07:19:05 executing program 0: 07:19:05 executing program 2: 07:19:06 executing program 2: 07:19:06 executing program 3: 07:19:06 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:19:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chroot(&(0x7f0000000280)='./file0\x00') 07:19:06 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:19:06 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:19:06 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 07:19:06 executing program 2: 07:19:06 executing program 0: 07:19:06 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:19:06 executing program 2: 07:19:06 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, 0x0, 0x0) 07:19:06 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:19:06 executing program 3: 07:19:06 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4002) io_setup(0x103, &(0x7f0000000080)=0x0) ftruncate(r1, 0x48280) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 07:19:07 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 07:19:07 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:19:07 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4}, 0x1c) 07:19:07 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, 0x0, 0x0) 07:19:07 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:19:07 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x1) write$P9_RATTACH(r0, &(0x7f0000000040)={0xf3}, 0x1a0) 07:19:07 executing program 3: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0xe000, 0x3, &(0x7f0000ff2000/0xe000)=nil) futex(&(0x7f0000000000), 0x3, 0x0, 0x0, 0x0, 0x0) 07:19:07 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:19:07 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:19:07 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, 0x0, 0x0) 07:19:07 executing program 2: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x9) 07:19:08 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) fchdir(r0) rmdir(&(0x7f0000000400)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 07:19:08 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000400)='./file0\x00') 07:19:08 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:19:08 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:19:08 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:19:08 executing program 2: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x9) 07:19:08 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:19:08 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x4, 0x4, 0x101}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x5, &(0x7f0000000240)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r1}]}, 0x0, 0x800, 0xb0, &(0x7f0000000280)=""/176}, 0x48) 07:19:08 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x3, &(0x7f0000c91000)=@framed={{0x18, 0x0, 0x51, 0x0, 0x0, 0x57}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0x99, &(0x7f0000000180)=""/153}, 0x48) 07:19:08 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:19:08 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) getpid() clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400000, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x80000001, 0x4000) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001100)=ANY=[@ANYBLOB="92e8e7d5ba0e284c0876777d6ab1c1c53d60b0c552d3fb777d799c7c7a329cf51d3e87a6fee0d6471f9a550dbdf9863f5608ecc94b942c2fc85134070db213b6925c5c3bf87f7a3c60018b6cd27b916a080d70b2a8578085ed3b"], 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000001240), &(0x7f0000001200)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r2, 0xc008551b, &(0x7f00000011c0)=ANY=[]) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) clone(0x3fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000001300)={0x0, 0x80000, 0xffffffffffffff9c}) read$FUSE(r3, &(0x7f0000000040), 0x1000) write$FUSE_ENTRY(r3, &(0x7f0000001040)={0x90, 0x0, 0x2, {0x20000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}}}, 0x90) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000001180)={0x2, 0x3f, 0x90, 0x2, 0xffff, 0x7fff}) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCGABS2F(r4, 0x8018456f, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000200)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), 0xffffffffffffffff, r1}}, 0x18) r5 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000004, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000011c0)=0x14, 0x4) setxattr$trusted_overlay_opaque(&(0x7f0000001280)='./file0\x00', 0x0, &(0x7f0000001340)='y\x00', 0x2, 0x2) preadv(r5, 0x0, 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x7, 0x7, 0x8, [@loopback]}]}}, @icmp=@timestamp_reply}}}}, 0x0) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0xffffffffffffffff, 0x2000}, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, 0x0) 07:19:09 executing program 2: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x9) 07:19:09 executing program 3: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100), 0x1c) listen(r1, 0x0) 07:19:09 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:19:09 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000980)='/dev/rfkill\x00', 0x109001, 0x0) write$uinput_user_dev(r0, &(0x7f00000009c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x45c) 07:19:09 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:19:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)={0x1, 0x0, [{0xbaf}]}) 07:19:09 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mlock(&(0x7f0000007000/0x3000)=nil, 0x3000) mlock(&(0x7f0000006000/0x3000)=nil, 0x3000) 07:19:09 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:19:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000017c0)=@broute={'broute\x00', 0x20, 0x4, 0x113, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000140], 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="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"]}, 0x18b) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000000000)=[{{0x0, 0x7530}}], 0xfe72) 07:19:09 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x4000, 0x0) 07:19:09 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x2, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000001140)='\'', 0x1}], 0x1, 0x1081804) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) pwritev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="0e", 0x1}], 0x1, 0x0) 07:19:09 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000}, 0x98) 07:19:10 executing program 3: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0xfffffffffffffecc) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) 07:19:10 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:19:10 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x2, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000001140)='\'', 0x1}], 0x1, 0x1081804) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) pwritev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="0e", 0x1}], 0x1, 0x0) 07:19:10 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000000)={0x1}, 0x8) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x3f000000, 0x0, 0x0) 07:19:10 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000}, 0x98) 07:19:10 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$key(0xf, 0x3, 0x2) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x10}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:19:10 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:19:10 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000073) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 07:19:10 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000300)={0x400000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0x100000073) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) lchown(0x0, 0x0, 0x0) gettid() setgid(0x0) [ 375.838139] ptrace attach of "/root/syz-executor.2"[14056] was attempted by "/root/syz-executor.2"[14058] 07:19:10 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSCTTY(r1, 0x540e, 0x0) 07:19:11 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000}, 0x98) 07:19:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000007c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpuacct.usage_all\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000005c0)={0x1, 0x70, 0x7, 0xd0e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) r0 = gettid() perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) socketpair(0x28, 0x2, 0x0, &(0x7f0000000000)) [ 376.115409] binder: 14072:14076 ioctl 540e 0 returned -22 07:19:11 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:19:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000007c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpuacct.usage_all\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000005c0)={0x1, 0x70, 0x7, 0xd0e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) r0 = gettid() perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) socketpair(0x28, 0x2, 0x0, &(0x7f0000000000)) 07:19:11 executing program 1: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x1, 0x0, 0x0) close(0xffffffffffffffff) socket$kcm(0xa, 0x0, 0x11) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) socketpair(0x28, 0x2, 0x0, &(0x7f0000000000)) 07:19:11 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:19:11 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:19:11 executing program 2: ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffff9c, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0xa, 0x2, 0x73) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x541b, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 07:19:12 executing program 0: r0 = gettid() chdir(0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) prctl$PR_GET_PDEATHSIG(0x2, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) shmdt(0x0) fstat(0xffffffffffffffff, 0x0) stat(0x0, 0x0) getgid() setresgid(0x0, 0x0, 0x0) tkill(r0, 0x1000000000015) 07:19:12 executing program 1: r0 = semget(0x3, 0x2, 0x0) semctl$SEM_STAT(r0, 0x0, 0x12, &(0x7f00000000c0)=""/248) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') write$P9_RMKDIR(0xffffffffffffffff, 0x0, 0xfffffffffffffeef) r2 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12}, &(0x7f0000000200)) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) ioctl$KDSETKEYCODE(r1, 0x4b4d, 0x0) ptrace$getregs(0xffffffffffffffff, r2, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) tkill(r2, 0x1000000000016) 07:19:12 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') write$P9_RMKDIR(0xffffffffffffffff, 0x0, 0xfffffffffffffeef) r0 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12}, &(0x7f0000000200)) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) tkill(r0, 0x1000000000016) 07:19:12 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:19:12 executing program 2: 07:19:12 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:19:12 executing program 1: 07:19:12 executing program 0: 07:19:12 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:19:12 executing program 2: 07:19:12 executing program 3: 07:19:12 executing program 0: 07:19:13 executing program 1: 07:19:13 executing program 2: 07:19:13 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:19:13 executing program 3: 07:19:13 executing program 1: 07:19:13 executing program 0: 07:19:13 executing program 2: 07:19:13 executing program 3: 07:19:13 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:19:13 executing program 0: 07:19:13 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:19:13 executing program 1: 07:19:13 executing program 2: 07:19:13 executing program 3: 07:19:14 executing program 1: 07:19:14 executing program 0: 07:19:14 executing program 2: 07:19:14 executing program 3: 07:19:14 executing program 1: 07:19:14 executing program 2: 07:19:14 executing program 0: 07:19:14 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:19:14 executing program 3: 07:19:14 executing program 1: 07:19:14 executing program 2: 07:19:14 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:19:15 executing program 0: 07:19:15 executing program 2: 07:19:15 executing program 1: 07:19:15 executing program 3: 07:19:15 executing program 0: 07:19:15 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) io_setup(0x7, &(0x7f0000000000)=0x0) io_submit(r0, 0x0, 0x0) 07:19:15 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) io_setup(0x7, &(0x7f0000000000)) [ 380.516710] audit: type=1326 audit(1551424755.562:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14229 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 [ 380.543921] audit: type=1326 audit(1551424755.592:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14226 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 07:19:15 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:19:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bc070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000100)=[@timestamp], 0x2000000000000045) 07:19:15 executing program 0: getresuid(&(0x7f0000000140), 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x4, 0x0, "dd8fcd35cbca4f2d1777bbbc9323da9d634135c376793ea81ad2b3162337bae07101c0ba91dd369ed7ce6a29b97100c41ebccf0a4f00f0506650d47faf7f4b9d35bd4b70c85a291ee250fd15549f5187"}, 0xd8) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) write$P9_RSETATTR(r1, &(0x7f0000000300)={0x7}, 0x7) syz_open_procfs(0x0, 0x0) sendto$inet6(r1, &(0x7f0000000100)="99", 0x1, 0x0, 0x0, 0x0) 07:19:15 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:19:15 executing program 2: 07:19:16 executing program 0: 07:19:16 executing program 0: 07:19:16 executing program 2: [ 381.196296] audit: type=1326 audit(1551424756.242:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14226 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 07:19:16 executing program 2: [ 381.261642] audit: type=1326 audit(1551424756.272:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14229 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 07:19:16 executing program 0: 07:19:16 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) io_setup(0x7, &(0x7f0000000000)=0x0) io_submit(r0, 0x0, 0x0) 07:19:16 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) dup3(r1, r0, 0x0) 07:19:16 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:19:16 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000140)='/dev/loop0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x23800, 0x0) 07:19:16 executing program 0: syz_genetlink_get_family_id$nbd(0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0x9}, {0x6}]}) 07:19:16 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) [ 381.719043] audit: type=1326 audit(1551424756.762:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14271 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 07:19:16 executing program 3: openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) creat(&(0x7f0000000440)='./bus\x00', 0x0) creat(&(0x7f00000001c0)='./bus\x00', 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) 07:19:16 executing program 0: clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) waitid(0x0, 0x0, 0x0, 0x8, 0x0) 07:19:17 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) semget$private(0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) semget$private(0x0, 0x0, 0x0) seccomp(0x0, 0x0, 0x0) write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0x95e5573af8c4f2a) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) 07:19:17 executing program 0: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60b40900000b2b0000000000000000000000ffffe0000000ff020000000000000000000000000001840090780009040060b680fa0000003fe37d13e145e7d28e12000000ffff00ffffff000000000000"], 0x0) 07:19:17 executing program 3: r0 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendto$inet6(r0, 0x0, 0x133, 0x0, 0x0, 0x0) [ 382.220684] audit: type=1326 audit(1551424757.262:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14303 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0x0 07:19:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) waitid(0x0, 0x0, 0x0, 0x41000000, &(0x7f0000000140)) 07:19:17 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000340)='cpuset.cpu_exclusive\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0x12) 07:19:17 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000001600)=ANY=[@ANYRES64=r0]}) 07:19:17 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:19:17 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000006, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x50323}) bind$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 07:19:17 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:19:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x11, 0x0, @scatter={0x0, 0x200000, 0x0}, &(0x7f00000001c0)="307fedd46fe0ae7a26284a42c8ed71ce28", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, 0x0) ptrace(0xffffffffffffffff, 0x0) 07:19:17 executing program 1: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x8, &(0x7f000026c000)=[@ptr={0x66646185, 0x0, 0x0}], &(0x7f000000afd0)=[0x0]}}], 0x0, 0x800020, 0x0}) [ 382.970478] binder: 14336:14338 got transaction with invalid parent offset or type [ 382.973770] audit: type=1326 audit(1551424758.012:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14303 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0x0 [ 382.978673] binder: 14336:14338 transaction failed 29201/-22, size 40-8 line 3156 07:19:18 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000026c000), 0x0}}], 0x0, 0x800020, 0x0}) 07:19:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x11, 0x0, @scatter={0x0, 0x200000, 0x0}, &(0x7f00000001c0)="307fedd46fe0ae7a26284a42c8ed71ce28", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, 0x0) ptrace(0xffffffffffffffff, 0x0) 07:19:18 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000006, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x50323}) bind$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) [ 383.144774] binder: BINDER_SET_CONTEXT_MGR already set [ 383.150404] binder: 14336:14338 ioctl 40046207 0 returned -16 [ 383.205140] binder: undelivered TRANSACTION_ERROR: 29201 [ 383.233867] binder: 14352:14355 transaction failed 29189/-22, size 0-0 line 2896 [ 383.268610] binder: undelivered TRANSACTION_ERROR: 29189 07:19:18 executing program 1: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x8, &(0x7f000026c000)=[@ptr={0x66646185, 0x0, 0x0}], &(0x7f000000afd0)=[0x0]}}], 0x0, 0x800020, 0x0}) 07:19:18 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f000026c000), &(0x7f000000afd0)=[0x0]}}], 0x0, 0x800020, 0x0}) 07:19:18 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/87, 0x57) [ 383.467853] binder: 14359:14360 transaction failed 29189/-22, size 40-8 line 2896 [ 383.524101] binder: 14359:14364 transaction failed 29189/-22, size 40-8 line 2896 07:19:18 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='highspeed\x00', 0xa) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000005340)={0x2, 0x200000000004e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000000000000000400040000000000000000000000000000000000000000000380000000000000000000000000000000000f6ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090f8def6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x208) sendto$inet(r0, &(0x7f00000001c0)='V', 0x1, 0x0, 0x0, 0x0) [ 383.575514] binder: 14363:14367 transaction failed 29189/-22, size 0-8 line 2896 [ 383.577592] binder: undelivered TRANSACTION_ERROR: 29189 [ 383.592544] binder: undelivered TRANSACTION_ERROR: 29189 [ 383.647091] binder: 14363:14368 transaction failed 29189/-22, size 0-8 line 2896 [ 383.680893] binder: undelivered TRANSACTION_ERROR: 29189 [ 383.689090] binder: undelivered TRANSACTION_ERROR: 29189 07:19:18 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4), 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:19:18 executing program 2: recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000980)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000003c80)=""/4096, 0x1000}], 0x5}, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r2 = socket$inet6(0xa, 0x80003, 0x2f) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg(r2, &(0x7f0000000c40)=[{{0x0, 0x400000000000000, &(0x7f00000009c0), 0x3e8, &(0x7f00000000c0)}}], 0x40000000000026a, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 07:19:18 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000080)={0x41}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 07:19:18 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:19:18 executing program 3: write(0xffffffffffffffff, &(0x7f0000000280)="a7b22923580dbc6cad15f22e51b14c", 0xf) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = socket$netlink(0x10, 0x3, 0x1000000000004) socket$vsock_dgram(0x28, 0x2, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)="580000001400192300bb4b80040d8c562806f0ffffff04106a9643c218fe59a2e04a03ca8164243e890000000a215a0004fbf50dfff90003a5000004001ce1ed5e0000000000221f100001000700f8ffff0000ec6b0f536e", 0x58}], 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) 07:19:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, 0x0, 0x0) 07:19:19 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x0, 0x4, 0x0, 0x0) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 07:19:19 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000080)={0x41}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) [ 384.319786] sctp: [Deprecated]: syz-executor.0 (pid 14400) Use of int in max_burst socket option deprecated. [ 384.319786] Use struct sctp_assoc_value instead [ 384.355091] sctp: [Deprecated]: syz-executor.0 (pid 14400) Use of int in max_burst socket option deprecated. [ 384.355091] Use struct sctp_assoc_value instead 07:19:19 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000080)={0x41}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 07:19:19 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f0000311ffc), 0x4) 07:19:19 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000080)={0x41}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 07:19:19 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) get_robust_list(0x0, &(0x7f0000000080)=0x0, &(0x7f00000000c0)) 07:19:20 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4), 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:19:20 executing program 2: recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000980)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000003c80)=""/4096, 0x1000}], 0x5}, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r2 = socket$inet6(0xa, 0x80003, 0x2f) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg(r2, &(0x7f0000000c40)=[{{0x0, 0x400000000000000, &(0x7f00000009c0), 0x3e8, &(0x7f00000000c0)}}], 0x40000000000026a, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 07:19:20 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0xffffffffffffffff, 0x0, {0x0, 0x0, 0x0, 0x13, 0x0, 0xf8}}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) 07:19:20 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4), 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:19:20 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) socket$tipc(0x1e, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 07:19:20 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 385.385236] rtc_cmos 00:00: Alarms can be up to one day in the future [ 385.413217] rtc_cmos 00:00: Alarms can be up to one day in the future 07:19:20 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) socket$tipc(0x1e, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 07:19:20 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 07:19:20 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x19b) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) 07:19:20 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) socket$tipc(0x1e, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 07:19:20 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 07:19:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000140)={0x0, r1/1000+30000}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) lstat(0x0, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x93) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000240)={0x0, 0x0, 0x5}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x8000000000019, &(0x7f0000000000)=0x82, 0x4) sendto$inet(r0, &(0x7f0000000100), 0xfffffffffffffdf4, 0x0, 0x0, 0x240) 07:19:21 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4), 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:19:21 executing program 2: recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000980)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000003c80)=""/4096, 0x1000}], 0x5}, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r2 = socket$inet6(0xa, 0x80003, 0x2f) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg(r2, &(0x7f0000000c40)=[{{0x0, 0x400000000000000, &(0x7f00000009c0), 0x3e8, &(0x7f00000000c0)}}], 0x40000000000026a, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 07:19:21 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) socket$tipc(0x1e, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 07:19:21 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 07:19:21 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4), 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:19:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000140)={0x0, r1/1000+30000}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) lstat(0x0, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x93) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000240)={0x0, 0x0, 0x5}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x8000000000019, &(0x7f0000000000)=0x82, 0x4) sendto$inet(r0, &(0x7f0000000100), 0xfffffffffffffdf4, 0x0, 0x0, 0x240) 07:19:21 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) socket$tipc(0x1e, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 07:19:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 07:19:21 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) socket$tipc(0x1e, 0x2, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 07:19:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 07:19:22 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:19:22 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) socket$tipc(0x1e, 0x2, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 07:19:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 07:19:22 executing program 2: recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000980)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000003c80)=""/4096, 0x1000}], 0x5}, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r2 = socket$inet6(0xa, 0x80003, 0x2f) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg(r2, &(0x7f0000000c40)=[{{0x0, 0x400000000000000, &(0x7f00000009c0), 0x3e8, &(0x7f00000000c0)}}], 0x40000000000026a, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 07:19:22 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4), 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:19:22 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) socket$tipc(0x1e, 0x2, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 07:19:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000140)={0x0, r1/1000+30000}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) lstat(0x0, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x93) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000240)={0x0, 0x0, 0x5}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x8000000000019, &(0x7f0000000000)=0x82, 0x4) sendto$inet(r0, &(0x7f0000000100), 0xfffffffffffffdf4, 0x0, 0x0, 0x240) 07:19:22 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 07:19:22 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 07:19:22 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 07:19:23 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 07:19:23 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 07:19:23 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:19:23 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 07:19:23 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 07:19:23 executing program 2: recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000980)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000003c80)=""/4096, 0x1000}], 0x5}, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r2 = socket$inet6(0xa, 0x80003, 0x2f) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg(r2, &(0x7f0000000c40)=[{{0x0, 0x400000000000000, &(0x7f00000009c0), 0x3e8, &(0x7f00000000c0)}}], 0x40000000000026a, 0x0) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 07:19:23 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 07:19:23 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:19:23 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 07:19:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000140)={0x0, r1/1000+30000}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) lstat(0x0, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x93) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000240)={0x0, 0x0, 0x5}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x8000000000019, &(0x7f0000000000)=0x82, 0x4) sendto$inet(r0, &(0x7f0000000100), 0xfffffffffffffdf4, 0x0, 0x0, 0x240) 07:19:24 executing program 1: setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) 07:19:24 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 07:19:24 executing program 1: setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) 07:19:24 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:19:24 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 07:19:24 executing program 1: setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) 07:19:24 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 07:19:25 executing program 2: recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000980)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000003c80)=""/4096, 0x1000}], 0x5}, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r2 = socket$inet6(0xa, 0x80003, 0x2f) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg(r2, &(0x7f0000000c40)=[{{0x0, 0x400000000000000, &(0x7f00000009c0), 0x3e8, &(0x7f00000000c0)}}], 0x40000000000026a, 0x0) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 07:19:25 executing program 1: r0 = socket$tipc(0x1e, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 07:19:25 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 07:19:25 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:19:25 executing program 3: 07:19:25 executing program 3: 07:19:25 executing program 1: r0 = socket$tipc(0x1e, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 07:19:25 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 07:19:25 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:19:25 executing program 3: 07:19:25 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 07:19:25 executing program 1: r0 = socket$tipc(0x1e, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 07:19:26 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:19:26 executing program 2: recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000980)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000003c80)=""/4096, 0x1000}], 0x5}, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r2 = socket$inet6(0xa, 0x80003, 0x2f) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg(r2, &(0x7f0000000c40)=[{{0x0, 0x400000000000000, &(0x7f00000009c0), 0x3e8, &(0x7f00000000c0)}}], 0x40000000000026a, 0x0) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 07:19:26 executing program 3: 07:19:26 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 07:19:26 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 07:19:26 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:19:26 executing program 3: 07:19:26 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 07:19:26 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 07:19:26 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x0, 0xd9, 0x8, 0x100, 0x22}, 0xfffffffffffffc37) socketpair(0x80000000001, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000080)="3d510b1cc54339437d2d18296e0a501d95ef1b91c8f5c376ab21ace9c83d494dc809e09f71e488ca75b3261bd37bde001473fccabc6ce4ef0ac7bf7ecdbff4fb277e8ac4c41878b8b195725738f2c87fa18a54fe41d3e716d0cdbd5f16d2951ce7bdd483ca45cc836099b4c5a4449a0dbda2306775b96a86d8f8e9d2eb45089e5db6d703f96c9a4b29a4f8f3b5e54dfb06af53aff949c7280032fc04836156a6df51f456db06e7edb6555485aea4e3866c4181303a6c8f88f9c695b52918f0af3db4546d201695372442401add6f359d2fab6137194887d3addea1c16917fc41c62704043bb94e77d7579c1e1c9172a0", 0x0, 0x1}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a2, &(0x7f0000000300)='0\x00') 07:19:26 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 07:19:26 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:19:26 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 07:19:27 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 07:19:27 executing program 2: recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000980)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000003c80)=""/4096, 0x1000}], 0x5}, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r2 = socket$inet6(0xa, 0x80003, 0x2f) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 07:19:27 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398c16f1a}) ioctl$TUNSETGROUP(r0, 0x400454ce, 0x0) 07:19:27 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:19:27 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 07:19:27 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, 0x0, 0x0) 07:19:27 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 07:19:27 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 07:19:27 executing program 2: recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000980)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000003c80)=""/4096, 0x1000}], 0x5}, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r2 = socket$inet6(0xa, 0x80003, 0x2f) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 07:19:27 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) 07:19:27 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:19:27 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, 0x0, 0x0) 07:19:27 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 07:19:28 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x9, 0x0, 0xde39}}) 07:19:28 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 07:19:28 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 07:19:28 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040), 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 07:19:28 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000, 0x0, 0x0, 0x0, 0xd}, 0x98) [ 393.188797] rtc_cmos 00:00: Alarms can be up to one day in the future 07:19:28 executing program 2: recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000980)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000003c80)=""/4096, 0x1000}], 0x5}, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r2 = socket$inet6(0xa, 0x80003, 0x2f) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 07:19:28 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, 0x0, 0x0) 07:19:28 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000040)=0xe8) r2 = perf_event_open(&(0x7f0000000300)={0x400000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000094f000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0x100000073) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = getegid() lchown(0x0, r1, r5) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x8}, 0x0) gettid() setgid(r5) 07:19:28 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 07:19:28 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040), 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 07:19:28 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:19:28 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 07:19:28 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040), 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 07:19:28 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, 0x0, 0x0) 07:19:29 executing program 2: recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000980)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000003c80)=""/4096, 0x1000}], 0x5}, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r2 = socket$inet6(0xa, 0x80003, 0x2f) sendmmsg(r2, &(0x7f0000000c40)=[{{0x0, 0x400000000000000, &(0x7f00000009c0), 0x3e8, &(0x7f00000000c0)}}], 0x40000000000026a, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 07:19:29 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 07:19:29 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 07:19:29 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, 0x0, 0x0) 07:19:29 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 07:19:29 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 07:19:29 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 07:19:29 executing program 2: recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000980)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000003c80)=""/4096, 0x1000}], 0x5}, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r2 = socket$inet6(0xa, 0x80003, 0x2f) sendmmsg(r2, &(0x7f0000000c40)=[{{0x0, 0x400000000000000, &(0x7f00000009c0), 0x3e8, &(0x7f00000000c0)}}], 0x40000000000026a, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 07:19:29 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:19:30 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 07:19:30 executing program 2: recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000980)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000003c80)=""/4096, 0x1000}], 0x5}, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r2 = socket$inet6(0xa, 0x80003, 0x2f) sendmmsg(r2, &(0x7f0000000c40)=[{{0x0, 0x400000000000000, &(0x7f00000009c0), 0x3e8, &(0x7f00000000c0)}}], 0x40000000000026a, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 07:19:30 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 07:19:30 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, 0x0, 0x0) [ 395.014553] print_req_error: I/O error, dev loop0, sector 256 flags 80700 [ 395.038581] print_req_error: I/O error, dev loop0, sector 0 flags 801 [ 395.045625] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 395.053568] print_req_error: I/O error, dev loop0, sector 8 flags 801 [ 395.060217] Buffer I/O error on dev loop0, logical block 1, lost async page write [ 395.068202] print_req_error: I/O error, dev loop0, sector 16 flags 801 [ 395.075058] Buffer I/O error on dev loop0, logical block 2, lost async page write [ 395.082874] print_req_error: I/O error, dev loop0, sector 24 flags 801 [ 395.089610] Buffer I/O error on dev loop0, logical block 3, lost async page write [ 395.097449] print_req_error: I/O error, dev loop0, sector 32 flags 801 [ 395.104268] Buffer I/O error on dev loop0, logical block 4, lost async page write [ 395.112135] print_req_error: I/O error, dev loop0, sector 40 flags 801 [ 395.118869] Buffer I/O error on dev loop0, logical block 5, lost async page write [ 395.126695] print_req_error: I/O error, dev loop0, sector 48 flags 801 [ 395.133480] Buffer I/O error on dev loop0, logical block 6, lost async page write [ 395.141249] print_req_error: I/O error, dev loop0, sector 56 flags 801 [ 395.148044] Buffer I/O error on dev loop0, logical block 7, lost async page write [ 395.155870] print_req_error: I/O error, dev loop0, sector 64 flags 801 [ 395.162653] Buffer I/O error on dev loop0, logical block 8, lost async page write [ 395.170389] Buffer I/O error on dev loop0, logical block 9, lost async page write 07:19:30 executing program 2: recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000980)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000003c80)=""/4096, 0x1000}], 0x5}, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000c40)=[{{0x0, 0x400000000000000, &(0x7f00000009c0), 0x3e8, &(0x7f00000000c0)}}], 0x40000000000026a, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 07:19:30 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 07:19:30 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 07:19:30 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:19:30 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 07:19:30 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:19:30 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 07:19:31 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 07:19:31 executing program 2: recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000980)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000003c80)=""/4096, 0x1000}], 0x5}, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000c40)=[{{0x0, 0x400000000000000, &(0x7f00000009c0), 0x3e8, &(0x7f00000000c0)}}], 0x40000000000026a, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 07:19:31 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:19:31 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:19:31 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 07:19:31 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 07:19:31 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000}, 0x98) 07:19:31 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:19:31 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffc, 0x31, 0xffffffffffffffff, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)) 07:19:31 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 07:19:31 executing program 2: recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000980)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000003c80)=""/4096, 0x1000}], 0x5}, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000c40)=[{{0x0, 0x400000000000000, &(0x7f00000009c0), 0x3e8, &(0x7f00000000c0)}}], 0x40000000000026a, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 07:19:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='loginuid\x00') sendfile(r0, r0, 0x0, 0x800000000005) 07:19:32 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 07:19:32 executing program 2: recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000980)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000003c80)=""/4096, 0x1000}], 0x5}, 0x0) r0 = socket(0x1e, 0x4, 0x0) socket(0x1e, 0x4, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x2f) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg(r1, &(0x7f0000000c40)=[{{0x0, 0x400000000000000, &(0x7f00000009c0), 0x3e8, &(0x7f00000000c0)}}], 0x40000000000026a, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 07:19:32 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000240)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x20) sendfile(r0, r0, &(0x7f0000000100), 0x7f8) symlink(0x0, &(0x7f0000000080)='./file0\x00') ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f00000004c0)=0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') inotify_add_watch(r2, &(0x7f0000000180)='./file0/file0\x00', 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) mkdir(0x0, 0x0) ioctl$sock_SIOCDELDLCI(r1, 0x8981, 0x0) 07:19:32 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 07:19:32 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000}, 0x98) 07:19:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040), 0xc, 0x0}, 0x80d4) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$P9_RAUTH(r2, &(0x7f0000000180)={0xfffffffffffffe8d}, 0x14) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) r3 = gettid() ptrace$setopts(0xffffffffffffffff, r3, 0x0, 0x0) 07:19:32 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000}, 0x98) 07:19:32 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 07:19:33 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 07:19:33 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000}, 0x98) 07:19:33 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000}, 0x98) 07:19:33 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 07:19:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) statx(0xffffffffffffffff, 0x0, 0x400, 0x0, 0x0) 07:19:34 executing program 2: recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000980)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000003c80)=""/4096, 0x1000}], 0x5}, 0x0) r0 = socket(0x1e, 0x4, 0x0) socket(0x1e, 0x4, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x2f) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg(r1, &(0x7f0000000c40)=[{{0x0, 0x400000000000000, &(0x7f00000009c0), 0x3e8, &(0x7f00000000c0)}}], 0x40000000000026a, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 07:19:34 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x2000000}, 0x98) 07:19:34 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 07:19:34 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x8, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x27}}, &(0x7f0000000080)='GPL\x00\x83\xff\x13\x0f_\xb0\x0e][dC/\xa6\xbb)p\xc5\xa6$\x1e\x8d\xef\xd6S>*\xe1\x06\xbee\\lRcI!l0\xbb\x1f\x80\xfbE\x0e\xc0\xd5\xbe\xc0+\x18O\x82\xaevEg{\xef\x11\xaa\xac\xc4g\x97\nS\x0e\x88H\xdcm*\xa7j\xf9R`\";A(\xca\x1a?\xa5\xdbT\xee\x9cp\xb8\x12\xd3\x93\xa3\xd6\xaa\x88*\xf0;p\x9aLOV\xe1\xd2l\xac\x85ri n&%\xf1PjeV\x98\x03\x01\xf36\x7f\xc2\xaaY\xc2j=n\x03\xda3\x1es\x0fA\xaf&H<\xc3\xb3x\xc4\xe9A\xbc\x98\xae\x1c\x83\xe7l\xb05*\xe9g\xddYC\"4s.\xc9\xa6\xda\x8cH\xf4K\xfc=:/B\x0e\x88f\x8c\xaa\xaf*\xae7\xab&\x1b\x16[/\x06r\x8d\xf5$KJ\xd7\x8d*\xb8\xfe\xb6\f\x8aI0\xec\x1cd\x1f\xbb\xb8\xdc\xd2W;\x89\xa9\xf2\xe7\xbb\xfd\xbb\x94\n\t\xab\xe4\"\xebI\xab\x86\x88\x97\xfd\x1e\xda\x9d\xcbc\xc8\x89A\xbe\x89\xa3\x17\xafy\xbc\xbdi\xc0C\xbfda@\xffZ\x88T\x82\xe5\xca\xb8x\xba\xa6\xca\xaep\x91\x8e\x81k\x8cnT\x05\x91\x97\xbf\x18;\xa5\x95\xc1\x0e\xddi\x9b\x98g\x14C+E\xb0\x1e1\x94\x01\xa6B\n\b\x8e\xdbI\x02k\xd1\xc3', 0x1, 0x99, &(0x7f0000000440)=""/153}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000380)="b92c9074e4dfc8be0e48b7426383", 0x0}, 0x28) 07:19:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000180)={0x0, 0x0, 0x2}) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300070069000baa000f0000ab0080e72a000000460001070300001419000a0010000000004803f5000e0002000087ef38bf463f59", 0x39}], 0x1) 07:19:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c12a41d88b070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000140)=0x70, 0x4) sendto$inet(r1, 0x0, 0x0, 0x400200007fe, &(0x7f00000002c0)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16], 0xffffffe6) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000280)='veno\x00', 0x5) pipe(&(0x7f0000000980)) syz_genetlink_get_family_id$nbd(&(0x7f0000000a00)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x1) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000000)=@nfc, 0x9005, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x811e}, 0x100) [ 399.100117] netlink: 'syz-executor.4': attribute type 10 has an invalid length. 07:19:34 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x101) r2 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x9, 0x10}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x1a00a) 07:19:34 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x6c}, 0x0, @in=@multicast1, 0x0, 0x0, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r1, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a}, 0x80, 0x0}}], 0x1, 0x0) 07:19:34 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") splice(r0, 0x0, r2, 0x0, 0x200010005, 0x0) [ 400.164624] hsr0: A HSR master's MTU cannot be greater than the smallest MTU of its slaves minus the HSR Tag length (6 octets). 07:19:35 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) [ 400.293361] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 400.301191] hsr0: A HSR master's MTU cannot be greater than the smallest MTU of its slaves minus the HSR Tag length (6 octets). 07:19:35 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000100)) 07:19:35 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000240)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) sendfile(r0, r0, 0x0, 0x20) sendfile(r0, r0, &(0x7f0000000100), 0x7f8) mount(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f00000004c0)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') inotify_add_watch(0xffffffffffffffff, 0x0, 0x200) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) 07:19:35 executing program 2: recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000980)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000003c80)=""/4096, 0x1000}], 0x5}, 0x0) r0 = socket(0x1e, 0x4, 0x0) socket(0x1e, 0x4, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x2f) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg(r1, &(0x7f0000000c40)=[{{0x0, 0x400000000000000, &(0x7f00000009c0), 0x3e8, &(0x7f00000000c0)}}], 0x40000000000026a, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 07:19:35 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x12, &(0x7f0000000040)=ANY=[@ANYBLOB="8500000015000000bc0000000000000095000000000000002314c9df34cb3ac1d810ba84c59aa8d52590f927e237870c07e23fcf03b0cec1170a26a275379b4d09b12ce96b8ea6f7bad6790e45fb39d4a524c157e8c173ac10874813fa30b7eb22183e9176ab47bdc05afdecbca9d949e1c995a53fd1a661cf0d2e1fb6d3ace8e211e801b9f98b138f8031f2b3415c3e0e347531a8c3"], 0x0}, 0x48) 07:19:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x20002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x27a) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) fcntl$setstatus(r1, 0x4, 0x42803) 07:19:35 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 07:19:35 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ad56b6cc0400fbab65d8b4ac2ca35c6e", 0x10) write(r1, &(0x7f0000000440)="7e3a6a0d0cbd2d9feb1d0d8a5906f5ef489e3bbaf1028680c51ba73310c8f72d230673ee2c3ff700a221d10fd1a051f73ceb6c71fd21d3c135473d3e21043188ed1ddaeea1bc59da08a8963e288ad37f213ea285050491f0c8b41d5986ae837a7cd25211b866fcdac9f28c1ffc3545486f33a3f5506c659ee636c565506e351348dce2fe51078dd83e41397c9519e9f4", 0x90) 07:19:36 executing program 3: r0 = perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') sendfile(r0, r1, 0x0, 0xc5e) 07:19:36 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x800000006, 0x0, 0x0, 0xfffffffffffffffe}]}) r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, 0x0) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {0x1, 0x2}, [{0x2, 0x2}, {0x2, 0x7, r1}], {0x4, 0x4}, [{0x8, 0x3}], {0x10, 0x2}, {0x20, 0x5}}, 0x3c, 0x1) 07:19:36 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188") setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) [ 401.203947] audit: type=1326 audit(1551424776.252:43): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15020 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 07:19:36 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188") setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 07:19:36 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_getroute={0x1c, 0x1a, 0x201}, 0x1c}}, 0x0) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 07:19:36 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000640)='net/tcp6\x00') pread64(r0, &(0x7f0000000080)=""/111, 0x6f, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bridge0\x00'}, 0x3d8) ioctl(r1, 0x800000000008982, &(0x7f0000000080)) 07:19:36 executing program 4: clone(0x2009fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioperm(0x0, 0x7, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 07:19:36 executing program 2: recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000980)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000003c80)=""/4096, 0x1000}], 0x5}, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x2f) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg(r1, &(0x7f0000000c40)=[{{0x0, 0x400000000000000, &(0x7f00000009c0), 0x3e8, &(0x7f00000000c0)}}], 0x40000000000026a, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 07:19:36 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188") setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 07:19:36 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) r0 = accept4(0xffffffffffffffff, &(0x7f0000000500)=@sco, 0x0, 0x80000) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file0\x00', 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cachefiles\x00', 0x401fff, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, 0x0) sched_getaffinity(0x0, 0x8, &(0x7f0000000380)) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_thread_area(&(0x7f0000000240)={0x7ff, 0x20001800, 0x1000, 0x0, 0x1, 0x400, 0x1, 0x4803, 0x2}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x10000, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f00000003c0)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r3, 0x1, 0xf, 0x0, 0x0) bind$inet(r3, &(0x7f0000e15000)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x33, &(0x7f0000000340)={0x1, &(0x7f0000f07000)}, 0x208) listen(0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE(r2, 0x1260, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40246608, &(0x7f0000000180)={0x5, 0x1, 0x67f, 0x1}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 07:19:36 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000640)='net/tcp6\x00') r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bridge0\x00'}, 0x3d8) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) 07:19:36 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000580)=0x16, 0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) mkdir(&(0x7f0000000640)='./file0\x00', 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x401fff, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) sched_getaffinity(0x0, 0x8, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_thread_area(&(0x7f0000000240)={0x7ff, 0x0, 0x1000, 0x3, 0x1, 0x400, 0x1, 0x4803}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x10000, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000340)={0x1, &(0x7f0000f07000)}, 0x208) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f00000002c0)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) [ 402.003829] audit: type=1326 audit(1551424777.052:44): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15020 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 07:19:37 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b0") setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 07:19:37 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') getsockname(r0, &(0x7f00000001c0)=@ethernet={0x0, @remote}, &(0x7f0000000240)=0x80) write$P9_RMKDIR(r0, 0x0, 0x9ace297b2af1b626) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) prlimit64(r1, 0xf, &(0x7f0000000140)={0x2, 0x5}, &(0x7f0000000180)) ioctl$TIOCSBRK(r0, 0x5427) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 07:19:37 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) r0 = accept4(0xffffffffffffffff, &(0x7f0000000500)=@sco, 0x0, 0x80000) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file0\x00', 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cachefiles\x00', 0x401fff, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, 0x0) sched_getaffinity(0x0, 0x8, &(0x7f0000000380)) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_thread_area(&(0x7f0000000240)={0x7ff, 0x20001800, 0x1000, 0x0, 0x1, 0x400, 0x1, 0x4803, 0x2}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x10000, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f00000003c0)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r3, 0x1, 0xf, 0x0, 0x0) bind$inet(r3, &(0x7f0000e15000)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x33, &(0x7f0000000340)={0x1, &(0x7f0000f07000)}, 0x208) listen(0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE(r2, 0x1260, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40246608, &(0x7f0000000180)={0x5, 0x1, 0x67f, 0x1}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 07:19:37 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000000)=0xffb, 0x10a000004) 07:19:37 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b0") setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 07:19:37 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000640)='net/tcp6\x00') r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bridge0\x00'}, 0x3d8) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) 07:19:37 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0xffffffffffffff8d, 0x0) gettid() timer_settime(0x0, 0x0, 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) 07:19:38 executing program 2: recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000980)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000003c80)=""/4096, 0x1000}], 0x5}, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x2f) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg(r1, &(0x7f0000000c40)=[{{0x0, 0x400000000000000, &(0x7f00000009c0), 0x3e8, &(0x7f00000000c0)}}], 0x40000000000026a, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 07:19:38 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000640)='net/tcp6\x00') r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bridge0\x00'}, 0x3d8) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) 07:19:38 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) close(r0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 07:19:38 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b0") setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 07:19:38 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000560007031dfffd946f610500070000001f00000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 07:19:38 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xac9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, 0x0) sync() 07:19:38 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) 07:19:38 executing program 3: socket$packet(0x11, 0x80000400000000a, 0x300) syz_emit_ethernet(0x36, &(0x7f0000000100)={@broadcast, @link_local, [{}], {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @random="31363417f697", "", @empty, "63fe23f771a5f29917fb7b958b5a3aa8"}}}}, 0x0) 07:19:38 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000640)='net/tcp6\x00') r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bridge0\x00'}, 0x3d8) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) 07:19:38 executing program 4: 07:19:38 executing program 5: [ 403.372674] protocol 88fb is buggy, dev hsr_slave_0 [ 403.378365] protocol 88fb is buggy, dev hsr_slave_1 07:19:38 executing program 0: 07:19:38 executing program 2: recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000980)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000003c80)=""/4096, 0x1000}], 0x5}, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x2f) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg(r1, &(0x7f0000000c40)=[{{0x0, 0x400000000000000, &(0x7f00000009c0), 0x3e8, &(0x7f00000000c0)}}], 0x40000000000026a, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 07:19:38 executing program 4: 07:19:38 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) 07:19:38 executing program 3: 07:19:38 executing program 5: 07:19:38 executing program 0: 07:19:39 executing program 4: 07:19:39 executing program 3: 07:19:39 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) 07:19:39 executing program 5: 07:19:39 executing program 0: 07:19:39 executing program 4: 07:19:39 executing program 2: recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000980)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000003c80)=""/4096, 0x1000}], 0x5}, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x2f) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg(r1, &(0x7f0000000c40)=[{{0x0, 0x400000000000000, &(0x7f00000009c0), 0x3e8, &(0x7f00000000c0)}}], 0x40000000000026a, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 07:19:39 executing program 0: 07:19:39 executing program 1: 07:19:39 executing program 3: 07:19:39 executing program 5: 07:19:39 executing program 4: 07:19:40 executing program 5: 07:19:40 executing program 3: 07:19:40 executing program 0: 07:19:40 executing program 4: 07:19:40 executing program 1: 07:19:40 executing program 0: 07:19:40 executing program 2: recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000980)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000003c80)=""/4096, 0x1000}], 0x5}, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x2f) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg(r1, &(0x7f0000000c40)=[{{0x0, 0x400000000000000, &(0x7f00000009c0), 0x3e8, &(0x7f00000000c0)}}], 0x40000000000026a, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 07:19:40 executing program 5: 07:19:40 executing program 3: 07:19:40 executing program 1: 07:19:40 executing program 4: 07:19:40 executing program 0: 07:19:40 executing program 3: 07:19:40 executing program 0: 07:19:40 executing program 4: 07:19:40 executing program 5: 07:19:40 executing program 1: 07:19:41 executing program 0: 07:19:41 executing program 2: recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000980)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000003c80)=""/4096, 0x1000}], 0x5}, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x2f) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg(r1, &(0x7f0000000c40)=[{{0x0, 0x400000000000000, &(0x7f00000009c0), 0x3e8, &(0x7f00000000c0)}}], 0x40000000000026a, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 07:19:41 executing program 3: 07:19:41 executing program 1: 07:19:41 executing program 0: 07:19:41 executing program 5: 07:19:41 executing program 4: 07:19:41 executing program 3: 07:19:41 executing program 4: 07:19:41 executing program 1: 07:19:41 executing program 0: 07:19:41 executing program 5: 07:19:41 executing program 3: 07:19:42 executing program 2: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r2 = socket$inet6(0xa, 0x80003, 0x2f) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg(r2, &(0x7f0000000c40)=[{{0x0, 0x400000000000000, &(0x7f00000009c0), 0x3e8, &(0x7f00000000c0)}}], 0x40000000000026a, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 07:19:42 executing program 4: 07:19:42 executing program 0: 07:19:42 executing program 1: 07:19:42 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x5, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x15, &(0x7f0000000040)={r0, 0x0, 0x0}, 0x20) 07:19:42 executing program 3: 07:19:42 executing program 4: 07:19:42 executing program 3: 07:19:42 executing program 1: 07:19:42 executing program 0: 07:19:42 executing program 5: 07:19:42 executing program 3: 07:19:43 executing program 2: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r2 = socket$inet6(0xa, 0x80003, 0x2f) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg(r2, &(0x7f0000000c40)=[{{0x0, 0x400000000000000, &(0x7f00000009c0), 0x3e8, &(0x7f00000000c0)}}], 0x40000000000026a, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 07:19:43 executing program 4: 07:19:43 executing program 3: 07:19:43 executing program 5: 07:19:43 executing program 0: 07:19:43 executing program 1: 07:19:43 executing program 4: 07:19:43 executing program 0: 07:19:43 executing program 5: 07:19:43 executing program 3: 07:19:43 executing program 1: 07:19:43 executing program 5: 07:19:44 executing program 2: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r2 = socket$inet6(0xa, 0x80003, 0x2f) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg(r2, &(0x7f0000000c40)=[{{0x0, 0x400000000000000, &(0x7f00000009c0), 0x3e8, &(0x7f00000000c0)}}], 0x40000000000026a, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 07:19:44 executing program 0: 07:19:44 executing program 3: 07:19:44 executing program 4: 07:19:44 executing program 5: 07:19:44 executing program 1: 07:19:44 executing program 0: r0 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fallocate(r0, 0x31, 0x0, 0x411f5191) 07:19:44 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 07:19:44 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 07:19:44 executing program 3: socketpair$unix(0x1, 0x803, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) dup2(r1, r2) 07:19:44 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) 07:19:44 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:19:45 executing program 2: recvmsg$kcm(0xffffffffffffff9c, 0x0, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r2 = socket$inet6(0xa, 0x80003, 0x2f) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg(r2, &(0x7f0000000c40)=[{{0x0, 0x400000000000000, &(0x7f00000009c0), 0x3e8, &(0x7f00000000c0)}}], 0x40000000000026a, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 07:19:45 executing program 5: openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x6040, 0x0) 07:19:45 executing program 3: add_key(&(0x7f0000000100)='rxrpc\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000580)={'syz', 0x3}, &(0x7f0000000280)='keyring\x00', 0x0) r0 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000040)="b3", 0x1, r0) request_key(&(0x7f0000000340)='user\x00\xd2HO\x96\xdd\xa6VA/\xd2\xfaQ\xdd4\xa5\xab\t\v\xd0\x8c\x90\xb1\xfc\a\xeb\b(\xbcG\x0fv\xe6f\x00\xed-\xe1\xc9\r8\xc2Z\xb5\xd6,\xb2\xb67\x8f\xc6\x9a\xf3F\xf9\'\xbc\xb4\xc1\"\xd3;\xc8\xa1xT\xfa1{`\x93\x9f\xde\x04\x1a\xc7\x8b\x86\xa0\rK&k\x04-\xea_%t\xf8\xf0\xa9\xb0\xfb\x81\x12\x02\xb9L\x86\xf7\xd8FF\xd0\x19\xf8\r\\(S\xb7\x9c\xc0\xea\xe7\xe4\xfa\xac\xd8\xd6o\b\xbf1$ \xb8\xfa%\x8e\xc9\xb8\x18\xe6\x12r,Y\x02\xc3\xadU\xeb\xa4\xe8\x06\xc9\xee4\xf9\x94\x1du\x8d\x97\xed\x97xc\xca\x8c\xbf>\x98\xfe9+|\x85\x8fnw(\xb3;\xc9\xdc\x82\xb9\xf4|?g\xfcz6\x1a\xe1\x0eB\xc8D|\xe7\xd3\x94\x97\xba\xa64\xb5\x0f8\x03K', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0) 07:19:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mlock(&(0x7f0000007000/0x3000)=nil, 0x3000) 07:19:45 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet(0x2, 0x8000a, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000001600)=ANY=[@ANYRES64=r0]}) 07:19:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bc070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() setsockopt$inet6_group_source_req(r3, 0x29, 0x2f, 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x40000000003c) fcntl$setstatus(r3, 0x4, 0x42803) 07:19:45 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000280)=0x7) 07:19:45 executing program 1: 07:19:45 executing program 3: 07:19:45 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r0, 0x0, 0x4, 0x0, 0x0, 0x0) 07:19:45 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 07:19:45 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x800000006, 0x0, 0x0, 0xfffffffffffffffe}]}) setpriority(0x0, 0x0, 0x0) [ 410.697289] audit: type=1326 audit(1551424785.742:45): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15352 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 07:19:45 executing program 2: recvmsg$kcm(0xffffffffffffff9c, 0x0, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r2 = socket$inet6(0xa, 0x80003, 0x2f) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg(r2, &(0x7f0000000c40)=[{{0x0, 0x400000000000000, &(0x7f00000009c0), 0x3e8, &(0x7f00000000c0)}}], 0x40000000000026a, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 07:19:45 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffc, 0x31, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setparam(r0, &(0x7f0000000080)) 07:19:45 executing program 5: 07:19:45 executing program 0: 07:19:45 executing program 4: 07:19:46 executing program 4: 07:19:46 executing program 0: 07:19:46 executing program 1: 07:19:46 executing program 5: 07:19:46 executing program 1: 07:19:46 executing program 0: [ 411.402792] audit: type=1326 audit(1551424786.442:46): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15352 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 07:19:46 executing program 3: 07:19:46 executing program 2: recvmsg$kcm(0xffffffffffffff9c, 0x0, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r2 = socket$inet6(0xa, 0x80003, 0x2f) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg(r2, &(0x7f0000000c40)=[{{0x0, 0x400000000000000, &(0x7f00000009c0), 0x3e8, &(0x7f00000000c0)}}], 0x40000000000026a, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 07:19:46 executing program 4: 07:19:46 executing program 5: 07:19:46 executing program 1: 07:19:46 executing program 0: 07:19:46 executing program 3: 07:19:47 executing program 1: 07:19:47 executing program 5: 07:19:47 executing program 3: 07:19:47 executing program 0: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f0000000540)={0xfffffffffffffe44, 0x0, 0x0, 0xfffffee8, 0x0, 0x0}) 07:19:47 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) [ 412.181195] binder: 15397 BINDER_GET_NODE_INFO_FOR_REF: only handle may be non-zero. [ 412.181226] binder: 15397:15404 ioctl c018620c 20000540 returned -22 07:19:47 executing program 1: mkdir(&(0x7f0000000140)='./control\x00', 0x0) chroot(&(0x7f0000000000)='./control\x00') 07:19:47 executing program 2: recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r2 = socket$inet6(0xa, 0x80003, 0x2f) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg(r2, &(0x7f0000000c40)=[{{0x0, 0x400000000000000, &(0x7f00000009c0), 0x3e8, &(0x7f00000000c0)}}], 0x40000000000026a, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 07:19:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000540)={'syz_tun\x00\x00\xff\xff\xff\xfe\x00', {0x2, 0x0, @dev}}) 07:19:47 executing program 5: 07:19:47 executing program 4: 07:19:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r1, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r1, 0x400000000000001) 07:19:47 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r1, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) 07:19:48 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000a00)={&(0x7f0000000200)=@in6={0x2, 0x4e22, 0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000900)=[{0x10, 0x1, 0x100000001}], 0x10}, 0x0) 07:19:48 executing program 5: socket$kcm(0x29, 0x0, 0x0) close(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'nr0\x01\x00\x00\xdf\xcf\x00', 0x3001}) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={r0, 0x158, 0x0}, 0xfffffffffffffc77) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000e00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuac\b\x00\xc0F\xfb\xebge_percpu_sys\x00', 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x20004004) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x8f) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000040)={0x1, 0x1, [@random="40074b5464df"]}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r3) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd82, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfdef) [ 413.042566] syz-executor.3 (15424) used greatest stack depth: 53136 bytes left [ 413.112941] syz-executor.3 (15425) used greatest stack depth: 52584 bytes left 07:19:48 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000440)=ANY=[]) 07:19:48 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000a00)={&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000900)=[{0x10, 0x1, 0x100000001}], 0x10}, 0x0) 07:19:48 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000002480)=[{&(0x7f00000024c0)="050000002300000000218900ac14140de0", 0x11}], 0x1, 0x0, 0x0, 0x50}, 0x0) 07:19:48 executing program 0: openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3) [ 413.582865] ================================================================== [ 413.590397] BUG: KMSAN: uninit-value in ___neigh_create+0x20cc/0x2890 [ 413.597007] CPU: 1 PID: 15445 Comm: syz-executor.5 Not tainted 5.0.0-rc1+ #9 [ 413.604211] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 413.613594] Call Trace: [ 413.616215] dump_stack+0x173/0x1d0 [ 413.619886] kmsan_report+0x12e/0x2a0 [ 413.623723] __msan_warning+0x82/0xf0 [ 413.627568] ___neigh_create+0x20cc/0x2890 [ 413.631896] __neigh_create+0xbd/0xd0 [ 413.635812] ip_finish_output2+0xa0f/0x1820 [ 413.640232] ip_finish_output+0xd2b/0xfd0 [ 413.644447] ip_output+0x53f/0x610 [ 413.648049] ? ip_mc_finish_output+0x3b0/0x3b0 [ 413.652670] ? ip_finish_output+0xfd0/0xfd0 [ 413.657027] ip_local_out+0x164/0x1d0 [ 413.660895] iptunnel_xmit+0x8a7/0xde0 [ 413.664921] ip_tunnel_xmit+0x35b9/0x3980 [ 413.669173] ipgre_xmit+0x1098/0x11c0 [ 413.673030] ? ipgre_close+0x230/0x230 [ 413.676990] dev_hard_start_xmit+0x604/0xc40 [ 413.681491] __dev_queue_xmit+0x2e48/0x3b80 [ 413.685924] dev_queue_xmit+0x4b/0x60 [ 413.689742] ? __netdev_pick_tx+0x1260/0x1260 [ 413.694330] packet_sendmsg+0x79bb/0x9760 [ 413.698543] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 413.704041] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 413.709279] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 413.714842] ___sys_sendmsg+0xdb9/0x11b0 [ 413.718951] ? compat_packet_setsockopt+0x360/0x360 [ 413.724009] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 413.729226] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 413.734634] ? __fget_light+0x6e1/0x750 [ 413.738662] __se_sys_sendmsg+0x305/0x460 [ 413.742874] __x64_sys_sendmsg+0x4a/0x70 [ 413.746963] do_syscall_64+0xbc/0xf0 [ 413.750720] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 413.755932] RIP: 0033:0x457e29 [ 413.759156] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 413.778078] RSP: 002b:00007fc6cd4cac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 413.785805] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 413.793090] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000005 [ 413.800380] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 413.807668] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc6cd4cb6d4 [ 413.814958] R13: 00000000004c5461 R14: 00000000004d9308 R15: 00000000ffffffff [ 413.822269] [ 413.823907] Uninit was created at: [ 413.827449] No stack [ 413.829820] ================================================================== [ 413.837209] Disabling lock debugging due to kernel taint [ 413.842676] Kernel panic - not syncing: panic_on_warn set ... [ 413.848589] CPU: 1 PID: 15445 Comm: syz-executor.5 Tainted: G B 5.0.0-rc1+ #9 [ 413.857175] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 413.866551] Call Trace: [ 413.869183] dump_stack+0x173/0x1d0 [ 413.872857] panic+0x3d1/0xb01 [ 413.876141] kmsan_report+0x293/0x2a0 [ 413.880009] __msan_warning+0x82/0xf0 [ 413.883851] ___neigh_create+0x20cc/0x2890 [ 413.888197] __neigh_create+0xbd/0xd0 [ 413.892053] ip_finish_output2+0xa0f/0x1820 [ 413.896442] ip_finish_output+0xd2b/0xfd0 [ 413.900653] ip_output+0x53f/0x610 [ 413.904251] ? ip_mc_finish_output+0x3b0/0x3b0 [ 413.908857] ? ip_finish_output+0xfd0/0xfd0 [ 413.913256] ip_local_out+0x164/0x1d0 [ 413.917105] iptunnel_xmit+0x8a7/0xde0 [ 413.921068] ip_tunnel_xmit+0x35b9/0x3980 [ 413.925345] ipgre_xmit+0x1098/0x11c0 [ 413.929206] ? ipgre_close+0x230/0x230 [ 413.933138] dev_hard_start_xmit+0x604/0xc40 [ 413.937615] __dev_queue_xmit+0x2e48/0x3b80 [ 413.942028] dev_queue_xmit+0x4b/0x60 [ 413.945859] ? __netdev_pick_tx+0x1260/0x1260 [ 413.950386] packet_sendmsg+0x79bb/0x9760 [ 413.954580] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 413.960068] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 413.965301] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 413.970750] ___sys_sendmsg+0xdb9/0x11b0 [ 413.974863] ? compat_packet_setsockopt+0x360/0x360 [ 413.979916] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 413.985137] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 413.990528] ? __fget_light+0x6e1/0x750 [ 413.994563] __se_sys_sendmsg+0x305/0x460 [ 413.998761] __x64_sys_sendmsg+0x4a/0x70 [ 414.002847] do_syscall_64+0xbc/0xf0 [ 414.006590] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 414.011821] RIP: 0033:0x457e29 [ 414.015032] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 414.033955] RSP: 002b:00007fc6cd4cac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 414.041683] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 414.049235] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000005 [ 414.056540] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 414.063846] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc6cd4cb6d4 [ 414.071139] R13: 00000000004c5461 R14: 00000000004d9308 R15: 00000000ffffffff [ 414.079427] Kernel Offset: disabled [ 414.083056] Rebooting in 86400 seconds..