[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 36.720858][ T25] audit: type=1800 audit(1572005792.378:25): pid=7084 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2447 res=0 [ 36.765558][ T25] audit: type=1800 audit(1572005792.378:26): pid=7084 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2490 res=0 [ 36.786460][ T25] audit: type=1800 audit(1572005792.378:27): pid=7084 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2469 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.1.50' (ECDSA) to the list of known hosts. 2019/10/25 12:16:44 fuzzer started 2019/10/25 12:16:45 dialing manager at 10.128.0.105:33971 2019/10/25 12:16:48 syscalls: 2529 2019/10/25 12:16:48 code coverage: enabled 2019/10/25 12:16:48 comparison tracing: enabled 2019/10/25 12:16:48 extra coverage: extra coverage is not supported by the kernel 2019/10/25 12:16:48 setuid sandbox: enabled 2019/10/25 12:16:48 namespace sandbox: enabled 2019/10/25 12:16:48 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/25 12:16:48 fault injection: enabled 2019/10/25 12:16:48 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/25 12:16:48 net packet injection: enabled 2019/10/25 12:16:48 net device setup: enabled 2019/10/25 12:16:48 concurrency sanitizer: enabled syzkaller login: [ 56.261747][ T7252] KCSAN: could not find function: 'poll_schedule_timeout' 2019/10/25 12:16:58 adding functions to KCSAN blacklist: 'do_nanosleep' 'dd_has_work' '__dev_queue_xmit' 'futex_wait_queue_me' 'ext4_free_inode' 'echo_char' 'mod_timer' '__alloc_file' 'ext4_setattr' '__nf_ct_refresh_acct' 'blk_mq_dispatch_rq_list' 'generic_fillattr' 'task_dump_owner' 'poll_schedule_timeout' 'ktime_get_seconds' 'ext4_has_free_clusters' '__hrtimer_run_queues' 'ep_poll' 'tcp_poll' 'datagram_poll' '__filemap_fdatawrite_range' 'vm_area_dup' 'shmem_file_read_iter' 'tomoyo_supervisor' '__ext4_new_inode' 'blk_mq_get_request' 'process_srcu' 'blk_mq_run_hw_queue' 'ktime_get_real_seconds' 'pipe_poll' 'atime_needs_update' 'tcp_add_backlog' 'tick_do_update_jiffies64' 'find_get_pages_range_tag' 'pipe_wait' 'generic_permission' 'run_timer_softirq' 'ext4_free_inodes_count' 'taskstats_exit' 'tick_sched_do_timer' 'xas_find_marked' '__tcp_select_window' 'generic_write_end' 'pid_update_inode' 'tick_nohz_idle_stop_tick' 'rcu_gp_fqs_loop' 'find_next_bit' 'rcu_gp_fqs_check_wake' 'update_defense_level' 12:17:56 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'vd\x7f\x00\x16\x00\xf9V\xdbZ\xdd\x91\x80\xd2{\x00', 0x43732e5398417f1e}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000014c0)={'vet\x00\x00\x96T\x00\x00\x00\x00\x00\xbdh \x00', 0x407}) 12:17:56 executing program 1: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x1000) r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r2, r1, 0x0, 0x40801001) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) [ 121.300761][ T7258] IPVS: ftp: loaded support on port[0] = 21 [ 121.465775][ T7258] chnl_net:caif_netlink_parms(): no params data found [ 121.493317][ T7261] IPVS: ftp: loaded support on port[0] = 21 [ 121.522162][ T7258] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.529436][ T7258] bridge0: port 1(bridge_slave_0) entered disabled state [ 121.537431][ T7258] device bridge_slave_0 entered promiscuous mode [ 121.560769][ T7258] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.568028][ T7258] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.576273][ T7258] device bridge_slave_1 entered promiscuous mode [ 121.614736][ T7258] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 121.629469][ T7258] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 12:17:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x40b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0xc, 0x2, [@IFLA_IPTUN_PROTO={0x8, 0xa}]}}}]}, 0x3c}}, 0x0) [ 121.690886][ T7258] team0: Port device team_slave_0 added [ 121.698352][ T7258] team0: Port device team_slave_1 added [ 121.734507][ T7261] chnl_net:caif_netlink_parms(): no params data found [ 121.791453][ T7258] device hsr_slave_0 entered promiscuous mode [ 121.848754][ T7258] device hsr_slave_1 entered promiscuous mode [ 121.936286][ T7264] IPVS: ftp: loaded support on port[0] = 21 [ 122.004763][ T7258] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.011872][ T7258] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.019263][ T7258] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.026325][ T7258] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.059993][ T7261] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.067341][ T7261] bridge0: port 1(bridge_slave_0) entered disabled state 12:17:57 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000002060501ff0000fffdffff2ef6ff04610c000100060000007d0a01010c0002"], 0x23}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 122.112197][ T7261] device bridge_slave_0 entered promiscuous mode [ 122.181475][ T7261] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.201535][ T7261] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.238724][ T7261] device bridge_slave_1 entered promiscuous mode [ 122.360187][ T7261] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 122.412183][ T7258] 8021q: adding VLAN 0 to HW filter on device bond0 [ 122.430804][ T7261] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 122.465152][ T7258] 8021q: adding VLAN 0 to HW filter on device team0 [ 122.508647][ T3501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 122.558033][ T3501] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.588034][ T3501] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.618553][ T3501] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 122.700316][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 122.718366][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 122.758195][ T3007] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.765272][ T3007] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.798513][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 122.830225][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 122.858558][ T3007] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.865675][ T3007] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.910241][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 122.939576][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 123.002098][ T7292] IPVS: ftp: loaded support on port[0] = 21 [ 123.056033][ T7278] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 123.067050][ T7278] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 123.110664][ T7278] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 123.138903][ T7278] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 12:17:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast1, @loopback}, 0xc) dup2(r0, r1) [ 123.179320][ T7278] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 123.212159][ T7261] team0: Port device team_slave_0 added [ 123.270720][ T7258] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 123.297723][ T7258] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 123.349653][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 123.359310][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 123.388777][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 123.420254][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 123.449623][ T7261] team0: Port device team_slave_1 added [ 123.475781][ T7264] chnl_net:caif_netlink_parms(): no params data found [ 123.549513][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 123.702498][ T7261] device hsr_slave_0 entered promiscuous mode [ 123.768880][ T7261] device hsr_slave_1 entered promiscuous mode [ 123.808489][ T7261] debugfs: Directory 'hsr0' with parent '/' already present! [ 123.839868][ T7264] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.846984][ T7264] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.869084][ T7264] device bridge_slave_0 entered promiscuous mode [ 123.896034][ T7296] IPVS: ftp: loaded support on port[0] = 21 [ 123.914433][ T7264] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.939833][ T7264] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.969774][ T7264] device bridge_slave_1 entered promiscuous mode [ 124.008871][ T7258] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 124.121916][ T7264] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 124.207454][ T7264] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 124.353337][ T7292] chnl_net:caif_netlink_parms(): no params data found [ 124.410195][ T7264] team0: Port device team_slave_0 added [ 124.445541][ T7264] team0: Port device team_slave_1 added [ 124.549591][ T7261] 8021q: adding VLAN 0 to HW filter on device bond0 12:18:00 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) dup2(r0, r1) [ 124.656468][ T7261] 8021q: adding VLAN 0 to HW filter on device team0 [ 124.740986][ T7264] device hsr_slave_0 entered promiscuous mode [ 124.778035][ T7264] device hsr_slave_1 entered promiscuous mode [ 124.807727][ T7264] debugfs: Directory 'hsr0' with parent '/' already present! [ 124.826047][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 124.837457][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 124.963297][ T7296] chnl_net:caif_netlink_parms(): no params data found [ 124.973568][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 124.996241][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 125.042318][ T42] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.049539][ T42] bridge0: port 1(bridge_slave_0) entered forwarding state [ 125.126436][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 125.168655][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 125.214094][ T42] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.221296][ T42] bridge0: port 2(bridge_slave_1) entered forwarding state [ 125.275966][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 125.312732][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 125.353740][ T7292] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.365591][ T7292] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.390488][ T7292] device bridge_slave_0 entered promiscuous mode [ 125.429229][ T7292] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.461669][ T7292] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.491848][ T7292] device bridge_slave_1 entered promiscuous mode [ 125.557798][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 125.571685][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 125.609527][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 125.653062][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 125.692088][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 125.730282][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 125.767102][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 125.806086][ T7261] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 125.862818][ T7261] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 125.955197][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 125.972581][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 126.009897][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 126.056202][ T7338] IPVS: ftp: loaded support on port[0] = 21 [ 126.089791][ T7292] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 126.195928][ T7261] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 126.233058][ T7292] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 126.318765][ T7296] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.342443][ T7296] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.385853][ T7296] device bridge_slave_0 entered promiscuous mode [ 126.501227][ T7292] team0: Port device team_slave_0 added [ 126.510118][ T7264] 8021q: adding VLAN 0 to HW filter on device bond0 12:18:02 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'vd\x7f\x00\x16\x00\xf9V\xdbZ\xdd\x91\x80\xd2{\x00', 0x43732e5398417f1e}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000014c0)={'vet\x00\x00\x96T\x00\x00\x00\x00\x00\xbdh \x00', 0x407}) [ 126.541531][ T7296] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.571619][ T7296] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.637804][ T7296] device bridge_slave_1 entered promiscuous mode [ 126.683085][ T7292] team0: Port device team_slave_1 added [ 126.770998][ T7264] 8021q: adding VLAN 0 to HW filter on device team0 [ 126.814077][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 126.838587][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 126.890826][ T7292] device hsr_slave_0 entered promiscuous mode [ 126.928101][ T7292] device hsr_slave_1 entered promiscuous mode [ 126.957751][ T7292] debugfs: Directory 'hsr0' with parent '/' already present! [ 126.993496][ T7296] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 127.099271][ T7296] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 127.248630][ T7278] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 127.257450][ T7278] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 127.318955][ T7278] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.326055][ T7278] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.334198][ T25] kauditd_printk_skb: 3 callbacks suppressed [ 127.334290][ T25] audit: type=1804 audit(1572005882.988:31): pid=7367 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir406947720/syzkaller.ip1YQl/0/file0" dev="sda1" ino=16523 res=1 [ 127.434314][ T7278] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 127.488862][ T7278] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 127.551736][ T7278] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.558957][ T7278] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.582030][ T25] audit: type=1804 audit(1572005883.098:32): pid=7371 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir406947720/syzkaller.ip1YQl/0/file0" dev="sda1" ino=16523 res=1 12:18:03 executing program 1: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x1000) r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r2, r1, 0x0, 0x40801001) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) [ 127.670765][ T7278] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 127.709556][ T7278] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 127.837889][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 127.884276][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 12:18:03 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'vd\x7f\x00\x16\x00\xf9V\xdbZ\xdd\x91\x80\xd2{\x00', 0x43732e5398417f1e}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000014c0)={'vet\x00\x00\x96T\x00\x00\x00\x00\x00\xbdh \x00', 0x407}) [ 127.960856][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 128.006361][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 128.091495][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 128.163828][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 128.186420][ T25] audit: type=1804 audit(1572005883.838:33): pid=7391 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir406947720/syzkaller.ip1YQl/1/file0" dev="sda1" ino=16520 res=1 [ 128.290053][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.341924][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 128.398416][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 12:18:04 executing program 1: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x1000) r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r2, r1, 0x0, 0x40801001) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) [ 128.482609][ T7296] team0: Port device team_slave_0 added [ 128.493477][ T7264] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 128.518765][ T7293] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 128.573405][ T7338] chnl_net:caif_netlink_parms(): no params data found [ 128.602041][ T7296] team0: Port device team_slave_1 added [ 128.636556][ T7264] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 128.803469][ T25] audit: type=1804 audit(1572005884.458:34): pid=7407 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir406947720/syzkaller.ip1YQl/2/file0" dev="sda1" ino=16520 res=1 [ 128.928921][ T7292] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.991210][ T7296] device hsr_slave_0 entered promiscuous mode [ 129.028411][ T7296] device hsr_slave_1 entered promiscuous mode [ 129.067749][ T7296] debugfs: Directory 'hsr0' with parent '/' already present! [ 129.091736][ T7292] 8021q: adding VLAN 0 to HW filter on device team0 12:18:04 executing program 1: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x1000) r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r2, r1, 0x0, 0x40801001) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) [ 129.129402][ T7278] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.137380][ T7278] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 12:18:04 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'vd\x7f\x00\x16\x00\xf9V\xdbZ\xdd\x91\x80\xd2{\x00', 0x43732e5398417f1e}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000014c0)={'vet\x00\x00\x96T\x00\x00\x00\x00\x00\xbdh \x00', 0x407}) [ 129.355832][ T7338] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.364625][ T7338] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.439889][ T7338] device bridge_slave_0 entered promiscuous mode [ 129.512987][ T7293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.550575][ T7293] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.571327][ T25] audit: type=1804 audit(1572005885.228:35): pid=7422 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir406947720/syzkaller.ip1YQl/3/file0" dev="sda1" ino=16530 res=1 [ 129.594321][ T7293] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.602767][ T7293] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.726478][ T7293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.793695][ T7293] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.850545][ T7293] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.857669][ T7293] bridge0: port 2(bridge_slave_1) entered forwarding state 12:18:05 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'vd\x7f\x00\x16\x00\xf9V\xdbZ\xdd\x91\x80\xd2{\x00', 0x43732e5398417f1e}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000014c0)={'vet\x00\x00\x96T\x00\x00\x00\x00\x00\xbdh \x00', 0x407}) [ 129.959479][ T7293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 130.024042][ T7293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 130.096037][ T7292] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 130.172151][ T7292] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 130.251616][ T7338] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.284293][ T7338] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.366621][ T7338] device bridge_slave_1 entered promiscuous mode [ 130.411674][ T7293] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 130.441429][ T7293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 130.510750][ T7293] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 130.568053][ T7293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 130.674768][ T7293] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 130.716025][ T7293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 130.742995][ T7293] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 130.785875][ T7293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 130.821941][ T7293] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 130.944222][ T7449] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 130.964863][ T7293] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 130.980412][ T7293] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 131.045989][ T7338] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 131.130161][ T7338] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 131.395117][ T7338] team0: Port device team_slave_0 added [ 131.449407][ T7338] team0: Port device team_slave_1 added [ 131.476497][ T7292] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 131.612274][ T7296] 8021q: adding VLAN 0 to HW filter on device bond0 [ 131.701147][ T7338] device hsr_slave_0 entered promiscuous mode [ 131.748226][ T7338] device hsr_slave_1 entered promiscuous mode [ 131.777715][ T7338] debugfs: Directory 'hsr0' with parent '/' already present! [ 131.822404][ T7296] 8021q: adding VLAN 0 to HW filter on device team0 [ 131.886352][ T3501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 131.912785][ T3501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 131.989749][ T7290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 132.008924][ T7290] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 132.017521][ T7290] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.024673][ T7290] bridge0: port 1(bridge_slave_0) entered forwarding state [ 132.124333][ T7290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 12:18:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x40b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0xc, 0x2, [@IFLA_IPTUN_PROTO={0x8, 0xa}]}}}]}, 0x3c}}, 0x0) 12:18:07 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'vd\x7f\x00\x16\x00\xf9V\xdbZ\xdd\x91\x80\xd2{\x00', 0x43732e5398417f1e}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000014c0)={'vet\x00\x00\x96T\x00\x00\x00\x00\x00\xbdh \x00', 0x407}) [ 132.168725][ T7290] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 132.229223][ T7290] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.236389][ T7290] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.298779][ T7290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 132.334193][ T7290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 132.370510][ T7483] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 132.400823][ T7477] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 132.483847][ T7296] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 132.564456][ T7296] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 132.637844][ T7290] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 132.646170][ T7290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 132.703016][ T7290] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 132.792527][ T7290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 132.841426][ T7290] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 132.884656][ T7290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 132.927364][ T7290] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 132.974680][ T7290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 133.025769][ T7290] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 133.108962][ T3501] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 133.139003][ T3501] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 133.241641][ T7296] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 133.423992][ T7338] 8021q: adding VLAN 0 to HW filter on device bond0 [ 133.492705][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 133.512966][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 133.554976][ T7338] 8021q: adding VLAN 0 to HW filter on device team0 [ 133.595312][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 133.614601][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 133.659352][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.667333][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.731451][ T7290] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 133.768303][ T7290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 133.777078][ T7290] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 133.816495][ T7290] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.823800][ T7290] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.856998][ T7290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 133.889499][ T7290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 133.909259][ T7290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 133.928829][ T7290] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 133.955953][ T7338] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 133.997325][ T7338] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 134.059335][ T3501] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 134.078127][ T3501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 134.107480][ T3501] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 134.128364][ T3501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 134.147439][ T3501] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 134.163127][ T3501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 134.172639][ T3501] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 134.182699][ T3501] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 134.228434][ T7338] 8021q: adding VLAN 0 to HW filter on device batadv0 12:18:10 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000002060501ff0000fffdffff2ef6ff04610c000100060000007d0a01010c0002"], 0x23}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 134.659559][ T7526] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 12:18:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast1, @loopback}, 0xc) dup2(r0, r1) 12:18:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x40b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0xc, 0x2, [@IFLA_IPTUN_PROTO={0x8, 0xa}]}}}]}, 0x3c}}, 0x0) 12:18:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x9, {0x2}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 12:18:10 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'vd\x7f\x00\x16\x00\xf9V\xdbZ\xdd\x91\x80\xd2{\x00', 0x43732e5398417f1e}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000014c0)={'vet\x00\x00\x96T\x00\x00\x00\x00\x00\xbdh \x00', 0x407}) 12:18:10 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) dup2(r0, r1) [ 135.285061][ T7548] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 135.304834][ T7547] netlink: 'syz-executor.0': attribute type 9 has an invalid length. [ 135.321258][ T7547] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 12:18:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x9, {0x2}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 12:18:11 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) dup2(r0, r1) 12:18:11 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000002060501ff0000fffdffff2ef6ff04610c000100060000007d0a01010c0002"], 0x23}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 12:18:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast1, @loopback}, 0xc) dup2(r0, r1) 12:18:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x40b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0xc, 0x2, [@IFLA_IPTUN_PROTO={0x8, 0xa}]}}}]}, 0x3c}}, 0x0) 12:18:11 executing program 1: capset(&(0x7f0000000180)={0x19980330}, &(0x7f0000000040)={0x0, 0xfffffffffff7ffe9}) [ 135.864432][ T7567] netlink: 'syz-executor.0': attribute type 9 has an invalid length. [ 135.888077][ T7567] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 135.896617][ T7571] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) [ 135.911499][ T7568] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 12:18:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x9, {0x2}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 12:18:11 executing program 1: capset(&(0x7f0000000180)={0x19980330}, &(0x7f0000000040)={0x0, 0xfffffffffff7ffe9}) 12:18:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0x41a0ae8d, 0x0) [ 136.171107][ T7578] validate_nla: 1 callbacks suppressed [ 136.171126][ T7578] netlink: 'syz-executor.0': attribute type 9 has an invalid length. [ 136.186145][ T7582] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 12:18:11 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) dup2(r0, r1) [ 136.224741][ T7578] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 12:18:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x9, {0x2}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 12:18:12 executing program 1: capset(&(0x7f0000000180)={0x19980330}, &(0x7f0000000040)={0x0, 0xfffffffffff7ffe9}) 12:18:12 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) eventfd(0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x82) r6 = dup3(r3, r4, 0x0) dup2(r6, r5) 12:18:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast1, @loopback}, 0xc) dup2(r0, r1) [ 136.539365][ T7596] netlink: 'syz-executor.0': attribute type 9 has an invalid length. [ 136.560918][ T7596] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 12:18:12 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000002060501ff0000fffdffff2ef6ff04610c000100060000007d0a01010c0002"], 0x23}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 12:18:12 executing program 1: capset(&(0x7f0000000180)={0x19980330}, &(0x7f0000000040)={0x0, 0xfffffffffff7ffe9}) 12:18:12 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x6) ioctl$TCSETAW(r0, 0x8924, 0x0) 12:18:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x14, 0x16, [{0x10, 0x1, [@IFLA_VF_LINK_STATE={0xc, 0x9}]}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 12:18:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f0000000080)=0x10) 12:18:12 executing program 1: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f000054a000)='./bus\x00', 0xb00, 0x0) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00003d6ff4)) open(&(0x7f00009b7000)='./bus\x00', 0x10b882, 0x0) [ 137.109018][ T7619] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 137.128380][ T7621] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 12:18:12 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x6) ioctl$TCSETAW(r0, 0x8924, 0x0) 12:18:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f0000000080)=0x10) 12:18:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x14, 0x16, [{0x10, 0x1, [@IFLA_VF_LINK_STATE={0xc, 0x9}]}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 12:18:13 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) eventfd(0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x82) r6 = dup3(r3, r4, 0x0) dup2(r6, r5) 12:18:13 executing program 1: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f000054a000)='./bus\x00', 0xb00, 0x0) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00003d6ff4)) open(&(0x7f00009b7000)='./bus\x00', 0x10b882, 0x0) 12:18:13 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x6) ioctl$TCSETAW(r0, 0x8924, 0x0) [ 137.679122][ T7643] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 12:18:13 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x6) ioctl$TCSETAW(r0, 0x8924, 0x0) 12:18:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f0000000080)=0x10) 12:18:13 executing program 3: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f000054a000)='./bus\x00', 0xb00, 0x0) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00003d6ff4)) open(&(0x7f00009b7000)='./bus\x00', 0x10b882, 0x0) 12:18:13 executing program 1: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f000054a000)='./bus\x00', 0xb00, 0x0) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00003d6ff4)) open(&(0x7f00009b7000)='./bus\x00', 0x10b882, 0x0) 12:18:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x14, 0x16, [{0x10, 0x1, [@IFLA_VF_LINK_STATE={0xc, 0x9}]}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 138.231904][ T7664] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 12:18:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f0000000080)=0x10) 12:18:14 executing program 0: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f000054a000)='./bus\x00', 0xb00, 0x0) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00003d6ff4)) open(&(0x7f00009b7000)='./bus\x00', 0x10b882, 0x0) 12:18:14 executing program 3: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f000054a000)='./bus\x00', 0xb00, 0x0) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00003d6ff4)) open(&(0x7f00009b7000)='./bus\x00', 0x10b882, 0x0) 12:18:14 executing program 1: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f000054a000)='./bus\x00', 0xb00, 0x0) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00003d6ff4)) open(&(0x7f00009b7000)='./bus\x00', 0x10b882, 0x0) 12:18:14 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) eventfd(0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x82) r6 = dup3(r3, r4, 0x0) dup2(r6, r5) 12:18:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x14, 0x16, [{0x10, 0x1, [@IFLA_VF_LINK_STATE={0xc, 0x9}]}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 138.745732][ T7681] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 12:18:14 executing program 4: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f000054a000)='./bus\x00', 0xb00, 0x0) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00003d6ff4)) open(&(0x7f00009b7000)='./bus\x00', 0x10b882, 0x0) 12:18:14 executing program 0: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f000054a000)='./bus\x00', 0xb00, 0x0) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00003d6ff4)) open(&(0x7f00009b7000)='./bus\x00', 0x10b882, 0x0) 12:18:14 executing program 3: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f000054a000)='./bus\x00', 0xb00, 0x0) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00003d6ff4)) open(&(0x7f00009b7000)='./bus\x00', 0x10b882, 0x0) 12:18:14 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) eventfd(0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x82) r6 = dup3(r3, r4, 0x0) dup2(r6, r5) 12:18:14 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) eventfd(0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x82) r6 = dup3(r3, r4, 0x0) dup2(r6, r5) 12:18:15 executing program 4: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f000054a000)='./bus\x00', 0xb00, 0x0) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00003d6ff4)) open(&(0x7f00009b7000)='./bus\x00', 0x10b882, 0x0) 12:18:15 executing program 0: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f000054a000)='./bus\x00', 0xb00, 0x0) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00003d6ff4)) open(&(0x7f00009b7000)='./bus\x00', 0x10b882, 0x0) 12:18:15 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) eventfd(0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x82) r6 = dup3(r3, r4, 0x0) dup2(r6, r5) 12:18:15 executing program 4: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f000054a000)='./bus\x00', 0xb00, 0x0) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00003d6ff4)) open(&(0x7f00009b7000)='./bus\x00', 0x10b882, 0x0) 12:18:15 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) eventfd(0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x82) r6 = dup3(r3, r4, 0x0) dup2(r6, r5) 12:18:15 executing program 0: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000040)=0xfffffffffffffffb, 0x4) r1 = dup2(r0, r0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, 0x0, 0x0) 12:18:15 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) eventfd(0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x82) r6 = dup3(r3, r4, 0x0) dup2(r6, r5) 12:18:16 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) eventfd(0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x82) r6 = dup3(r3, r4, 0x0) dup2(r6, r5) 12:18:16 executing program 4: ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000000)=0x9f, 0x1) close(0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000002c0)=[{&(0x7f0000000040)="8a", 0x20000041}], 0x1, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000001c0)={{0x0, 0x0, @identifier="bb7ebd423dfc52d01e2b06d3eedab514"}}) pipe(0x0) getdents(0xffffffffffffffff, &(0x7f0000000340)=""/50, 0x32) ioctl$FIBMAP(r1, 0x1, 0x0) pipe(0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, 0x0, 0x0) 12:18:16 executing program 0: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000040)=0xfffffffffffffffb, 0x4) r1 = dup2(r0, r0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, 0x0, 0x0) 12:18:16 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) eventfd(0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x82) r6 = dup3(r3, r4, 0x0) dup2(r6, r5) [ 141.079657][ C0] hrtimer: interrupt took 34095 ns 12:18:17 executing program 4: ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000000)=0x9f, 0x1) close(0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000002c0)=[{&(0x7f0000000040)="8a", 0x20000041}], 0x1, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000001c0)={{0x0, 0x0, @identifier="bb7ebd423dfc52d01e2b06d3eedab514"}}) pipe(0x0) getdents(0xffffffffffffffff, &(0x7f0000000340)=""/50, 0x32) ioctl$FIBMAP(r1, 0x1, 0x0) pipe(0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, 0x0, 0x0) 12:18:17 executing program 0: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000040)=0xfffffffffffffffb, 0x4) r1 = dup2(r0, r0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, 0x0, 0x0) 12:18:17 executing program 2: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000040)=0xfffffffffffffffb, 0x4) r1 = dup2(r0, r0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, 0x0, 0x0) 12:18:17 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) eventfd(0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x82) r6 = dup3(r3, r4, 0x0) dup2(r6, r5) 12:18:17 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) eventfd(0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x82) r6 = dup3(r3, r4, 0x0) dup2(r6, r5) 12:18:17 executing program 2: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000040)=0xfffffffffffffffb, 0x4) r1 = dup2(r0, r0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, 0x0, 0x0) 12:18:17 executing program 4: ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000000)=0x9f, 0x1) close(0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000002c0)=[{&(0x7f0000000040)="8a", 0x20000041}], 0x1, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000001c0)={{0x0, 0x0, @identifier="bb7ebd423dfc52d01e2b06d3eedab514"}}) pipe(0x0) getdents(0xffffffffffffffff, &(0x7f0000000340)=""/50, 0x32) ioctl$FIBMAP(r1, 0x1, 0x0) pipe(0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, 0x0, 0x0) 12:18:17 executing program 0: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000040)=0xfffffffffffffffb, 0x4) r1 = dup2(r0, r0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, 0x0, 0x0) 12:18:18 executing program 2: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000040)=0xfffffffffffffffb, 0x4) r1 = dup2(r0, r0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, 0x0, 0x0) 12:18:18 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) eventfd(0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x82) r6 = dup3(r3, r4, 0x0) dup2(r6, r5) 12:18:18 executing program 4: ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000000)=0x9f, 0x1) close(0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000002c0)=[{&(0x7f0000000040)="8a", 0x20000041}], 0x1, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000001c0)={{0x0, 0x0, @identifier="bb7ebd423dfc52d01e2b06d3eedab514"}}) pipe(0x0) getdents(0xffffffffffffffff, &(0x7f0000000340)=""/50, 0x32) ioctl$FIBMAP(r1, 0x1, 0x0) pipe(0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, 0x0, 0x0) 12:18:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x20, 0x1e, 0x2000000000000301, 0x0, 0x0, {0x15}, [@typed={0xc, 0x10e, @u64}]}, 0x20}}, 0x0) 12:18:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) 12:18:18 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt$bt_hci(r0, 0x0, 0x13, &(0x7f0000000400)=""/232, &(0x7f0000000500)=0xe8) [ 142.950204][ T7797] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 12:18:18 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x100000000002, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x100) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x211, r0, 0x0) 12:18:18 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000140)={0x0, 0x2710}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f00000003c0)=[{{0x0, 0x24, 0x0, 0x0, 0x0, 0x4000}}], 0x7fffffff00000024, 0x3e, 0x0) 12:18:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x20, 0x1e, 0x2000000000000301, 0x0, 0x0, {0x15}, [@typed={0xc, 0x10e, @u64}]}, 0x20}}, 0x0) 12:18:18 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000003c0)={0x0, 0x14371bfa, 0x2, {0x1, @raw_data="f79dd9524c61a7945790ca039664a46fa42cebdb98d059820d5a05496951095404dc369b487724b2cff745d5d908c9f0ea97b24954fbbd2f2ec1168573f130109611459c0df2733e93be33680e0e1fa26ffc8b668ecb501a181f33f5f0ee6b24d43cac905e9d1d35204a1084bd03ee2a4976b814f77784ab1a762ea8ed910b2b9dd87991ab05725ba663e0e4e37f7583203f4e144fdce1d512a0a3a0c2f611c52f4a9f9fc5f87d3258c77dd06c829e577151783ee64c56779e260d180578c6980e0d09c002f75222"}}) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x1, @sliced}) 12:18:19 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x100000000002, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x100) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x211, r0, 0x0) [ 143.438222][ T7821] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 12:18:19 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_GET_TSC_KHZ(r0, 0xaea3) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x600) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = gettid() r4 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x4eb605fe, 0x218000) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x2, 0x4, 0x20, 0x3, 0x0, 0x8, 0x10003, 0x8, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3f, 0x4, @perf_config_ext={0x9, 0x1}, 0x4000, 0x1f, 0x9, 0x2, 0x4d2, 0xfffffffd, 0x6}, r3, 0xb, r4, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) bind(r1, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x3, 0x1}}, 0x80) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) getuid() 12:18:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) 12:18:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x20, 0x1e, 0x2000000000000301, 0x0, 0x0, {0x15}, [@typed={0xc, 0x10e, @u64}]}, 0x20}}, 0x0) 12:18:19 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000003c0)={0x0, 0x14371bfa, 0x2, {0x1, @raw_data="f79dd9524c61a7945790ca039664a46fa42cebdb98d059820d5a05496951095404dc369b487724b2cff745d5d908c9f0ea97b24954fbbd2f2ec1168573f130109611459c0df2733e93be33680e0e1fa26ffc8b668ecb501a181f33f5f0ee6b24d43cac905e9d1d35204a1084bd03ee2a4976b814f77784ab1a762ea8ed910b2b9dd87991ab05725ba663e0e4e37f7583203f4e144fdce1d512a0a3a0c2f611c52f4a9f9fc5f87d3258c77dd06c829e577151783ee64c56779e260d180578c6980e0d09c002f75222"}}) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x1, @sliced}) 12:18:19 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x100000000002, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x100) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x211, r0, 0x0) [ 143.831839][ T7839] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 12:18:19 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_GET_TSC_KHZ(r0, 0xaea3) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x600) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = gettid() r4 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x4eb605fe, 0x218000) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x2, 0x4, 0x20, 0x3, 0x0, 0x8, 0x10003, 0x8, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3f, 0x4, @perf_config_ext={0x9, 0x1}, 0x4000, 0x1f, 0x9, 0x2, 0x4d2, 0xfffffffd, 0x6}, r3, 0xb, r4, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) bind(r1, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x3, 0x1}}, 0x80) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) getuid() 12:18:19 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000003c0)={0x0, 0x14371bfa, 0x2, {0x1, @raw_data="f79dd9524c61a7945790ca039664a46fa42cebdb98d059820d5a05496951095404dc369b487724b2cff745d5d908c9f0ea97b24954fbbd2f2ec1168573f130109611459c0df2733e93be33680e0e1fa26ffc8b668ecb501a181f33f5f0ee6b24d43cac905e9d1d35204a1084bd03ee2a4976b814f77784ab1a762ea8ed910b2b9dd87991ab05725ba663e0e4e37f7583203f4e144fdce1d512a0a3a0c2f611c52f4a9f9fc5f87d3258c77dd06c829e577151783ee64c56779e260d180578c6980e0d09c002f75222"}}) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x1, @sliced}) 12:18:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x20, 0x1e, 0x2000000000000301, 0x0, 0x0, {0x15}, [@typed={0xc, 0x10e, @u64}]}, 0x20}}, 0x0) 12:18:20 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000140)={0x0, 0x2710}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f00000003c0)=[{{0x0, 0x24, 0x0, 0x0, 0x0, 0x4000}}], 0x7fffffff00000024, 0x3e, 0x0) 12:18:20 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x100000000002, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x100) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x211, r0, 0x0) 12:18:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) 12:18:20 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000003c0)={0x0, 0x14371bfa, 0x2, {0x1, @raw_data="f79dd9524c61a7945790ca039664a46fa42cebdb98d059820d5a05496951095404dc369b487724b2cff745d5d908c9f0ea97b24954fbbd2f2ec1168573f130109611459c0df2733e93be33680e0e1fa26ffc8b668ecb501a181f33f5f0ee6b24d43cac905e9d1d35204a1084bd03ee2a4976b814f77784ab1a762ea8ed910b2b9dd87991ab05725ba663e0e4e37f7583203f4e144fdce1d512a0a3a0c2f611c52f4a9f9fc5f87d3258c77dd06c829e577151783ee64c56779e260d180578c6980e0d09c002f75222"}}) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x1, @sliced}) 12:18:20 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_GET_TSC_KHZ(r0, 0xaea3) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x600) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = gettid() r4 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x4eb605fe, 0x218000) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x2, 0x4, 0x20, 0x3, 0x0, 0x8, 0x10003, 0x8, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3f, 0x4, @perf_config_ext={0x9, 0x1}, 0x4000, 0x1f, 0x9, 0x2, 0x4d2, 0xfffffffd, 0x6}, r3, 0xb, r4, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) bind(r1, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x3, 0x1}}, 0x80) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) getuid() 12:18:20 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_GET_TSC_KHZ(r0, 0xaea3) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x600) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = gettid() r4 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x4eb605fe, 0x218000) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x2, 0x4, 0x20, 0x3, 0x0, 0x8, 0x10003, 0x8, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3f, 0x4, @perf_config_ext={0x9, 0x1}, 0x4000, 0x1f, 0x9, 0x2, 0x4d2, 0xfffffffd, 0x6}, r3, 0xb, r4, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) bind(r1, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x3, 0x1}}, 0x80) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) getuid() 12:18:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) [ 144.935278][ T7856] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 12:18:20 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_GET_TSC_KHZ(r0, 0xaea3) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x600) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = gettid() r4 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x4eb605fe, 0x218000) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x2, 0x4, 0x20, 0x3, 0x0, 0x8, 0x10003, 0x8, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3f, 0x4, @perf_config_ext={0x9, 0x1}, 0x4000, 0x1f, 0x9, 0x2, 0x4d2, 0xfffffffd, 0x6}, r3, 0xb, r4, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) bind(r1, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x3, 0x1}}, 0x80) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) getuid() 12:18:20 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_GET_TSC_KHZ(r0, 0xaea3) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x600) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = gettid() r4 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x4eb605fe, 0x218000) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x2, 0x4, 0x20, 0x3, 0x0, 0x8, 0x10003, 0x8, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3f, 0x4, @perf_config_ext={0x9, 0x1}, 0x4000, 0x1f, 0x9, 0x2, 0x4d2, 0xfffffffd, 0x6}, r3, 0xb, r4, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) bind(r1, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x3, 0x1}}, 0x80) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) getuid() 12:18:21 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000140)={0x0, 0x2710}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f00000003c0)=[{{0x0, 0x24, 0x0, 0x0, 0x0, 0x4000}}], 0x7fffffff00000024, 0x3e, 0x0) 12:18:21 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_GET_TSC_KHZ(r0, 0xaea3) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x600) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = gettid() r4 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x4eb605fe, 0x218000) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x2, 0x4, 0x20, 0x3, 0x0, 0x8, 0x10003, 0x8, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3f, 0x4, @perf_config_ext={0x9, 0x1}, 0x4000, 0x1f, 0x9, 0x2, 0x4d2, 0xfffffffd, 0x6}, r3, 0xb, r4, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) bind(r1, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x3, 0x1}}, 0x80) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) getuid() 12:18:21 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_GET_TSC_KHZ(r0, 0xaea3) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x600) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = gettid() r4 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x4eb605fe, 0x218000) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x2, 0x4, 0x20, 0x3, 0x0, 0x8, 0x10003, 0x8, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3f, 0x4, @perf_config_ext={0x9, 0x1}, 0x4000, 0x1f, 0x9, 0x2, 0x4d2, 0xfffffffd, 0x6}, r3, 0xb, r4, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) bind(r1, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x3, 0x1}}, 0x80) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) getuid() 12:18:21 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_GET_TSC_KHZ(r0, 0xaea3) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x600) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = gettid() r4 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x4eb605fe, 0x218000) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x2, 0x4, 0x20, 0x3, 0x0, 0x8, 0x10003, 0x8, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3f, 0x4, @perf_config_ext={0x9, 0x1}, 0x4000, 0x1f, 0x9, 0x2, 0x4d2, 0xfffffffd, 0x6}, r3, 0xb, r4, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) bind(r1, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x3, 0x1}}, 0x80) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) getuid() 12:18:21 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_GET_TSC_KHZ(r0, 0xaea3) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x600) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = gettid() r4 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x4eb605fe, 0x218000) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x2, 0x4, 0x20, 0x3, 0x0, 0x8, 0x10003, 0x8, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3f, 0x4, @perf_config_ext={0x9, 0x1}, 0x4000, 0x1f, 0x9, 0x2, 0x4d2, 0xfffffffd, 0x6}, r3, 0xb, r4, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) bind(r1, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x3, 0x1}}, 0x80) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) getuid() 12:18:21 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_GET_TSC_KHZ(r0, 0xaea3) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x600) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = gettid() r4 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x4eb605fe, 0x218000) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x2, 0x4, 0x20, 0x3, 0x0, 0x8, 0x10003, 0x8, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3f, 0x4, @perf_config_ext={0x9, 0x1}, 0x4000, 0x1f, 0x9, 0x2, 0x4d2, 0xfffffffd, 0x6}, r3, 0xb, r4, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) bind(r1, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x3, 0x1}}, 0x80) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) getuid() 12:18:22 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_GET_TSC_KHZ(r0, 0xaea3) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x600) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = gettid() r4 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x4eb605fe, 0x218000) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x2, 0x4, 0x20, 0x3, 0x0, 0x8, 0x10003, 0x8, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3f, 0x4, @perf_config_ext={0x9, 0x1}, 0x4000, 0x1f, 0x9, 0x2, 0x4d2, 0xfffffffd, 0x6}, r3, 0xb, r4, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) bind(r1, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x3, 0x1}}, 0x80) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) getuid() 12:18:22 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000140)={0x0, 0x2710}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f00000003c0)=[{{0x0, 0x24, 0x0, 0x0, 0x0, 0x4000}}], 0x7fffffff00000024, 0x3e, 0x0) 12:18:22 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_GET_TSC_KHZ(r0, 0xaea3) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x600) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = gettid() r4 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x4eb605fe, 0x218000) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x2, 0x4, 0x20, 0x3, 0x0, 0x8, 0x10003, 0x8, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3f, 0x4, @perf_config_ext={0x9, 0x1}, 0x4000, 0x1f, 0x9, 0x2, 0x4d2, 0xfffffffd, 0x6}, r3, 0xb, r4, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) bind(r1, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x3, 0x1}}, 0x80) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) getuid() 12:18:22 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_GET_TSC_KHZ(r0, 0xaea3) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x600) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = gettid() r4 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x4eb605fe, 0x218000) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x2, 0x4, 0x20, 0x3, 0x0, 0x8, 0x10003, 0x8, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3f, 0x4, @perf_config_ext={0x9, 0x1}, 0x4000, 0x1f, 0x9, 0x2, 0x4d2, 0xfffffffd, 0x6}, r3, 0xb, r4, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) bind(r1, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x3, 0x1}}, 0x80) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) getuid() 12:18:23 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_GET_TSC_KHZ(r0, 0xaea3) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x600) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = gettid() r4 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x4eb605fe, 0x218000) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x2, 0x4, 0x20, 0x3, 0x0, 0x8, 0x10003, 0x8, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3f, 0x4, @perf_config_ext={0x9, 0x1}, 0x4000, 0x1f, 0x9, 0x2, 0x4d2, 0xfffffffd, 0x6}, r3, 0xb, r4, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) bind(r1, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x3, 0x1}}, 0x80) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) getuid() 12:18:23 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000003c0)={0x0, 0x14371bfa, 0x2, {0x1, @raw_data="f79dd9524c61a7945790ca039664a46fa42cebdb98d059820d5a05496951095404dc369b487724b2cff745d5d908c9f0ea97b24954fbbd2f2ec1168573f130109611459c0df2733e93be33680e0e1fa26ffc8b668ecb501a181f33f5f0ee6b24d43cac905e9d1d35204a1084bd03ee2a4976b814f77784ab1a762ea8ed910b2b9dd87991ab05725ba663e0e4e37f7583203f4e144fdce1d512a0a3a0c2f611c52f4a9f9fc5f87d3258c77dd06c829e577151783ee64c56779e260d180578c6980e0d09c002f75222"}}) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x1, @sliced}) 12:18:23 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000003c0)={0x0, 0x14371bfa, 0x2, {0x1, @raw_data="f79dd9524c61a7945790ca039664a46fa42cebdb98d059820d5a05496951095404dc369b487724b2cff745d5d908c9f0ea97b24954fbbd2f2ec1168573f130109611459c0df2733e93be33680e0e1fa26ffc8b668ecb501a181f33f5f0ee6b24d43cac905e9d1d35204a1084bd03ee2a4976b814f77784ab1a762ea8ed910b2b9dd87991ab05725ba663e0e4e37f7583203f4e144fdce1d512a0a3a0c2f611c52f4a9f9fc5f87d3258c77dd06c829e577151783ee64c56779e260d180578c6980e0d09c002f75222"}}) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x1, @sliced}) 12:18:23 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000003c0)={0x0, 0x14371bfa, 0x2, {0x1, @raw_data="f79dd9524c61a7945790ca039664a46fa42cebdb98d059820d5a05496951095404dc369b487724b2cff745d5d908c9f0ea97b24954fbbd2f2ec1168573f130109611459c0df2733e93be33680e0e1fa26ffc8b668ecb501a181f33f5f0ee6b24d43cac905e9d1d35204a1084bd03ee2a4976b814f77784ab1a762ea8ed910b2b9dd87991ab05725ba663e0e4e37f7583203f4e144fdce1d512a0a3a0c2f611c52f4a9f9fc5f87d3258c77dd06c829e577151783ee64c56779e260d180578c6980e0d09c002f75222"}}) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x1, @sliced}) 12:18:23 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_GET_TSC_KHZ(r0, 0xaea3) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x600) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = gettid() r4 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x4eb605fe, 0x218000) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x2, 0x4, 0x20, 0x3, 0x0, 0x8, 0x10003, 0x8, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3f, 0x4, @perf_config_ext={0x9, 0x1}, 0x4000, 0x1f, 0x9, 0x2, 0x4d2, 0xfffffffd, 0x6}, r3, 0xb, r4, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) bind(r1, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x3, 0x1}}, 0x80) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) getuid() 12:18:23 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_GET_TSC_KHZ(r0, 0xaea3) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x600) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = gettid() r4 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x4eb605fe, 0x218000) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x2, 0x4, 0x20, 0x3, 0x0, 0x8, 0x10003, 0x8, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3f, 0x4, @perf_config_ext={0x9, 0x1}, 0x4000, 0x1f, 0x9, 0x2, 0x4d2, 0xfffffffd, 0x6}, r3, 0xb, r4, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) bind(r1, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x3, 0x1}}, 0x80) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) getuid() 12:18:23 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000003c0)={0x0, 0x14371bfa, 0x2, {0x1, @raw_data="f79dd9524c61a7945790ca039664a46fa42cebdb98d059820d5a05496951095404dc369b487724b2cff745d5d908c9f0ea97b24954fbbd2f2ec1168573f130109611459c0df2733e93be33680e0e1fa26ffc8b668ecb501a181f33f5f0ee6b24d43cac905e9d1d35204a1084bd03ee2a4976b814f77784ab1a762ea8ed910b2b9dd87991ab05725ba663e0e4e37f7583203f4e144fdce1d512a0a3a0c2f611c52f4a9f9fc5f87d3258c77dd06c829e577151783ee64c56779e260d180578c6980e0d09c002f75222"}}) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x1, @sliced}) 12:18:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) 12:18:24 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_GET_TSC_KHZ(r0, 0xaea3) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x600) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = gettid() r4 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x4eb605fe, 0x218000) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x2, 0x4, 0x20, 0x3, 0x0, 0x8, 0x10003, 0x8, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3f, 0x4, @perf_config_ext={0x9, 0x1}, 0x4000, 0x1f, 0x9, 0x2, 0x4d2, 0xfffffffd, 0x6}, r3, 0xb, r4, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) bind(r1, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x3, 0x1}}, 0x80) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) getuid() 12:18:24 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000003c0)={0x0, 0x14371bfa, 0x2, {0x1, @raw_data="f79dd9524c61a7945790ca039664a46fa42cebdb98d059820d5a05496951095404dc369b487724b2cff745d5d908c9f0ea97b24954fbbd2f2ec1168573f130109611459c0df2733e93be33680e0e1fa26ffc8b668ecb501a181f33f5f0ee6b24d43cac905e9d1d35204a1084bd03ee2a4976b814f77784ab1a762ea8ed910b2b9dd87991ab05725ba663e0e4e37f7583203f4e144fdce1d512a0a3a0c2f611c52f4a9f9fc5f87d3258c77dd06c829e577151783ee64c56779e260d180578c6980e0d09c002f75222"}}) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x1, @sliced}) 12:18:24 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000003c0)={0x0, 0x14371bfa, 0x2, {0x1, @raw_data="f79dd9524c61a7945790ca039664a46fa42cebdb98d059820d5a05496951095404dc369b487724b2cff745d5d908c9f0ea97b24954fbbd2f2ec1168573f130109611459c0df2733e93be33680e0e1fa26ffc8b668ecb501a181f33f5f0ee6b24d43cac905e9d1d35204a1084bd03ee2a4976b814f77784ab1a762ea8ed910b2b9dd87991ab05725ba663e0e4e37f7583203f4e144fdce1d512a0a3a0c2f611c52f4a9f9fc5f87d3258c77dd06c829e577151783ee64c56779e260d180578c6980e0d09c002f75222"}}) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x1, @sliced}) 12:18:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) 12:18:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) 12:18:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) 12:18:25 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000140)) 12:18:25 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_GET_TSC_KHZ(r0, 0xaea3) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x600) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = gettid() r4 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x4eb605fe, 0x218000) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x2, 0x4, 0x20, 0x3, 0x0, 0x8, 0x10003, 0x8, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3f, 0x4, @perf_config_ext={0x9, 0x1}, 0x4000, 0x1f, 0x9, 0x2, 0x4d2, 0xfffffffd, 0x6}, r3, 0xb, r4, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) bind(r1, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x3, 0x1}}, 0x80) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) getuid() 12:18:25 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000140)) 12:18:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) 12:18:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) 12:18:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) 12:18:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) 12:18:26 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000140)) 12:18:26 executing program 1: socket$key(0xf, 0x3, 0x2) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) fstat(0xffffffffffffffff, 0x0) setgid(0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000140)=@gcm_128={{}, "b26d585a0e72681c", "ea15067def60d496f8b5cdbd01fcee7d", "1a577a35", "b00dbc796b361e36"}, 0x28) r3 = syz_open_procfs(0x0, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000480)=@mangle={'mangle\x00', 0x1f, 0x6, 0x670, 0x278, 0x388, 0x140, 0x490, 0x0, 0x5f8, 0x5f8, 0x5f8, 0x5f8, 0x5f8, 0x6, 0x0, {[{{@ipv6={@mcast2, @local, [0x0, 0xff, 0x203146b8e4259381, 0x7f], [0xff00007f, 0x1fe, 0x0, 0xffffff00], 'tunl0\x00', 'bcsf0\x00', {}, {}, 0x0, 0x1}, 0x0, 0xf0, 0x118, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@ipv6={@ipv4={[], [], @loopback}, @empty, [0xff000000, 0xffffff00, 0x0, 0xafb958f2c91f676e], [], 'ifb0\x00', 'rose0\x00', {}, {}, 0xe055b25aed13a117, 0x0, 0x1, 0x10}, 0x0, 0x110, 0x138, 0x0, {}, [@common=@hbh={0x48, 'hbh\x00', 0x0, {0x8, 0x0, 0x1, [0x0, 0x0, 0x2, 0x200, 0x0, 0x4, 0x0, 0x0, 0x0, 0xff7f, 0x1, 0x6, 0x0, 0x0, 0x200, 0x7fff]}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xc8, 0x110}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@multicast1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x2c, 0x36}}}, {{@uncond, 0x0, 0xc8, 0x108}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@mcast1}}}, {{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast1, @ipv4=@empty, 0x0, 0x23}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6d0) symlink(0x0, &(0x7f0000000200)='./file0\x00') r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, 0x0, 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000080), 0x12) 12:18:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) 12:18:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r1, 0x0, 0xc8, &(0x7f00004fd000), 0x4) close(r1) 12:18:26 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000140)) 12:18:27 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x81ffffff00000000, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x16f, 0x1a0}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:18:27 executing program 0: sysinfo(&(0x7f0000000000)=""/22) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x11, @multicast1, 0x0, 0x0, 'sh\x00\x15\x00\x00\x00\x00\x00\x00T\x00'}, 0x2c) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\xff\xff', @ifru_flags}) 12:18:27 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) socket(0x5, 0x0, 0xfe) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="00000000dc2cb92810904fa9e5f21301ce646ba1a30a78d3abdf1e15"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001d000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000040)="2e360f2b99dc00660f71e0ff0f01c80fe0b41e002e0f01cb0f01cfba4000b860bdef0f58bd00000f01b100000f0118", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1f], 0x1f004}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) bind(0xffffffffffffffff, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 12:18:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x200004e20}, 0x1c) listen(r2, 0xfffffffffffffffe) r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000080)={0xfffffffffffffffc}, 0x4) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) 12:18:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0x395, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r1, r2}, &(0x7f0000000240)=""/243, 0x388, &(0x7f0000000040)={&(0x7f0000000580)={'rmd256\x00'}, &(0x7f0000000180)}) [ 151.963465][ T8018] loop2: p1 < > p4 12:18:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x200004e20}, 0x1c) listen(r2, 0xfffffffffffffffe) r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000080)={0xfffffffffffffffc}, 0x4) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) [ 152.005906][ T8018] loop2: p4 start 1854537728 is beyond EOD, truncated 12:18:27 executing program 0: sysinfo(&(0x7f0000000000)=""/22) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x11, @multicast1, 0x0, 0x0, 'sh\x00\x15\x00\x00\x00\x00\x00\x00T\x00'}, 0x2c) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\xff\xff', @ifru_flags}) 12:18:27 executing program 1: socket$key(0xf, 0x3, 0x2) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) fstat(0xffffffffffffffff, 0x0) setgid(0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000140)=@gcm_128={{}, "b26d585a0e72681c", "ea15067def60d496f8b5cdbd01fcee7d", "1a577a35", "b00dbc796b361e36"}, 0x28) r3 = syz_open_procfs(0x0, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000480)=@mangle={'mangle\x00', 0x1f, 0x6, 0x670, 0x278, 0x388, 0x140, 0x490, 0x0, 0x5f8, 0x5f8, 0x5f8, 0x5f8, 0x5f8, 0x6, 0x0, {[{{@ipv6={@mcast2, @local, [0x0, 0xff, 0x203146b8e4259381, 0x7f], [0xff00007f, 0x1fe, 0x0, 0xffffff00], 'tunl0\x00', 'bcsf0\x00', {}, {}, 0x0, 0x1}, 0x0, 0xf0, 0x118, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@ipv6={@ipv4={[], [], @loopback}, @empty, [0xff000000, 0xffffff00, 0x0, 0xafb958f2c91f676e], [], 'ifb0\x00', 'rose0\x00', {}, {}, 0xe055b25aed13a117, 0x0, 0x1, 0x10}, 0x0, 0x110, 0x138, 0x0, {}, [@common=@hbh={0x48, 'hbh\x00', 0x0, {0x8, 0x0, 0x1, [0x0, 0x0, 0x2, 0x200, 0x0, 0x4, 0x0, 0x0, 0x0, 0xff7f, 0x1, 0x6, 0x0, 0x0, 0x200, 0x7fff]}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xc8, 0x110}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@multicast1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x2c, 0x36}}}, {{@uncond, 0x0, 0xc8, 0x108}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@mcast1}}}, {{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast1, @ipv4=@empty, 0x0, 0x23}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6d0) symlink(0x0, &(0x7f0000000200)='./file0\x00') r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, 0x0, 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000080), 0x12) 12:18:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0x395, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r1, r2}, &(0x7f0000000240)=""/243, 0x388, &(0x7f0000000040)={&(0x7f0000000580)={'rmd256\x00'}, &(0x7f0000000180)}) 12:18:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x200004e20}, 0x1c) listen(r2, 0xfffffffffffffffe) r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000080)={0xfffffffffffffffc}, 0x4) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) 12:18:28 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x81ffffff00000000, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x16f, 0x1a0}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:18:28 executing program 0: sysinfo(&(0x7f0000000000)=""/22) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x11, @multicast1, 0x0, 0x0, 'sh\x00\x15\x00\x00\x00\x00\x00\x00T\x00'}, 0x2c) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\xff\xff', @ifru_flags}) 12:18:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0x395, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r1, r2}, &(0x7f0000000240)=""/243, 0x388, &(0x7f0000000040)={&(0x7f0000000580)={'rmd256\x00'}, &(0x7f0000000180)}) 12:18:28 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) socket(0x5, 0x0, 0xfe) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="00000000dc2cb92810904fa9e5f21301ce646ba1a30a78d3abdf1e15"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001d000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000040)="2e360f2b99dc00660f71e0ff0f01c80fe0b41e002e0f01cb0f01cfba4000b860bdef0f58bd00000f01b100000f0118", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1f], 0x1f004}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) bind(0xffffffffffffffff, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) [ 152.899581][ T8070] loop2: p1 < > p4 [ 152.940864][ T8070] loop2: p4 start 1854537728 is beyond EOD, truncated 12:18:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x200004e20}, 0x1c) listen(r2, 0xfffffffffffffffe) r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000080)={0xfffffffffffffffc}, 0x4) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) 12:18:28 executing program 0: sysinfo(&(0x7f0000000000)=""/22) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x11, @multicast1, 0x0, 0x0, 'sh\x00\x15\x00\x00\x00\x00\x00\x00T\x00'}, 0x2c) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\xff\xff', @ifru_flags}) 12:18:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0x395, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r1, r2}, &(0x7f0000000240)=""/243, 0x388, &(0x7f0000000040)={&(0x7f0000000580)={'rmd256\x00'}, &(0x7f0000000180)}) 12:18:29 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x81ffffff00000000, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x16f, 0x1a0}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:18:29 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) socket(0x5, 0x0, 0xfe) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="00000000dc2cb92810904fa9e5f21301ce646ba1a30a78d3abdf1e15"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001d000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000040)="2e360f2b99dc00660f71e0ff0f01c80fe0b41e002e0f01cb0f01cfba4000b860bdef0f58bd00000f01b100000f0118", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1f], 0x1f004}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) bind(0xffffffffffffffff, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 12:18:29 executing program 1: socket$key(0xf, 0x3, 0x2) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) fstat(0xffffffffffffffff, 0x0) setgid(0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000140)=@gcm_128={{}, "b26d585a0e72681c", "ea15067def60d496f8b5cdbd01fcee7d", "1a577a35", "b00dbc796b361e36"}, 0x28) r3 = syz_open_procfs(0x0, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000480)=@mangle={'mangle\x00', 0x1f, 0x6, 0x670, 0x278, 0x388, 0x140, 0x490, 0x0, 0x5f8, 0x5f8, 0x5f8, 0x5f8, 0x5f8, 0x6, 0x0, {[{{@ipv6={@mcast2, @local, [0x0, 0xff, 0x203146b8e4259381, 0x7f], [0xff00007f, 0x1fe, 0x0, 0xffffff00], 'tunl0\x00', 'bcsf0\x00', {}, {}, 0x0, 0x1}, 0x0, 0xf0, 0x118, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@ipv6={@ipv4={[], [], @loopback}, @empty, [0xff000000, 0xffffff00, 0x0, 0xafb958f2c91f676e], [], 'ifb0\x00', 'rose0\x00', {}, {}, 0xe055b25aed13a117, 0x0, 0x1, 0x10}, 0x0, 0x110, 0x138, 0x0, {}, [@common=@hbh={0x48, 'hbh\x00', 0x0, {0x8, 0x0, 0x1, [0x0, 0x0, 0x2, 0x200, 0x0, 0x4, 0x0, 0x0, 0x0, 0xff7f, 0x1, 0x6, 0x0, 0x0, 0x200, 0x7fff]}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xc8, 0x110}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@multicast1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x2c, 0x36}}}, {{@uncond, 0x0, 0xc8, 0x108}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@mcast1}}}, {{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast1, @ipv4=@empty, 0x0, 0x23}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6d0) symlink(0x0, &(0x7f0000000200)='./file0\x00') r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, 0x0, 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000080), 0x12) 12:18:29 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) socket(0x5, 0x0, 0xfe) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="00000000dc2cb92810904fa9e5f21301ce646ba1a30a78d3abdf1e15"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001d000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000040)="2e360f2b99dc00660f71e0ff0f01c80fe0b41e002e0f01cb0f01cfba4000b860bdef0f58bd00000f01b100000f0118", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1f], 0x1f004}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) bind(0xffffffffffffffff, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 12:18:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0x395, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r1, r2}, &(0x7f0000000240)=""/243, 0x388, &(0x7f0000000040)={&(0x7f0000000580)={'rmd256\x00'}, &(0x7f0000000180)}) [ 153.668487][ T8097] loop2: p1 < > p4 12:18:29 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) socket(0x5, 0x0, 0xfe) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="00000000dc2cb92810904fa9e5f21301ce646ba1a30a78d3abdf1e15"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001d000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000040)="2e360f2b99dc00660f71e0ff0f01c80fe0b41e002e0f01cb0f01cfba4000b860bdef0f58bd00000f01b100000f0118", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1f], 0x1f004}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) bind(0xffffffffffffffff, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) [ 153.709759][ T8097] loop2: p4 start 1854537728 is beyond EOD, truncated 12:18:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0x395, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r1, r2}, &(0x7f0000000240)=""/243, 0x388, &(0x7f0000000040)={&(0x7f0000000580)={'rmd256\x00'}, &(0x7f0000000180)}) 12:18:29 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x81ffffff00000000, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x16f, 0x1a0}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:18:30 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) socket(0x5, 0x0, 0xfe) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="00000000dc2cb92810904fa9e5f21301ce646ba1a30a78d3abdf1e15"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001d000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000040)="2e360f2b99dc00660f71e0ff0f01c80fe0b41e002e0f01cb0f01cfba4000b860bdef0f58bd00000f01b100000f0118", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1f], 0x1f004}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) bind(0xffffffffffffffff, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 12:18:30 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) socket(0x5, 0x0, 0xfe) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="00000000dc2cb92810904fa9e5f21301ce646ba1a30a78d3abdf1e15"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001d000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000040)="2e360f2b99dc00660f71e0ff0f01c80fe0b41e002e0f01cb0f01cfba4000b860bdef0f58bd00000f01b100000f0118", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1f], 0x1f004}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) bind(0xffffffffffffffff, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 12:18:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0x395, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r1, r2}, &(0x7f0000000240)=""/243, 0x388, &(0x7f0000000040)={&(0x7f0000000580)={'rmd256\x00'}, &(0x7f0000000180)}) [ 154.490283][ T8132] loop2: p1 < > p4 [ 154.545770][ T8132] loop2: p4 start 1854537728 is beyond EOD, truncated 12:18:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0x395, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r1, r2}, &(0x7f0000000240)=""/243, 0x388, &(0x7f0000000040)={&(0x7f0000000580)={'rmd256\x00'}, &(0x7f0000000180)}) 12:18:30 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) socket(0x5, 0x0, 0xfe) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="00000000dc2cb92810904fa9e5f21301ce646ba1a30a78d3abdf1e15"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001d000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000040)="2e360f2b99dc00660f71e0ff0f01c80fe0b41e002e0f01cb0f01cfba4000b860bdef0f58bd00000f01b100000f0118", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1f], 0x1f004}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) bind(0xffffffffffffffff, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 12:18:30 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) socket(0x5, 0x0, 0xfe) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="00000000dc2cb92810904fa9e5f21301ce646ba1a30a78d3abdf1e15"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001d000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000040)="2e360f2b99dc00660f71e0ff0f01c80fe0b41e002e0f01cb0f01cfba4000b860bdef0f58bd00000f01b100000f0118", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1f], 0x1f004}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) bind(0xffffffffffffffff, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 12:18:30 executing program 1: socket$key(0xf, 0x3, 0x2) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) fstat(0xffffffffffffffff, 0x0) setgid(0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000140)=@gcm_128={{}, "b26d585a0e72681c", "ea15067def60d496f8b5cdbd01fcee7d", "1a577a35", "b00dbc796b361e36"}, 0x28) r3 = syz_open_procfs(0x0, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000480)=@mangle={'mangle\x00', 0x1f, 0x6, 0x670, 0x278, 0x388, 0x140, 0x490, 0x0, 0x5f8, 0x5f8, 0x5f8, 0x5f8, 0x5f8, 0x6, 0x0, {[{{@ipv6={@mcast2, @local, [0x0, 0xff, 0x203146b8e4259381, 0x7f], [0xff00007f, 0x1fe, 0x0, 0xffffff00], 'tunl0\x00', 'bcsf0\x00', {}, {}, 0x0, 0x1}, 0x0, 0xf0, 0x118, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@ipv6={@ipv4={[], [], @loopback}, @empty, [0xff000000, 0xffffff00, 0x0, 0xafb958f2c91f676e], [], 'ifb0\x00', 'rose0\x00', {}, {}, 0xe055b25aed13a117, 0x0, 0x1, 0x10}, 0x0, 0x110, 0x138, 0x0, {}, [@common=@hbh={0x48, 'hbh\x00', 0x0, {0x8, 0x0, 0x1, [0x0, 0x0, 0x2, 0x200, 0x0, 0x4, 0x0, 0x0, 0x0, 0xff7f, 0x1, 0x6, 0x0, 0x0, 0x200, 0x7fff]}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xc8, 0x110}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@multicast1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x2c, 0x36}}}, {{@uncond, 0x0, 0xc8, 0x108}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@mcast1}}}, {{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast1, @ipv4=@empty, 0x0, 0x23}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6d0) symlink(0x0, &(0x7f0000000200)='./file0\x00') r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, 0x0, 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000080), 0x12) 12:18:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0x395, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r1, r2}, &(0x7f0000000240)=""/243, 0x388, &(0x7f0000000040)={&(0x7f0000000580)={'rmd256\x00'}, &(0x7f0000000180)}) 12:18:31 executing program 2: socket$key(0xf, 0x3, 0x2) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) fstat(0xffffffffffffffff, 0x0) setgid(0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000140)=@gcm_128={{}, "b26d585a0e72681c", "ea15067def60d496f8b5cdbd01fcee7d", "1a577a35", "b00dbc796b361e36"}, 0x28) r3 = syz_open_procfs(0x0, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000480)=@mangle={'mangle\x00', 0x1f, 0x6, 0x670, 0x278, 0x388, 0x140, 0x490, 0x0, 0x5f8, 0x5f8, 0x5f8, 0x5f8, 0x5f8, 0x6, 0x0, {[{{@ipv6={@mcast2, @local, [0x0, 0xff, 0x203146b8e4259381, 0x7f], [0xff00007f, 0x1fe, 0x0, 0xffffff00], 'tunl0\x00', 'bcsf0\x00', {}, {}, 0x0, 0x1}, 0x0, 0xf0, 0x118, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@ipv6={@ipv4={[], [], @loopback}, @empty, [0xff000000, 0xffffff00, 0x0, 0xafb958f2c91f676e], [], 'ifb0\x00', 'rose0\x00', {}, {}, 0xe055b25aed13a117, 0x0, 0x1, 0x10}, 0x0, 0x110, 0x138, 0x0, {}, [@common=@hbh={0x48, 'hbh\x00', 0x0, {0x8, 0x0, 0x1, [0x0, 0x0, 0x2, 0x200, 0x0, 0x4, 0x0, 0x0, 0x0, 0xff7f, 0x1, 0x6, 0x0, 0x0, 0x200, 0x7fff]}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xc8, 0x110}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@multicast1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x2c, 0x36}}}, {{@uncond, 0x0, 0xc8, 0x108}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@mcast1}}}, {{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast1, @ipv4=@empty, 0x0, 0x23}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6d0) symlink(0x0, &(0x7f0000000200)='./file0\x00') r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, 0x0, 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000080), 0x12) 12:18:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0x395, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r1, r2}, &(0x7f0000000240)=""/243, 0x388, &(0x7f0000000040)={&(0x7f0000000580)={'rmd256\x00'}, &(0x7f0000000180)}) 12:18:31 executing program 3: socket$key(0xf, 0x3, 0x2) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) fstat(0xffffffffffffffff, 0x0) setgid(0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000140)=@gcm_128={{}, "b26d585a0e72681c", "ea15067def60d496f8b5cdbd01fcee7d", "1a577a35", "b00dbc796b361e36"}, 0x28) r3 = syz_open_procfs(0x0, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000480)=@mangle={'mangle\x00', 0x1f, 0x6, 0x670, 0x278, 0x388, 0x140, 0x490, 0x0, 0x5f8, 0x5f8, 0x5f8, 0x5f8, 0x5f8, 0x6, 0x0, {[{{@ipv6={@mcast2, @local, [0x0, 0xff, 0x203146b8e4259381, 0x7f], [0xff00007f, 0x1fe, 0x0, 0xffffff00], 'tunl0\x00', 'bcsf0\x00', {}, {}, 0x0, 0x1}, 0x0, 0xf0, 0x118, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@ipv6={@ipv4={[], [], @loopback}, @empty, [0xff000000, 0xffffff00, 0x0, 0xafb958f2c91f676e], [], 'ifb0\x00', 'rose0\x00', {}, {}, 0xe055b25aed13a117, 0x0, 0x1, 0x10}, 0x0, 0x110, 0x138, 0x0, {}, [@common=@hbh={0x48, 'hbh\x00', 0x0, {0x8, 0x0, 0x1, [0x0, 0x0, 0x2, 0x200, 0x0, 0x4, 0x0, 0x0, 0x0, 0xff7f, 0x1, 0x6, 0x0, 0x0, 0x200, 0x7fff]}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xc8, 0x110}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@multicast1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x2c, 0x36}}}, {{@uncond, 0x0, 0xc8, 0x108}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@mcast1}}}, {{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast1, @ipv4=@empty, 0x0, 0x23}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6d0) symlink(0x0, &(0x7f0000000200)='./file0\x00') r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, 0x0, 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000080), 0x12) 12:18:31 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) socket(0x5, 0x0, 0xfe) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="00000000dc2cb92810904fa9e5f21301ce646ba1a30a78d3abdf1e15"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001d000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000040)="2e360f2b99dc00660f71e0ff0f01c80fe0b41e002e0f01cb0f01cfba4000b860bdef0f58bd00000f01b100000f0118", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1f], 0x1f004}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) bind(0xffffffffffffffff, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 12:18:31 executing program 4: socket$key(0xf, 0x3, 0x2) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) fstat(0xffffffffffffffff, 0x0) setgid(0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000140)=@gcm_128={{}, "b26d585a0e72681c", "ea15067def60d496f8b5cdbd01fcee7d", "1a577a35", "b00dbc796b361e36"}, 0x28) r3 = syz_open_procfs(0x0, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000480)=@mangle={'mangle\x00', 0x1f, 0x6, 0x670, 0x278, 0x388, 0x140, 0x490, 0x0, 0x5f8, 0x5f8, 0x5f8, 0x5f8, 0x5f8, 0x6, 0x0, {[{{@ipv6={@mcast2, @local, [0x0, 0xff, 0x203146b8e4259381, 0x7f], [0xff00007f, 0x1fe, 0x0, 0xffffff00], 'tunl0\x00', 'bcsf0\x00', {}, {}, 0x0, 0x1}, 0x0, 0xf0, 0x118, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@ipv6={@ipv4={[], [], @loopback}, @empty, [0xff000000, 0xffffff00, 0x0, 0xafb958f2c91f676e], [], 'ifb0\x00', 'rose0\x00', {}, {}, 0xe055b25aed13a117, 0x0, 0x1, 0x10}, 0x0, 0x110, 0x138, 0x0, {}, [@common=@hbh={0x48, 'hbh\x00', 0x0, {0x8, 0x0, 0x1, [0x0, 0x0, 0x2, 0x200, 0x0, 0x4, 0x0, 0x0, 0x0, 0xff7f, 0x1, 0x6, 0x0, 0x0, 0x200, 0x7fff]}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xc8, 0x110}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@multicast1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x2c, 0x36}}}, {{@uncond, 0x0, 0xc8, 0x108}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@mcast1}}}, {{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast1, @ipv4=@empty, 0x0, 0x23}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6d0) symlink(0x0, &(0x7f0000000200)='./file0\x00') r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, 0x0, 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000080), 0x12) 12:18:31 executing program 5: socket$key(0xf, 0x3, 0x2) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) fstat(0xffffffffffffffff, 0x0) setgid(0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000140)=@gcm_128={{}, "b26d585a0e72681c", "ea15067def60d496f8b5cdbd01fcee7d", "1a577a35", "b00dbc796b361e36"}, 0x28) r3 = syz_open_procfs(0x0, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000480)=@mangle={'mangle\x00', 0x1f, 0x6, 0x670, 0x278, 0x388, 0x140, 0x490, 0x0, 0x5f8, 0x5f8, 0x5f8, 0x5f8, 0x5f8, 0x6, 0x0, {[{{@ipv6={@mcast2, @local, [0x0, 0xff, 0x203146b8e4259381, 0x7f], [0xff00007f, 0x1fe, 0x0, 0xffffff00], 'tunl0\x00', 'bcsf0\x00', {}, {}, 0x0, 0x1}, 0x0, 0xf0, 0x118, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@ipv6={@ipv4={[], [], @loopback}, @empty, [0xff000000, 0xffffff00, 0x0, 0xafb958f2c91f676e], [], 'ifb0\x00', 'rose0\x00', {}, {}, 0xe055b25aed13a117, 0x0, 0x1, 0x10}, 0x0, 0x110, 0x138, 0x0, {}, [@common=@hbh={0x48, 'hbh\x00', 0x0, {0x8, 0x0, 0x1, [0x0, 0x0, 0x2, 0x200, 0x0, 0x4, 0x0, 0x0, 0x0, 0xff7f, 0x1, 0x6, 0x0, 0x0, 0x200, 0x7fff]}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xc8, 0x110}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@multicast1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x2c, 0x36}}}, {{@uncond, 0x0, 0xc8, 0x108}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@mcast1}}}, {{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast1, @ipv4=@empty, 0x0, 0x23}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6d0) symlink(0x0, &(0x7f0000000200)='./file0\x00') r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, 0x0, 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000080), 0x12) 12:18:32 executing program 2: socket$key(0xf, 0x3, 0x2) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) fstat(0xffffffffffffffff, 0x0) setgid(0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000140)=@gcm_128={{}, "b26d585a0e72681c", "ea15067def60d496f8b5cdbd01fcee7d", "1a577a35", "b00dbc796b361e36"}, 0x28) r3 = syz_open_procfs(0x0, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000480)=@mangle={'mangle\x00', 0x1f, 0x6, 0x670, 0x278, 0x388, 0x140, 0x490, 0x0, 0x5f8, 0x5f8, 0x5f8, 0x5f8, 0x5f8, 0x6, 0x0, {[{{@ipv6={@mcast2, @local, [0x0, 0xff, 0x203146b8e4259381, 0x7f], [0xff00007f, 0x1fe, 0x0, 0xffffff00], 'tunl0\x00', 'bcsf0\x00', {}, {}, 0x0, 0x1}, 0x0, 0xf0, 0x118, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@ipv6={@ipv4={[], [], @loopback}, @empty, [0xff000000, 0xffffff00, 0x0, 0xafb958f2c91f676e], [], 'ifb0\x00', 'rose0\x00', {}, {}, 0xe055b25aed13a117, 0x0, 0x1, 0x10}, 0x0, 0x110, 0x138, 0x0, {}, [@common=@hbh={0x48, 'hbh\x00', 0x0, {0x8, 0x0, 0x1, [0x0, 0x0, 0x2, 0x200, 0x0, 0x4, 0x0, 0x0, 0x0, 0xff7f, 0x1, 0x6, 0x0, 0x0, 0x200, 0x7fff]}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xc8, 0x110}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@multicast1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x2c, 0x36}}}, {{@uncond, 0x0, 0xc8, 0x108}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@mcast1}}}, {{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast1, @ipv4=@empty, 0x0, 0x23}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6d0) symlink(0x0, &(0x7f0000000200)='./file0\x00') r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, 0x0, 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000080), 0x12) 12:18:32 executing program 1: socket$key(0xf, 0x3, 0x2) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) fstat(0xffffffffffffffff, 0x0) setgid(0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000140)=@gcm_128={{}, "b26d585a0e72681c", "ea15067def60d496f8b5cdbd01fcee7d", "1a577a35", "b00dbc796b361e36"}, 0x28) r3 = syz_open_procfs(0x0, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000480)=@mangle={'mangle\x00', 0x1f, 0x6, 0x670, 0x278, 0x388, 0x140, 0x490, 0x0, 0x5f8, 0x5f8, 0x5f8, 0x5f8, 0x5f8, 0x6, 0x0, {[{{@ipv6={@mcast2, @local, [0x0, 0xff, 0x203146b8e4259381, 0x7f], [0xff00007f, 0x1fe, 0x0, 0xffffff00], 'tunl0\x00', 'bcsf0\x00', {}, {}, 0x0, 0x1}, 0x0, 0xf0, 0x118, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@ipv6={@ipv4={[], [], @loopback}, @empty, [0xff000000, 0xffffff00, 0x0, 0xafb958f2c91f676e], [], 'ifb0\x00', 'rose0\x00', {}, {}, 0xe055b25aed13a117, 0x0, 0x1, 0x10}, 0x0, 0x110, 0x138, 0x0, {}, [@common=@hbh={0x48, 'hbh\x00', 0x0, {0x8, 0x0, 0x1, [0x0, 0x0, 0x2, 0x200, 0x0, 0x4, 0x0, 0x0, 0x0, 0xff7f, 0x1, 0x6, 0x0, 0x0, 0x200, 0x7fff]}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xc8, 0x110}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@multicast1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x2c, 0x36}}}, {{@uncond, 0x0, 0xc8, 0x108}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@mcast1}}}, {{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast1, @ipv4=@empty, 0x0, 0x23}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6d0) symlink(0x0, &(0x7f0000000200)='./file0\x00') r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, 0x0, 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000080), 0x12) 12:18:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x200004e20}, 0x1c) listen(r2, 0xfffffffffffffffe) r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000080)={0xfffffffffffffffc}, 0x4) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) 12:18:32 executing program 1: socket$key(0xf, 0x3, 0x2) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) fstat(0xffffffffffffffff, 0x0) setgid(0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000140)=@gcm_128={{}, "b26d585a0e72681c", "ea15067def60d496f8b5cdbd01fcee7d", "1a577a35", "b00dbc796b361e36"}, 0x28) r3 = syz_open_procfs(0x0, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000480)=@mangle={'mangle\x00', 0x1f, 0x6, 0x670, 0x278, 0x388, 0x140, 0x490, 0x0, 0x5f8, 0x5f8, 0x5f8, 0x5f8, 0x5f8, 0x6, 0x0, {[{{@ipv6={@mcast2, @local, [0x0, 0xff, 0x203146b8e4259381, 0x7f], [0xff00007f, 0x1fe, 0x0, 0xffffff00], 'tunl0\x00', 'bcsf0\x00', {}, {}, 0x0, 0x1}, 0x0, 0xf0, 0x118, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@ipv6={@ipv4={[], [], @loopback}, @empty, [0xff000000, 0xffffff00, 0x0, 0xafb958f2c91f676e], [], 'ifb0\x00', 'rose0\x00', {}, {}, 0xe055b25aed13a117, 0x0, 0x1, 0x10}, 0x0, 0x110, 0x138, 0x0, {}, [@common=@hbh={0x48, 'hbh\x00', 0x0, {0x8, 0x0, 0x1, [0x0, 0x0, 0x2, 0x200, 0x0, 0x4, 0x0, 0x0, 0x0, 0xff7f, 0x1, 0x6, 0x0, 0x0, 0x200, 0x7fff]}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xc8, 0x110}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@multicast1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x2c, 0x36}}}, {{@uncond, 0x0, 0xc8, 0x108}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@mcast1}}}, {{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast1, @ipv4=@empty, 0x0, 0x23}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6d0) symlink(0x0, &(0x7f0000000200)='./file0\x00') r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, 0x0, 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000080), 0x12) 12:18:32 executing program 3: socket$key(0xf, 0x3, 0x2) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) fstat(0xffffffffffffffff, 0x0) setgid(0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000140)=@gcm_128={{}, "b26d585a0e72681c", "ea15067def60d496f8b5cdbd01fcee7d", "1a577a35", "b00dbc796b361e36"}, 0x28) r3 = syz_open_procfs(0x0, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000480)=@mangle={'mangle\x00', 0x1f, 0x6, 0x670, 0x278, 0x388, 0x140, 0x490, 0x0, 0x5f8, 0x5f8, 0x5f8, 0x5f8, 0x5f8, 0x6, 0x0, {[{{@ipv6={@mcast2, @local, [0x0, 0xff, 0x203146b8e4259381, 0x7f], [0xff00007f, 0x1fe, 0x0, 0xffffff00], 'tunl0\x00', 'bcsf0\x00', {}, {}, 0x0, 0x1}, 0x0, 0xf0, 0x118, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@ipv6={@ipv4={[], [], @loopback}, @empty, [0xff000000, 0xffffff00, 0x0, 0xafb958f2c91f676e], [], 'ifb0\x00', 'rose0\x00', {}, {}, 0xe055b25aed13a117, 0x0, 0x1, 0x10}, 0x0, 0x110, 0x138, 0x0, {}, [@common=@hbh={0x48, 'hbh\x00', 0x0, {0x8, 0x0, 0x1, [0x0, 0x0, 0x2, 0x200, 0x0, 0x4, 0x0, 0x0, 0x0, 0xff7f, 0x1, 0x6, 0x0, 0x0, 0x200, 0x7fff]}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xc8, 0x110}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@multicast1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x2c, 0x36}}}, {{@uncond, 0x0, 0xc8, 0x108}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@mcast1}}}, {{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast1, @ipv4=@empty, 0x0, 0x23}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6d0) symlink(0x0, &(0x7f0000000200)='./file0\x00') r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, 0x0, 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000080), 0x12) 12:18:33 executing program 4: socket$key(0xf, 0x3, 0x2) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) fstat(0xffffffffffffffff, 0x0) setgid(0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000140)=@gcm_128={{}, "b26d585a0e72681c", "ea15067def60d496f8b5cdbd01fcee7d", "1a577a35", "b00dbc796b361e36"}, 0x28) r3 = syz_open_procfs(0x0, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000480)=@mangle={'mangle\x00', 0x1f, 0x6, 0x670, 0x278, 0x388, 0x140, 0x490, 0x0, 0x5f8, 0x5f8, 0x5f8, 0x5f8, 0x5f8, 0x6, 0x0, {[{{@ipv6={@mcast2, @local, [0x0, 0xff, 0x203146b8e4259381, 0x7f], [0xff00007f, 0x1fe, 0x0, 0xffffff00], 'tunl0\x00', 'bcsf0\x00', {}, {}, 0x0, 0x1}, 0x0, 0xf0, 0x118, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@ipv6={@ipv4={[], [], @loopback}, @empty, [0xff000000, 0xffffff00, 0x0, 0xafb958f2c91f676e], [], 'ifb0\x00', 'rose0\x00', {}, {}, 0xe055b25aed13a117, 0x0, 0x1, 0x10}, 0x0, 0x110, 0x138, 0x0, {}, [@common=@hbh={0x48, 'hbh\x00', 0x0, {0x8, 0x0, 0x1, [0x0, 0x0, 0x2, 0x200, 0x0, 0x4, 0x0, 0x0, 0x0, 0xff7f, 0x1, 0x6, 0x0, 0x0, 0x200, 0x7fff]}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xc8, 0x110}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@multicast1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x2c, 0x36}}}, {{@uncond, 0x0, 0xc8, 0x108}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@mcast1}}}, {{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast1, @ipv4=@empty, 0x0, 0x23}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6d0) symlink(0x0, &(0x7f0000000200)='./file0\x00') r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, 0x0, 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000080), 0x12) 12:18:33 executing program 5: socket$key(0xf, 0x3, 0x2) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) fstat(0xffffffffffffffff, 0x0) setgid(0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000140)=@gcm_128={{}, "b26d585a0e72681c", "ea15067def60d496f8b5cdbd01fcee7d", "1a577a35", "b00dbc796b361e36"}, 0x28) r3 = syz_open_procfs(0x0, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000480)=@mangle={'mangle\x00', 0x1f, 0x6, 0x670, 0x278, 0x388, 0x140, 0x490, 0x0, 0x5f8, 0x5f8, 0x5f8, 0x5f8, 0x5f8, 0x6, 0x0, {[{{@ipv6={@mcast2, @local, [0x0, 0xff, 0x203146b8e4259381, 0x7f], [0xff00007f, 0x1fe, 0x0, 0xffffff00], 'tunl0\x00', 'bcsf0\x00', {}, {}, 0x0, 0x1}, 0x0, 0xf0, 0x118, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@ipv6={@ipv4={[], [], @loopback}, @empty, [0xff000000, 0xffffff00, 0x0, 0xafb958f2c91f676e], [], 'ifb0\x00', 'rose0\x00', {}, {}, 0xe055b25aed13a117, 0x0, 0x1, 0x10}, 0x0, 0x110, 0x138, 0x0, {}, [@common=@hbh={0x48, 'hbh\x00', 0x0, {0x8, 0x0, 0x1, [0x0, 0x0, 0x2, 0x200, 0x0, 0x4, 0x0, 0x0, 0x0, 0xff7f, 0x1, 0x6, 0x0, 0x0, 0x200, 0x7fff]}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xc8, 0x110}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@multicast1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x2c, 0x36}}}, {{@uncond, 0x0, 0xc8, 0x108}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@mcast1}}}, {{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast1, @ipv4=@empty, 0x0, 0x23}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6d0) symlink(0x0, &(0x7f0000000200)='./file0\x00') r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, 0x0, 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000080), 0x12) 12:18:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x200004e20}, 0x1c) listen(r2, 0xfffffffffffffffe) r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000080)={0xfffffffffffffffc}, 0x4) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) 12:18:33 executing program 4: socket$key(0xf, 0x3, 0x2) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) fstat(0xffffffffffffffff, 0x0) setgid(0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000140)=@gcm_128={{}, "b26d585a0e72681c", "ea15067def60d496f8b5cdbd01fcee7d", "1a577a35", "b00dbc796b361e36"}, 0x28) r3 = syz_open_procfs(0x0, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000480)=@mangle={'mangle\x00', 0x1f, 0x6, 0x670, 0x278, 0x388, 0x140, 0x490, 0x0, 0x5f8, 0x5f8, 0x5f8, 0x5f8, 0x5f8, 0x6, 0x0, {[{{@ipv6={@mcast2, @local, [0x0, 0xff, 0x203146b8e4259381, 0x7f], [0xff00007f, 0x1fe, 0x0, 0xffffff00], 'tunl0\x00', 'bcsf0\x00', {}, {}, 0x0, 0x1}, 0x0, 0xf0, 0x118, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@ipv6={@ipv4={[], [], @loopback}, @empty, [0xff000000, 0xffffff00, 0x0, 0xafb958f2c91f676e], [], 'ifb0\x00', 'rose0\x00', {}, {}, 0xe055b25aed13a117, 0x0, 0x1, 0x10}, 0x0, 0x110, 0x138, 0x0, {}, [@common=@hbh={0x48, 'hbh\x00', 0x0, {0x8, 0x0, 0x1, [0x0, 0x0, 0x2, 0x200, 0x0, 0x4, 0x0, 0x0, 0x0, 0xff7f, 0x1, 0x6, 0x0, 0x0, 0x200, 0x7fff]}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xc8, 0x110}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@multicast1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x2c, 0x36}}}, {{@uncond, 0x0, 0xc8, 0x108}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@mcast1}}}, {{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast1, @ipv4=@empty, 0x0, 0x23}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6d0) symlink(0x0, &(0x7f0000000200)='./file0\x00') r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, 0x0, 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000080), 0x12) 12:18:33 executing program 1: socket$key(0xf, 0x3, 0x2) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) fstat(0xffffffffffffffff, 0x0) setgid(0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000140)=@gcm_128={{}, "b26d585a0e72681c", "ea15067def60d496f8b5cdbd01fcee7d", "1a577a35", "b00dbc796b361e36"}, 0x28) r3 = syz_open_procfs(0x0, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000480)=@mangle={'mangle\x00', 0x1f, 0x6, 0x670, 0x278, 0x388, 0x140, 0x490, 0x0, 0x5f8, 0x5f8, 0x5f8, 0x5f8, 0x5f8, 0x6, 0x0, {[{{@ipv6={@mcast2, @local, [0x0, 0xff, 0x203146b8e4259381, 0x7f], [0xff00007f, 0x1fe, 0x0, 0xffffff00], 'tunl0\x00', 'bcsf0\x00', {}, {}, 0x0, 0x1}, 0x0, 0xf0, 0x118, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@ipv6={@ipv4={[], [], @loopback}, @empty, [0xff000000, 0xffffff00, 0x0, 0xafb958f2c91f676e], [], 'ifb0\x00', 'rose0\x00', {}, {}, 0xe055b25aed13a117, 0x0, 0x1, 0x10}, 0x0, 0x110, 0x138, 0x0, {}, [@common=@hbh={0x48, 'hbh\x00', 0x0, {0x8, 0x0, 0x1, [0x0, 0x0, 0x2, 0x200, 0x0, 0x4, 0x0, 0x0, 0x0, 0xff7f, 0x1, 0x6, 0x0, 0x0, 0x200, 0x7fff]}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xc8, 0x110}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@multicast1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x2c, 0x36}}}, {{@uncond, 0x0, 0xc8, 0x108}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@mcast1}}}, {{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast1, @ipv4=@empty, 0x0, 0x23}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6d0) symlink(0x0, &(0x7f0000000200)='./file0\x00') r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, 0x0, 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000080), 0x12) 12:18:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x200004e20}, 0x1c) listen(r2, 0xfffffffffffffffe) r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000080)={0xfffffffffffffffc}, 0x4) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) 12:18:33 executing program 2: socket$key(0xf, 0x3, 0x2) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) fstat(0xffffffffffffffff, 0x0) setgid(0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000140)=@gcm_128={{}, "b26d585a0e72681c", "ea15067def60d496f8b5cdbd01fcee7d", "1a577a35", "b00dbc796b361e36"}, 0x28) r3 = syz_open_procfs(0x0, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000480)=@mangle={'mangle\x00', 0x1f, 0x6, 0x670, 0x278, 0x388, 0x140, 0x490, 0x0, 0x5f8, 0x5f8, 0x5f8, 0x5f8, 0x5f8, 0x6, 0x0, {[{{@ipv6={@mcast2, @local, [0x0, 0xff, 0x203146b8e4259381, 0x7f], [0xff00007f, 0x1fe, 0x0, 0xffffff00], 'tunl0\x00', 'bcsf0\x00', {}, {}, 0x0, 0x1}, 0x0, 0xf0, 0x118, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@ipv6={@ipv4={[], [], @loopback}, @empty, [0xff000000, 0xffffff00, 0x0, 0xafb958f2c91f676e], [], 'ifb0\x00', 'rose0\x00', {}, {}, 0xe055b25aed13a117, 0x0, 0x1, 0x10}, 0x0, 0x110, 0x138, 0x0, {}, [@common=@hbh={0x48, 'hbh\x00', 0x0, {0x8, 0x0, 0x1, [0x0, 0x0, 0x2, 0x200, 0x0, 0x4, 0x0, 0x0, 0x0, 0xff7f, 0x1, 0x6, 0x0, 0x0, 0x200, 0x7fff]}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xc8, 0x110}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@multicast1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x2c, 0x36}}}, {{@uncond, 0x0, 0xc8, 0x108}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@mcast1}}}, {{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast1, @ipv4=@empty, 0x0, 0x23}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6d0) symlink(0x0, &(0x7f0000000200)='./file0\x00') r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, 0x0, 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000080), 0x12) 12:18:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f0000001380)="89", 0x1, 0x0, &(0x7f0000001280)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x5}, 0x1c) recvfrom$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000018c0)={0xa, 0x0, 0x0, @rand_addr="31a51e1976d1406c787e63ca6c20350f"}, 0x717000) 12:18:34 executing program 4: socket$kcm(0x10, 0x0, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) ftruncate(0xffffffffffffffff, 0x8) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x9c7d7ab9) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="000700000000000000ff0100007a00000001"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc020660b, 0x20000001) r3 = socket$kcm(0xa, 0x522000000003, 0x11) setsockopt$sock_attach_bpf(r3, 0x1, 0xe, &(0x7f00000000c0), 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0xa, 0x3, 0x88) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454cc, 0x0) 12:18:34 executing program 3: socket$key(0xf, 0x3, 0x2) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) fstat(0xffffffffffffffff, 0x0) setgid(0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000140)=@gcm_128={{}, "b26d585a0e72681c", "ea15067def60d496f8b5cdbd01fcee7d", "1a577a35", "b00dbc796b361e36"}, 0x28) r3 = syz_open_procfs(0x0, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000480)=@mangle={'mangle\x00', 0x1f, 0x6, 0x670, 0x278, 0x388, 0x140, 0x490, 0x0, 0x5f8, 0x5f8, 0x5f8, 0x5f8, 0x5f8, 0x6, 0x0, {[{{@ipv6={@mcast2, @local, [0x0, 0xff, 0x203146b8e4259381, 0x7f], [0xff00007f, 0x1fe, 0x0, 0xffffff00], 'tunl0\x00', 'bcsf0\x00', {}, {}, 0x0, 0x1}, 0x0, 0xf0, 0x118, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@ipv6={@ipv4={[], [], @loopback}, @empty, [0xff000000, 0xffffff00, 0x0, 0xafb958f2c91f676e], [], 'ifb0\x00', 'rose0\x00', {}, {}, 0xe055b25aed13a117, 0x0, 0x1, 0x10}, 0x0, 0x110, 0x138, 0x0, {}, [@common=@hbh={0x48, 'hbh\x00', 0x0, {0x8, 0x0, 0x1, [0x0, 0x0, 0x2, 0x200, 0x0, 0x4, 0x0, 0x0, 0x0, 0xff7f, 0x1, 0x6, 0x0, 0x0, 0x200, 0x7fff]}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xc8, 0x110}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@multicast1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x2c, 0x36}}}, {{@uncond, 0x0, 0xc8, 0x108}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@mcast1}}}, {{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast1, @ipv4=@empty, 0x0, 0x23}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6d0) symlink(0x0, &(0x7f0000000200)='./file0\x00') r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, 0x0, 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000080), 0x12) [ 158.922091][ T8296] sock: process `syz-executor.4' is using obsolete setsockopt SO_BSDCOMPAT 12:18:34 executing program 5: socket$key(0xf, 0x3, 0x2) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) fstat(0xffffffffffffffff, 0x0) setgid(0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000140)=@gcm_128={{}, "b26d585a0e72681c", "ea15067def60d496f8b5cdbd01fcee7d", "1a577a35", "b00dbc796b361e36"}, 0x28) r3 = syz_open_procfs(0x0, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000480)=@mangle={'mangle\x00', 0x1f, 0x6, 0x670, 0x278, 0x388, 0x140, 0x490, 0x0, 0x5f8, 0x5f8, 0x5f8, 0x5f8, 0x5f8, 0x6, 0x0, {[{{@ipv6={@mcast2, @local, [0x0, 0xff, 0x203146b8e4259381, 0x7f], [0xff00007f, 0x1fe, 0x0, 0xffffff00], 'tunl0\x00', 'bcsf0\x00', {}, {}, 0x0, 0x1}, 0x0, 0xf0, 0x118, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@ipv6={@ipv4={[], [], @loopback}, @empty, [0xff000000, 0xffffff00, 0x0, 0xafb958f2c91f676e], [], 'ifb0\x00', 'rose0\x00', {}, {}, 0xe055b25aed13a117, 0x0, 0x1, 0x10}, 0x0, 0x110, 0x138, 0x0, {}, [@common=@hbh={0x48, 'hbh\x00', 0x0, {0x8, 0x0, 0x1, [0x0, 0x0, 0x2, 0x200, 0x0, 0x4, 0x0, 0x0, 0x0, 0xff7f, 0x1, 0x6, 0x0, 0x0, 0x200, 0x7fff]}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xc8, 0x110}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@multicast1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x2c, 0x36}}}, {{@uncond, 0x0, 0xc8, 0x108}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@mcast1}}}, {{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast1, @ipv4=@empty, 0x0, 0x23}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6d0) symlink(0x0, &(0x7f0000000200)='./file0\x00') r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, 0x0, 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000080), 0x12) 12:18:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f0000001380)="89", 0x1, 0x0, &(0x7f0000001280)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x5}, 0x1c) recvfrom$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000018c0)={0xa, 0x0, 0x0, @rand_addr="31a51e1976d1406c787e63ca6c20350f"}, 0x717000) 12:18:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f0000001380)="89", 0x1, 0x0, &(0x7f0000001280)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x5}, 0x1c) recvfrom$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000018c0)={0xa, 0x0, 0x0, @rand_addr="31a51e1976d1406c787e63ca6c20350f"}, 0x717000) 12:18:35 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) close(r0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) 12:18:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f0000001380)="89", 0x1, 0x0, &(0x7f0000001280)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x5}, 0x1c) recvfrom$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000018c0)={0xa, 0x0, 0x0, @rand_addr="31a51e1976d1406c787e63ca6c20350f"}, 0x717000) 12:18:35 executing program 4: socket$kcm(0x10, 0x0, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) ftruncate(0xffffffffffffffff, 0x8) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x9c7d7ab9) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="000700000000000000ff0100007a00000001"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc020660b, 0x20000001) r3 = socket$kcm(0xa, 0x522000000003, 0x11) setsockopt$sock_attach_bpf(r3, 0x1, 0xe, &(0x7f00000000c0), 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0xa, 0x3, 0x88) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454cc, 0x0) 12:18:35 executing program 3: socket$kcm(0x10, 0x0, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) ftruncate(0xffffffffffffffff, 0x8) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x9c7d7ab9) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="000700000000000000ff0100007a00000001"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc020660b, 0x20000001) r3 = socket$kcm(0xa, 0x522000000003, 0x11) setsockopt$sock_attach_bpf(r3, 0x1, 0xe, &(0x7f00000000c0), 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0xa, 0x3, 0x88) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454cc, 0x0) 12:18:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f0000001380)="89", 0x1, 0x0, &(0x7f0000001280)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x5}, 0x1c) recvfrom$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000018c0)={0xa, 0x0, 0x0, @rand_addr="31a51e1976d1406c787e63ca6c20350f"}, 0x717000) 12:18:35 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) close(r0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) 12:18:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f0000001380)="89", 0x1, 0x0, &(0x7f0000001280)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x5}, 0x1c) recvfrom$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000018c0)={0xa, 0x0, 0x0, @rand_addr="31a51e1976d1406c787e63ca6c20350f"}, 0x717000) 12:18:36 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) close(r0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) [ 160.695672][ T8348] sock: process `syz-executor.3' is using obsolete setsockopt SO_BSDCOMPAT 12:18:36 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) close(r0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) 12:18:36 executing program 0: socket$kcm(0x10, 0x0, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) ftruncate(0xffffffffffffffff, 0x8) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x9c7d7ab9) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="000700000000000000ff0100007a00000001"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc020660b, 0x20000001) r3 = socket$kcm(0xa, 0x522000000003, 0x11) setsockopt$sock_attach_bpf(r3, 0x1, 0xe, &(0x7f00000000c0), 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0xa, 0x3, 0x88) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454cc, 0x0) 12:18:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f0000001380)="89", 0x1, 0x0, &(0x7f0000001280)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x5}, 0x1c) recvfrom$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000018c0)={0xa, 0x0, 0x0, @rand_addr="31a51e1976d1406c787e63ca6c20350f"}, 0x717000) 12:18:36 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) close(r0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) [ 161.238010][ T8363] sock: process `syz-executor.0' is using obsolete setsockopt SO_BSDCOMPAT 12:18:37 executing program 4: socket$kcm(0x10, 0x0, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) ftruncate(0xffffffffffffffff, 0x8) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x9c7d7ab9) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="000700000000000000ff0100007a00000001"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc020660b, 0x20000001) r3 = socket$kcm(0xa, 0x522000000003, 0x11) setsockopt$sock_attach_bpf(r3, 0x1, 0xe, &(0x7f00000000c0), 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0xa, 0x3, 0x88) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454cc, 0x0) 12:18:37 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) close(r0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) 12:18:37 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) close(r0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) 12:18:37 executing program 3: socket$kcm(0x10, 0x0, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) ftruncate(0xffffffffffffffff, 0x8) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x9c7d7ab9) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="000700000000000000ff0100007a00000001"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc020660b, 0x20000001) r3 = socket$kcm(0xa, 0x522000000003, 0x11) setsockopt$sock_attach_bpf(r3, 0x1, 0xe, &(0x7f00000000c0), 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0xa, 0x3, 0x88) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454cc, 0x0) 12:18:37 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r1, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 12:18:37 executing program 0: socket$kcm(0x10, 0x0, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) ftruncate(0xffffffffffffffff, 0x8) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x9c7d7ab9) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="000700000000000000ff0100007a00000001"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc020660b, 0x20000001) r3 = socket$kcm(0xa, 0x522000000003, 0x11) setsockopt$sock_attach_bpf(r3, 0x1, 0xe, &(0x7f00000000c0), 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0xa, 0x3, 0x88) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454cc, 0x0) [ 161.774033][ T8378] sock: process `syz-executor.4' is using obsolete setsockopt SO_BSDCOMPAT [ 161.907560][ T8388] sock: process `syz-executor.3' is using obsolete setsockopt SO_BSDCOMPAT 12:18:37 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSMRU(r0, 0x40047452, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r5, 0x1000000) r6 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r7 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r7, 0x1000000) sendfile(r6, r7, &(0x7f00000000c0)=0xf18001, 0xeefffdef) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000840)={0x1f, 0x0, 0x1}, 0xc) sendfile(0xffffffffffffffff, r5, &(0x7f00000000c0)=0xf18001, 0xeefffdef) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x1) ftruncate(r2, 0x1000000) r8 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r9 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r9, 0x1000000) sendfile(r8, r9, &(0x7f00000000c0)=0xf18001, 0xeefffdef) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 12:18:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x3c) close(0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x1, 0x0, 0xd5, 0x1ff}) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x27) socket(0x0, 0x3, 0x0) setuid(0x0) setuid(0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) request_key(0x0, 0x0, &(0x7f0000001340)='em0cpusetmime_type\x00', 0xfffffffffffffff8) stat(0x0, &(0x7f0000000500)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 12:18:38 executing program 4: socket$kcm(0x10, 0x0, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) ftruncate(0xffffffffffffffff, 0x8) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x9c7d7ab9) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="000700000000000000ff0100007a00000001"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc020660b, 0x20000001) r3 = socket$kcm(0xa, 0x522000000003, 0x11) setsockopt$sock_attach_bpf(r3, 0x1, 0xe, &(0x7f00000000c0), 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0xa, 0x3, 0x88) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454cc, 0x0) 12:18:38 executing program 0: socket$kcm(0x10, 0x0, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) ftruncate(0xffffffffffffffff, 0x8) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x9c7d7ab9) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="000700000000000000ff0100007a00000001"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc020660b, 0x20000001) r3 = socket$kcm(0xa, 0x522000000003, 0x11) setsockopt$sock_attach_bpf(r3, 0x1, 0xe, &(0x7f00000000c0), 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0xa, 0x3, 0x88) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454cc, 0x0) 12:18:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x3c) close(0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x1, 0x0, 0xd5, 0x1ff}) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x27) socket(0x0, 0x3, 0x0) setuid(0x0) setuid(0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) request_key(0x0, 0x0, &(0x7f0000001340)='em0cpusetmime_type\x00', 0xfffffffffffffff8) stat(0x0, &(0x7f0000000500)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 12:18:38 executing program 3: socket$kcm(0x10, 0x0, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) ftruncate(0xffffffffffffffff, 0x8) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x9c7d7ab9) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="000700000000000000ff0100007a00000001"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc020660b, 0x20000001) r3 = socket$kcm(0xa, 0x522000000003, 0x11) setsockopt$sock_attach_bpf(r3, 0x1, 0xe, &(0x7f00000000c0), 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0xa, 0x3, 0x88) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454cc, 0x0) 12:18:38 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSMRU(r0, 0x40047452, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r5, 0x1000000) r6 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r7 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r7, 0x1000000) sendfile(r6, r7, &(0x7f00000000c0)=0xf18001, 0xeefffdef) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000840)={0x1f, 0x0, 0x1}, 0xc) sendfile(0xffffffffffffffff, r5, &(0x7f00000000c0)=0xf18001, 0xeefffdef) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x1) ftruncate(r2, 0x1000000) r8 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r9 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r9, 0x1000000) sendfile(r8, r9, &(0x7f00000000c0)=0xf18001, 0xeefffdef) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 12:18:38 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r1, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 12:18:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x3c) close(0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x1, 0x0, 0xd5, 0x1ff}) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x27) socket(0x0, 0x3, 0x0) setuid(0x0) setuid(0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) request_key(0x0, 0x0, &(0x7f0000001340)='em0cpusetmime_type\x00', 0xfffffffffffffff8) stat(0x0, &(0x7f0000000500)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 12:18:39 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r1, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 12:18:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x3c) close(0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x1, 0x0, 0xd5, 0x1ff}) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x27) socket(0x0, 0x3, 0x0) setuid(0x0) setuid(0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) request_key(0x0, 0x0, &(0x7f0000001340)='em0cpusetmime_type\x00', 0xfffffffffffffff8) stat(0x0, &(0x7f0000000500)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 12:18:39 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r1, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 12:18:39 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSMRU(r0, 0x40047452, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r5, 0x1000000) r6 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r7 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r7, 0x1000000) sendfile(r6, r7, &(0x7f00000000c0)=0xf18001, 0xeefffdef) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000840)={0x1f, 0x0, 0x1}, 0xc) sendfile(0xffffffffffffffff, r5, &(0x7f00000000c0)=0xf18001, 0xeefffdef) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x1) ftruncate(r2, 0x1000000) r8 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r9 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r9, 0x1000000) sendfile(r8, r9, &(0x7f00000000c0)=0xf18001, 0xeefffdef) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 12:18:39 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSMRU(r0, 0x40047452, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r5, 0x1000000) r6 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r7 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r7, 0x1000000) sendfile(r6, r7, &(0x7f00000000c0)=0xf18001, 0xeefffdef) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000840)={0x1f, 0x0, 0x1}, 0xc) sendfile(0xffffffffffffffff, r5, &(0x7f00000000c0)=0xf18001, 0xeefffdef) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x1) ftruncate(r2, 0x1000000) r8 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r9 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r9, 0x1000000) sendfile(r8, r9, &(0x7f00000000c0)=0xf18001, 0xeefffdef) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 12:18:39 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSMRU(r0, 0x40047452, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r5, 0x1000000) r6 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r7 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r7, 0x1000000) sendfile(r6, r7, &(0x7f00000000c0)=0xf18001, 0xeefffdef) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000840)={0x1f, 0x0, 0x1}, 0xc) sendfile(0xffffffffffffffff, r5, &(0x7f00000000c0)=0xf18001, 0xeefffdef) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x1) ftruncate(r2, 0x1000000) r8 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r9 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r9, 0x1000000) sendfile(r8, r9, &(0x7f00000000c0)=0xf18001, 0xeefffdef) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 12:18:41 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSMRU(r0, 0x40047452, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r5, 0x1000000) r6 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r7 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r7, 0x1000000) sendfile(r6, r7, &(0x7f00000000c0)=0xf18001, 0xeefffdef) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000840)={0x1f, 0x0, 0x1}, 0xc) sendfile(0xffffffffffffffff, r5, &(0x7f00000000c0)=0xf18001, 0xeefffdef) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x1) ftruncate(r2, 0x1000000) r8 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r9 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r9, 0x1000000) sendfile(r8, r9, &(0x7f00000000c0)=0xf18001, 0xeefffdef) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 12:18:41 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSMRU(r0, 0x40047452, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r5, 0x1000000) r6 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r7 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r7, 0x1000000) sendfile(r6, r7, &(0x7f00000000c0)=0xf18001, 0xeefffdef) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000840)={0x1f, 0x0, 0x1}, 0xc) sendfile(0xffffffffffffffff, r5, &(0x7f00000000c0)=0xf18001, 0xeefffdef) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x1) ftruncate(r2, 0x1000000) r8 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r9 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r9, 0x1000000) sendfile(r8, r9, &(0x7f00000000c0)=0xf18001, 0xeefffdef) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 12:18:41 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSMRU(r0, 0x40047452, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r5, 0x1000000) r6 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r7 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r7, 0x1000000) sendfile(r6, r7, &(0x7f00000000c0)=0xf18001, 0xeefffdef) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000840)={0x1f, 0x0, 0x1}, 0xc) sendfile(0xffffffffffffffff, r5, &(0x7f00000000c0)=0xf18001, 0xeefffdef) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x1) ftruncate(r2, 0x1000000) r8 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r9 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r9, 0x1000000) sendfile(r8, r9, &(0x7f00000000c0)=0xf18001, 0xeefffdef) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 12:18:41 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r1, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 12:18:41 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r1, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 12:18:41 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r1, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 12:18:42 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSMRU(r0, 0x40047452, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r5, 0x1000000) r6 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r7 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r7, 0x1000000) sendfile(r6, r7, &(0x7f00000000c0)=0xf18001, 0xeefffdef) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000840)={0x1f, 0x0, 0x1}, 0xc) sendfile(0xffffffffffffffff, r5, &(0x7f00000000c0)=0xf18001, 0xeefffdef) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x1) ftruncate(r2, 0x1000000) r8 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r9 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r9, 0x1000000) sendfile(r8, r9, &(0x7f00000000c0)=0xf18001, 0xeefffdef) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 12:18:42 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSMRU(r0, 0x40047452, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r5, 0x1000000) r6 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r7 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r7, 0x1000000) sendfile(r6, r7, &(0x7f00000000c0)=0xf18001, 0xeefffdef) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000840)={0x1f, 0x0, 0x1}, 0xc) sendfile(0xffffffffffffffff, r5, &(0x7f00000000c0)=0xf18001, 0xeefffdef) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x1) ftruncate(r2, 0x1000000) r8 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r9 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r9, 0x1000000) sendfile(r8, r9, &(0x7f00000000c0)=0xf18001, 0xeefffdef) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 12:18:42 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSMRU(r0, 0x40047452, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r5, 0x1000000) r6 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r7 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r7, 0x1000000) sendfile(r6, r7, &(0x7f00000000c0)=0xf18001, 0xeefffdef) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000840)={0x1f, 0x0, 0x1}, 0xc) sendfile(0xffffffffffffffff, r5, &(0x7f00000000c0)=0xf18001, 0xeefffdef) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x1) ftruncate(r2, 0x1000000) r8 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r9 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r9, 0x1000000) sendfile(r8, r9, &(0x7f00000000c0)=0xf18001, 0xeefffdef) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 12:18:43 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSMRU(r0, 0x40047452, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r5, 0x1000000) r6 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r7 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r7, 0x1000000) sendfile(r6, r7, &(0x7f00000000c0)=0xf18001, 0xeefffdef) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000840)={0x1f, 0x0, 0x1}, 0xc) sendfile(0xffffffffffffffff, r5, &(0x7f00000000c0)=0xf18001, 0xeefffdef) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x1) ftruncate(r2, 0x1000000) r8 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r9 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r9, 0x1000000) sendfile(r8, r9, &(0x7f00000000c0)=0xf18001, 0xeefffdef) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 12:18:43 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r1, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 12:18:43 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r1, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 12:18:43 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSMRU(r0, 0x40047452, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r5, 0x1000000) r6 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r7 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r7, 0x1000000) sendfile(r6, r7, &(0x7f00000000c0)=0xf18001, 0xeefffdef) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000840)={0x1f, 0x0, 0x1}, 0xc) sendfile(0xffffffffffffffff, r5, &(0x7f00000000c0)=0xf18001, 0xeefffdef) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x1) ftruncate(r2, 0x1000000) r8 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r9 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r9, 0x1000000) sendfile(r8, r9, &(0x7f00000000c0)=0xf18001, 0xeefffdef) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 12:18:43 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSMRU(r0, 0x40047452, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r5, 0x1000000) r6 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r7 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r7, 0x1000000) sendfile(r6, r7, &(0x7f00000000c0)=0xf18001, 0xeefffdef) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000840)={0x1f, 0x0, 0x1}, 0xc) sendfile(0xffffffffffffffff, r5, &(0x7f00000000c0)=0xf18001, 0xeefffdef) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x1) ftruncate(r2, 0x1000000) r8 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r9 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r9, 0x1000000) sendfile(r8, r9, &(0x7f00000000c0)=0xf18001, 0xeefffdef) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 12:18:44 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r1, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 12:18:44 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSMRU(r0, 0x40047452, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r5, 0x1000000) r6 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r7 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r7, 0x1000000) sendfile(r6, r7, &(0x7f00000000c0)=0xf18001, 0xeefffdef) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000840)={0x1f, 0x0, 0x1}, 0xc) sendfile(0xffffffffffffffff, r5, &(0x7f00000000c0)=0xf18001, 0xeefffdef) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x1) ftruncate(r2, 0x1000000) r8 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r9 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r9, 0x1000000) sendfile(r8, r9, &(0x7f00000000c0)=0xf18001, 0xeefffdef) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 12:18:44 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSMRU(r0, 0x40047452, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r5, 0x1000000) r6 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r7 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r7, 0x1000000) sendfile(r6, r7, &(0x7f00000000c0)=0xf18001, 0xeefffdef) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000840)={0x1f, 0x0, 0x1}, 0xc) sendfile(0xffffffffffffffff, r5, &(0x7f00000000c0)=0xf18001, 0xeefffdef) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x1) ftruncate(r2, 0x1000000) r8 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r9 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r9, 0x1000000) sendfile(r8, r9, &(0x7f00000000c0)=0xf18001, 0xeefffdef) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 12:18:45 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSMRU(r0, 0x40047452, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r5, 0x1000000) r6 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r7 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r7, 0x1000000) sendfile(r6, r7, &(0x7f00000000c0)=0xf18001, 0xeefffdef) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000840)={0x1f, 0x0, 0x1}, 0xc) sendfile(0xffffffffffffffff, r5, &(0x7f00000000c0)=0xf18001, 0xeefffdef) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x1) ftruncate(r2, 0x1000000) r8 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r9 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r9, 0x1000000) sendfile(r8, r9, &(0x7f00000000c0)=0xf18001, 0xeefffdef) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 12:18:45 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSMRU(r0, 0x40047452, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r5, 0x1000000) r6 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r7 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r7, 0x1000000) sendfile(r6, r7, &(0x7f00000000c0)=0xf18001, 0xeefffdef) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000840)={0x1f, 0x0, 0x1}, 0xc) sendfile(0xffffffffffffffff, r5, &(0x7f00000000c0)=0xf18001, 0xeefffdef) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x1) ftruncate(r2, 0x1000000) r8 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r9 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r9, 0x1000000) sendfile(r8, r9, &(0x7f00000000c0)=0xf18001, 0xeefffdef) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 12:18:45 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSMRU(r0, 0x40047452, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r5, 0x1000000) r6 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r7 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r7, 0x1000000) sendfile(r6, r7, &(0x7f00000000c0)=0xf18001, 0xeefffdef) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000840)={0x1f, 0x0, 0x1}, 0xc) sendfile(0xffffffffffffffff, r5, &(0x7f00000000c0)=0xf18001, 0xeefffdef) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x1) ftruncate(r2, 0x1000000) r8 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r9 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r9, 0x1000000) sendfile(r8, r9, &(0x7f00000000c0)=0xf18001, 0xeefffdef) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 12:18:45 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSMRU(r0, 0x40047452, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r5, 0x1000000) r6 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r7 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r7, 0x1000000) sendfile(r6, r7, &(0x7f00000000c0)=0xf18001, 0xeefffdef) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000840)={0x1f, 0x0, 0x1}, 0xc) sendfile(0xffffffffffffffff, r5, &(0x7f00000000c0)=0xf18001, 0xeefffdef) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x1) ftruncate(r2, 0x1000000) r8 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r9 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r9, 0x1000000) sendfile(r8, r9, &(0x7f00000000c0)=0xf18001, 0xeefffdef) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 12:18:46 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSMRU(r0, 0x40047452, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r5, 0x1000000) r6 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r7 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r7, 0x1000000) sendfile(r6, r7, &(0x7f00000000c0)=0xf18001, 0xeefffdef) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000840)={0x1f, 0x0, 0x1}, 0xc) sendfile(0xffffffffffffffff, r5, &(0x7f00000000c0)=0xf18001, 0xeefffdef) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x1) ftruncate(r2, 0x1000000) r8 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r9 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r9, 0x1000000) sendfile(r8, r9, &(0x7f00000000c0)=0xf18001, 0xeefffdef) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 12:18:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x3c) close(0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x1, 0x0, 0xd5, 0x1ff}) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x27) socket(0x0, 0x3, 0x0) setuid(0x0) setuid(0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) request_key(0x0, 0x0, &(0x7f0000001340)='em0cpusetmime_type\x00', 0xfffffffffffffff8) stat(0x0, &(0x7f0000000500)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 12:18:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x3c) close(0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x1, 0x0, 0xd5, 0x1ff}) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x27) socket(0x0, 0x3, 0x0) setuid(0x0) setuid(0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) request_key(0x0, 0x0, &(0x7f0000001340)='em0cpusetmime_type\x00', 0xfffffffffffffff8) stat(0x0, &(0x7f0000000500)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 12:18:46 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="05000000000800"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001000000000000202c010000817b72b3439c9dabcc43088c33b18973b5b8dfbe1ab792541015866d0a5669349624f44af041d42d45cd94448181337f10580a1b89016bfcc23d35eee5bfb440"], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x6, 0x0, 0x0, {}, {}, {}, 0x2, @can={{}, 0x0, 0x0, 0x0, 0x0, "7047fdf519ee977d"}}, 0x48}}, 0x0) 12:18:46 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSMRU(r0, 0x40047452, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r5, 0x1000000) r6 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r7 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r7, 0x1000000) sendfile(r6, r7, &(0x7f00000000c0)=0xf18001, 0xeefffdef) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000840)={0x1f, 0x0, 0x1}, 0xc) sendfile(0xffffffffffffffff, r5, &(0x7f00000000c0)=0xf18001, 0xeefffdef) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x1) ftruncate(r2, 0x1000000) r8 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r9 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r9, 0x1000000) sendfile(r8, r9, &(0x7f00000000c0)=0xf18001, 0xeefffdef) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 12:18:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x3c) close(0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x1, 0x0, 0xd5, 0x1ff}) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x27) socket(0x0, 0x3, 0x0) setuid(0x0) setuid(0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) request_key(0x0, 0x0, &(0x7f0000001340)='em0cpusetmime_type\x00', 0xfffffffffffffff8) stat(0x0, &(0x7f0000000500)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 12:18:46 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="05000000000800"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001000000000000202c010000817b72b3439c9dabcc43088c33b18973b5b8dfbe1ab792541015866d0a5669349624f44af041d42d45cd94448181337f10580a1b89016bfcc23d35eee5bfb440"], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x6, 0x0, 0x0, {}, {}, {}, 0x2, @can={{}, 0x0, 0x0, 0x0, 0x0, "7047fdf519ee977d"}}, 0x48}}, 0x0) 12:18:47 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSMRU(r0, 0x40047452, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r5, 0x1000000) r6 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r7 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r7, 0x1000000) sendfile(r6, r7, &(0x7f00000000c0)=0xf18001, 0xeefffdef) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000840)={0x1f, 0x0, 0x1}, 0xc) sendfile(0xffffffffffffffff, r5, &(0x7f00000000c0)=0xf18001, 0xeefffdef) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x1) ftruncate(r2, 0x1000000) r8 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r9 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r9, 0x1000000) sendfile(r8, r9, &(0x7f00000000c0)=0xf18001, 0xeefffdef) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 12:18:47 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="05000000000800"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001000000000000202c010000817b72b3439c9dabcc43088c33b18973b5b8dfbe1ab792541015866d0a5669349624f44af041d42d45cd94448181337f10580a1b89016bfcc23d35eee5bfb440"], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x6, 0x0, 0x0, {}, {}, {}, 0x2, @can={{}, 0x0, 0x0, 0x0, 0x0, "7047fdf519ee977d"}}, 0x48}}, 0x0) 12:18:47 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="05000000000800"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001000000000000202c010000817b72b3439c9dabcc43088c33b18973b5b8dfbe1ab792541015866d0a5669349624f44af041d42d45cd94448181337f10580a1b89016bfcc23d35eee5bfb440"], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x6, 0x0, 0x0, {}, {}, {}, 0x2, @can={{}, 0x0, 0x0, 0x0, 0x0, "7047fdf519ee977d"}}, 0x48}}, 0x0) 12:18:47 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="05000000000800"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001000000000000202c010000817b72b3439c9dabcc43088c33b18973b5b8dfbe1ab792541015866d0a5669349624f44af041d42d45cd94448181337f10580a1b89016bfcc23d35eee5bfb440"], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x6, 0x0, 0x0, {}, {}, {}, 0x2, @can={{}, 0x0, 0x0, 0x0, 0x0, "7047fdf519ee977d"}}, 0x48}}, 0x0) 12:18:47 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="05000000000800"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001000000000000202c010000817b72b3439c9dabcc43088c33b18973b5b8dfbe1ab792541015866d0a5669349624f44af041d42d45cd94448181337f10580a1b89016bfcc23d35eee5bfb440"], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x6, 0x0, 0x0, {}, {}, {}, 0x2, @can={{}, 0x0, 0x0, 0x0, 0x0, "7047fdf519ee977d"}}, 0x48}}, 0x0) 12:18:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x3c) close(0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x1, 0x0, 0xd5, 0x1ff}) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x27) socket(0x0, 0x3, 0x0) setuid(0x0) setuid(0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) request_key(0x0, 0x0, &(0x7f0000001340)='em0cpusetmime_type\x00', 0xfffffffffffffff8) stat(0x0, &(0x7f0000000500)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 12:18:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x3c) close(0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x1, 0x0, 0xd5, 0x1ff}) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x27) socket(0x0, 0x3, 0x0) setuid(0x0) setuid(0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) request_key(0x0, 0x0, &(0x7f0000001340)='em0cpusetmime_type\x00', 0xfffffffffffffff8) stat(0x0, &(0x7f0000000500)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 12:18:48 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r6 = msgget$private(0x0, 0x0) msgsnd(r6, &(0x7f0000000180)={0x1}, 0x8, 0x0) msgsnd(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="d6"], 0x1, 0x0) msgrcv(r6, &(0x7f00000000c0)={0x0, ""/28}, 0x24, 0x1, 0x2000) msgctl$MSG_INFO(r6, 0xc, &(0x7f0000000300)=""/122) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_VL_READ(r7, 0x80047013, &(0x7f0000000140)) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r8, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8)={r9}, &(0x7f000034f000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000540)={r9, 0x9b}, 0x8) ioctl$TIOCCONS(r1, 0x541d) ioctl$NBD_SET_TIMEOUT(r4, 0xab09, 0x9) getsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=0x0, &(0x7f0000000280)=0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000440)={r10, @in6={{0xa, 0x4e23, 0x3, @mcast2, 0x81}}, [0x148b, 0x7, 0x6, 0xffffffffffffff7f, 0x1, 0x7, 0x330, 0x10000, 0x4, 0x8, 0x0, 0x2cd3000000000, 0x5f81, 0x80, 0x400]}, &(0x7f0000000000)=0xfffffffffffffffe) 12:18:48 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="05000000000800"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001000000000000202c010000817b72b3439c9dabcc43088c33b18973b5b8dfbe1ab792541015866d0a5669349624f44af041d42d45cd94448181337f10580a1b89016bfcc23d35eee5bfb440"], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x6, 0x0, 0x0, {}, {}, {}, 0x2, @can={{}, 0x0, 0x0, 0x0, 0x0, "7047fdf519ee977d"}}, 0x48}}, 0x0) 12:18:48 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSMRU(r0, 0x40047452, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r5, 0x1000000) r6 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r7 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r7, 0x1000000) sendfile(r6, r7, &(0x7f00000000c0)=0xf18001, 0xeefffdef) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000840)={0x1f, 0x0, 0x1}, 0xc) sendfile(0xffffffffffffffff, r5, &(0x7f00000000c0)=0xf18001, 0xeefffdef) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x1) ftruncate(r2, 0x1000000) r8 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r9 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r9, 0x1000000) sendfile(r8, r9, &(0x7f00000000c0)=0xf18001, 0xeefffdef) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 12:18:48 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSMRU(r0, 0x40047452, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r5, 0x1000000) r6 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r7 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r7, 0x1000000) sendfile(r6, r7, &(0x7f00000000c0)=0xf18001, 0xeefffdef) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000840)={0x1f, 0x0, 0x1}, 0xc) sendfile(0xffffffffffffffff, r5, &(0x7f00000000c0)=0xf18001, 0xeefffdef) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x1) ftruncate(r2, 0x1000000) r8 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r9 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r9, 0x1000000) sendfile(r8, r9, &(0x7f00000000c0)=0xf18001, 0xeefffdef) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 12:18:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x3c) close(0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x1, 0x0, 0xd5, 0x1ff}) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x27) socket(0x0, 0x3, 0x0) setuid(0x0) setuid(0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) request_key(0x0, 0x0, &(0x7f0000001340)='em0cpusetmime_type\x00', 0xfffffffffffffff8) stat(0x0, &(0x7f0000000500)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 12:18:48 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') r1 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x5) sendfile(r1, r0, 0x0, 0x6f0a77bd) 12:18:48 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0xa0001) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000200)) 12:18:49 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') r1 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x5) sendfile(r1, r0, 0x0, 0x6f0a77bd) 12:18:49 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0xa0001) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000200)) 12:18:49 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz1\x00', 0x1ff) syz_open_dev$sndseq(0x0, 0x0, 0x8040) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a85323, &(0x7f0000000480)={{0xdf, 0x40}, 'po2t0\x00', 0x28, 0x100000, 0x1000, 0x86ce, 0x1bfffc, 0x40084, 0x40000005, 0x0, 0x5, 0x5}) r3 = dup2(0xffffffffffffffff, r1) r4 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x800, 0x4200) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc05c6104, 0x0) setsockopt$packet_int(r4, 0x107, 0x10, &(0x7f0000001700)=0x3ff, 0x4) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(0xffffffffffffffff, 0xc0385720, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{0x9}, 0x0, 0x0, 0x0, {}, 0x2, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000340)={0x3, 0xffffffff, 0x4000, 'queue0\x00'}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7, 0x47, 0x2}, 0x7) r5 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_TRY_FMT(r3, 0xc0d05640, &(0x7f0000001940)={0x0, @raw_data="a3119a276c7dd6482f7db064eb07494ecd0b9710f50796e9922d1ee3f10c3083a422aae09a5dc3c6419a22c5fcd9d238400164efca0408e960651a12fcd268688f1a6823da1cdb0e344e2de5bdf04188ec456b142d1c78aad99ffe9ac643563d57035d8d61426427cbaf7bf4e055afa30d31ce9d53a5b9676c189f1b529220fa3741ab1275b12e816e7174c06cdf75ab2864fa9666bba97bcf396dc4b2c86112910bfdbbfc3bd608836692fb4fba544972fddfb0b5104b09ebaba7945d3c11ca59c6dacc027aafa8"}) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000001a40)=""/244, &(0x7f0000000240)=0xf4) ioctl$VIDIOC_TRY_EXT_CTRLS(r6, 0xc0205649, &(0x7f0000000100)={0xf010000, 0x0, 0x0, [0x4], 0x0}) preadv(r6, &(0x7f00000018c0)=[{&(0x7f0000000040)}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/158, 0x9e}, {&(0x7f0000001600)=""/233, 0xe9}, {&(0x7f0000000140)=""/70, 0x46}, {&(0x7f0000000400)=""/80, 0x50}, {&(0x7f00000017c0)=""/219, 0xdb}], 0x7, 0x0) accept$unix(r5, 0x0, &(0x7f0000000300)) [ 173.633078][ T8670] sg_write: process 142 (syz-executor.5) called from kernel context, this is not allowed. 12:18:49 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @multicast2}, 0x10) 12:18:49 executing program 4: r0 = socket$inet(0x2, 0x3, 0x19) sendmmsg$inet(r0, &(0x7f0000004c80)=[{{&(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{&(0x7f0000000700)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x63, 0x0, 0x7, {[@timestamp={0x44, 0x4}]}}}], 0x18}}], 0x2, 0x0) 12:18:49 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r6 = msgget$private(0x0, 0x0) msgsnd(r6, &(0x7f0000000180)={0x1}, 0x8, 0x0) msgsnd(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="d6"], 0x1, 0x0) msgrcv(r6, &(0x7f00000000c0)={0x0, ""/28}, 0x24, 0x1, 0x2000) msgctl$MSG_INFO(r6, 0xc, &(0x7f0000000300)=""/122) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_VL_READ(r7, 0x80047013, &(0x7f0000000140)) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r8, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8)={r9}, &(0x7f000034f000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000540)={r9, 0x9b}, 0x8) ioctl$TIOCCONS(r1, 0x541d) ioctl$NBD_SET_TIMEOUT(r4, 0xab09, 0x9) getsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=0x0, &(0x7f0000000280)=0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000440)={r10, @in6={{0xa, 0x4e23, 0x3, @mcast2, 0x81}}, [0x148b, 0x7, 0x6, 0xffffffffffffff7f, 0x1, 0x7, 0x330, 0x10000, 0x4, 0x8, 0x0, 0x2cd3000000000, 0x5f81, 0x80, 0x400]}, &(0x7f0000000000)=0xfffffffffffffffe) 12:18:49 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0xa0001) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000200)) 12:18:49 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') r1 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x5) sendfile(r1, r0, 0x0, 0x6f0a77bd) 12:18:49 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @multicast2}, 0x10) 12:18:49 executing program 4: r0 = socket$inet(0x2, 0x3, 0x19) sendmmsg$inet(r0, &(0x7f0000004c80)=[{{&(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{&(0x7f0000000700)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x63, 0x0, 0x7, {[@timestamp={0x44, 0x4}]}}}], 0x18}}], 0x2, 0x0) 12:18:49 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz1\x00', 0x1ff) syz_open_dev$sndseq(0x0, 0x0, 0x8040) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a85323, &(0x7f0000000480)={{0xdf, 0x40}, 'po2t0\x00', 0x28, 0x100000, 0x1000, 0x86ce, 0x1bfffc, 0x40084, 0x40000005, 0x0, 0x5, 0x5}) r3 = dup2(0xffffffffffffffff, r1) r4 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x800, 0x4200) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc05c6104, 0x0) setsockopt$packet_int(r4, 0x107, 0x10, &(0x7f0000001700)=0x3ff, 0x4) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(0xffffffffffffffff, 0xc0385720, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{0x9}, 0x0, 0x0, 0x0, {}, 0x2, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000340)={0x3, 0xffffffff, 0x4000, 'queue0\x00'}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7, 0x47, 0x2}, 0x7) r5 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_TRY_FMT(r3, 0xc0d05640, &(0x7f0000001940)={0x0, @raw_data="a3119a276c7dd6482f7db064eb07494ecd0b9710f50796e9922d1ee3f10c3083a422aae09a5dc3c6419a22c5fcd9d238400164efca0408e960651a12fcd268688f1a6823da1cdb0e344e2de5bdf04188ec456b142d1c78aad99ffe9ac643563d57035d8d61426427cbaf7bf4e055afa30d31ce9d53a5b9676c189f1b529220fa3741ab1275b12e816e7174c06cdf75ab2864fa9666bba97bcf396dc4b2c86112910bfdbbfc3bd608836692fb4fba544972fddfb0b5104b09ebaba7945d3c11ca59c6dacc027aafa8"}) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000001a40)=""/244, &(0x7f0000000240)=0xf4) ioctl$VIDIOC_TRY_EXT_CTRLS(r6, 0xc0205649, &(0x7f0000000100)={0xf010000, 0x0, 0x0, [0x4], 0x0}) preadv(r6, &(0x7f00000018c0)=[{&(0x7f0000000040)}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/158, 0x9e}, {&(0x7f0000001600)=""/233, 0xe9}, {&(0x7f0000000140)=""/70, 0x46}, {&(0x7f0000000400)=""/80, 0x50}, {&(0x7f00000017c0)=""/219, 0xdb}], 0x7, 0x0) accept$unix(r5, 0x0, &(0x7f0000000300)) 12:18:50 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') r1 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x5) sendfile(r1, r0, 0x0, 0x6f0a77bd) 12:18:50 executing program 4: r0 = socket$inet(0x2, 0x3, 0x19) sendmmsg$inet(r0, &(0x7f0000004c80)=[{{&(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{&(0x7f0000000700)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x63, 0x0, 0x7, {[@timestamp={0x44, 0x4}]}}}], 0x18}}], 0x2, 0x0) 12:18:50 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0xa0001) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000200)) 12:18:50 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @multicast2}, 0x10) 12:18:50 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz1\x00', 0x1ff) syz_open_dev$sndseq(0x0, 0x0, 0x8040) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a85323, &(0x7f0000000480)={{0xdf, 0x40}, 'po2t0\x00', 0x28, 0x100000, 0x1000, 0x86ce, 0x1bfffc, 0x40084, 0x40000005, 0x0, 0x5, 0x5}) r3 = dup2(0xffffffffffffffff, r1) r4 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x800, 0x4200) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc05c6104, 0x0) setsockopt$packet_int(r4, 0x107, 0x10, &(0x7f0000001700)=0x3ff, 0x4) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(0xffffffffffffffff, 0xc0385720, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{0x9}, 0x0, 0x0, 0x0, {}, 0x2, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000340)={0x3, 0xffffffff, 0x4000, 'queue0\x00'}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7, 0x47, 0x2}, 0x7) r5 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_TRY_FMT(r3, 0xc0d05640, &(0x7f0000001940)={0x0, @raw_data="a3119a276c7dd6482f7db064eb07494ecd0b9710f50796e9922d1ee3f10c3083a422aae09a5dc3c6419a22c5fcd9d238400164efca0408e960651a12fcd268688f1a6823da1cdb0e344e2de5bdf04188ec456b142d1c78aad99ffe9ac643563d57035d8d61426427cbaf7bf4e055afa30d31ce9d53a5b9676c189f1b529220fa3741ab1275b12e816e7174c06cdf75ab2864fa9666bba97bcf396dc4b2c86112910bfdbbfc3bd608836692fb4fba544972fddfb0b5104b09ebaba7945d3c11ca59c6dacc027aafa8"}) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000001a40)=""/244, &(0x7f0000000240)=0xf4) ioctl$VIDIOC_TRY_EXT_CTRLS(r6, 0xc0205649, &(0x7f0000000100)={0xf010000, 0x0, 0x0, [0x4], 0x0}) preadv(r6, &(0x7f00000018c0)=[{&(0x7f0000000040)}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/158, 0x9e}, {&(0x7f0000001600)=""/233, 0xe9}, {&(0x7f0000000140)=""/70, 0x46}, {&(0x7f0000000400)=""/80, 0x50}, {&(0x7f00000017c0)=""/219, 0xdb}], 0x7, 0x0) accept$unix(r5, 0x0, &(0x7f0000000300)) 12:18:50 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r6 = msgget$private(0x0, 0x0) msgsnd(r6, &(0x7f0000000180)={0x1}, 0x8, 0x0) msgsnd(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="d6"], 0x1, 0x0) msgrcv(r6, &(0x7f00000000c0)={0x0, ""/28}, 0x24, 0x1, 0x2000) msgctl$MSG_INFO(r6, 0xc, &(0x7f0000000300)=""/122) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_VL_READ(r7, 0x80047013, &(0x7f0000000140)) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r8, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8)={r9}, &(0x7f000034f000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000540)={r9, 0x9b}, 0x8) ioctl$TIOCCONS(r1, 0x541d) ioctl$NBD_SET_TIMEOUT(r4, 0xab09, 0x9) getsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=0x0, &(0x7f0000000280)=0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000440)={r10, @in6={{0xa, 0x4e23, 0x3, @mcast2, 0x81}}, [0x148b, 0x7, 0x6, 0xffffffffffffff7f, 0x1, 0x7, 0x330, 0x10000, 0x4, 0x8, 0x0, 0x2cd3000000000, 0x5f81, 0x80, 0x400]}, &(0x7f0000000000)=0xfffffffffffffffe) 12:18:50 executing program 4: r0 = socket$inet(0x2, 0x3, 0x19) sendmmsg$inet(r0, &(0x7f0000004c80)=[{{&(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{&(0x7f0000000700)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x63, 0x0, 0x7, {[@timestamp={0x44, 0x4}]}}}], 0x18}}], 0x2, 0x0) 12:18:50 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r6 = msgget$private(0x0, 0x0) msgsnd(r6, &(0x7f0000000180)={0x1}, 0x8, 0x0) msgsnd(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="d6"], 0x1, 0x0) msgrcv(r6, &(0x7f00000000c0)={0x0, ""/28}, 0x24, 0x1, 0x2000) msgctl$MSG_INFO(r6, 0xc, &(0x7f0000000300)=""/122) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_VL_READ(r7, 0x80047013, &(0x7f0000000140)) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r8, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8)={r9}, &(0x7f000034f000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000540)={r9, 0x9b}, 0x8) ioctl$TIOCCONS(r1, 0x541d) ioctl$NBD_SET_TIMEOUT(r4, 0xab09, 0x9) getsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=0x0, &(0x7f0000000280)=0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000440)={r10, @in6={{0xa, 0x4e23, 0x3, @mcast2, 0x81}}, [0x148b, 0x7, 0x6, 0xffffffffffffff7f, 0x1, 0x7, 0x330, 0x10000, 0x4, 0x8, 0x0, 0x2cd3000000000, 0x5f81, 0x80, 0x400]}, &(0x7f0000000000)=0xfffffffffffffffe) 12:18:50 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r6 = msgget$private(0x0, 0x0) msgsnd(r6, &(0x7f0000000180)={0x1}, 0x8, 0x0) msgsnd(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="d6"], 0x1, 0x0) msgrcv(r6, &(0x7f00000000c0)={0x0, ""/28}, 0x24, 0x1, 0x2000) msgctl$MSG_INFO(r6, 0xc, &(0x7f0000000300)=""/122) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_VL_READ(r7, 0x80047013, &(0x7f0000000140)) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r8, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8)={r9}, &(0x7f000034f000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000540)={r9, 0x9b}, 0x8) ioctl$TIOCCONS(r1, 0x541d) ioctl$NBD_SET_TIMEOUT(r4, 0xab09, 0x9) getsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=0x0, &(0x7f0000000280)=0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000440)={r10, @in6={{0xa, 0x4e23, 0x3, @mcast2, 0x81}}, [0x148b, 0x7, 0x6, 0xffffffffffffff7f, 0x1, 0x7, 0x330, 0x10000, 0x4, 0x8, 0x0, 0x2cd3000000000, 0x5f81, 0x80, 0x400]}, &(0x7f0000000000)=0xfffffffffffffffe) 12:18:50 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @multicast2}, 0x10) 12:18:51 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz1\x00', 0x1ff) syz_open_dev$sndseq(0x0, 0x0, 0x8040) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a85323, &(0x7f0000000480)={{0xdf, 0x40}, 'po2t0\x00', 0x28, 0x100000, 0x1000, 0x86ce, 0x1bfffc, 0x40084, 0x40000005, 0x0, 0x5, 0x5}) r3 = dup2(0xffffffffffffffff, r1) r4 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x800, 0x4200) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc05c6104, 0x0) setsockopt$packet_int(r4, 0x107, 0x10, &(0x7f0000001700)=0x3ff, 0x4) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(0xffffffffffffffff, 0xc0385720, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{0x9}, 0x0, 0x0, 0x0, {}, 0x2, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000340)={0x3, 0xffffffff, 0x4000, 'queue0\x00'}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7, 0x47, 0x2}, 0x7) r5 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_TRY_FMT(r3, 0xc0d05640, &(0x7f0000001940)={0x0, @raw_data="a3119a276c7dd6482f7db064eb07494ecd0b9710f50796e9922d1ee3f10c3083a422aae09a5dc3c6419a22c5fcd9d238400164efca0408e960651a12fcd268688f1a6823da1cdb0e344e2de5bdf04188ec456b142d1c78aad99ffe9ac643563d57035d8d61426427cbaf7bf4e055afa30d31ce9d53a5b9676c189f1b529220fa3741ab1275b12e816e7174c06cdf75ab2864fa9666bba97bcf396dc4b2c86112910bfdbbfc3bd608836692fb4fba544972fddfb0b5104b09ebaba7945d3c11ca59c6dacc027aafa8"}) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000001a40)=""/244, &(0x7f0000000240)=0xf4) ioctl$VIDIOC_TRY_EXT_CTRLS(r6, 0xc0205649, &(0x7f0000000100)={0xf010000, 0x0, 0x0, [0x4], 0x0}) preadv(r6, &(0x7f00000018c0)=[{&(0x7f0000000040)}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/158, 0x9e}, {&(0x7f0000001600)=""/233, 0xe9}, {&(0x7f0000000140)=""/70, 0x46}, {&(0x7f0000000400)=""/80, 0x50}, {&(0x7f00000017c0)=""/219, 0xdb}], 0x7, 0x0) accept$unix(r5, 0x0, &(0x7f0000000300)) 12:18:51 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r6 = msgget$private(0x0, 0x0) msgsnd(r6, &(0x7f0000000180)={0x1}, 0x8, 0x0) msgsnd(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="d6"], 0x1, 0x0) msgrcv(r6, &(0x7f00000000c0)={0x0, ""/28}, 0x24, 0x1, 0x2000) msgctl$MSG_INFO(r6, 0xc, &(0x7f0000000300)=""/122) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_VL_READ(r7, 0x80047013, &(0x7f0000000140)) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r8, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8)={r9}, &(0x7f000034f000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000540)={r9, 0x9b}, 0x8) ioctl$TIOCCONS(r1, 0x541d) ioctl$NBD_SET_TIMEOUT(r4, 0xab09, 0x9) getsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=0x0, &(0x7f0000000280)=0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000440)={r10, @in6={{0xa, 0x4e23, 0x3, @mcast2, 0x81}}, [0x148b, 0x7, 0x6, 0xffffffffffffff7f, 0x1, 0x7, 0x330, 0x10000, 0x4, 0x8, 0x0, 0x2cd3000000000, 0x5f81, 0x80, 0x400]}, &(0x7f0000000000)=0xfffffffffffffffe) 12:18:51 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r6 = msgget$private(0x0, 0x0) msgsnd(r6, &(0x7f0000000180)={0x1}, 0x8, 0x0) msgsnd(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="d6"], 0x1, 0x0) msgrcv(r6, &(0x7f00000000c0)={0x0, ""/28}, 0x24, 0x1, 0x2000) msgctl$MSG_INFO(r6, 0xc, &(0x7f0000000300)=""/122) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_VL_READ(r7, 0x80047013, &(0x7f0000000140)) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r8, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8)={r9}, &(0x7f000034f000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000540)={r9, 0x9b}, 0x8) ioctl$TIOCCONS(r1, 0x541d) ioctl$NBD_SET_TIMEOUT(r4, 0xab09, 0x9) getsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=0x0, &(0x7f0000000280)=0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000440)={r10, @in6={{0xa, 0x4e23, 0x3, @mcast2, 0x81}}, [0x148b, 0x7, 0x6, 0xffffffffffffff7f, 0x1, 0x7, 0x330, 0x10000, 0x4, 0x8, 0x0, 0x2cd3000000000, 0x5f81, 0x80, 0x400]}, &(0x7f0000000000)=0xfffffffffffffffe) 12:18:51 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r6 = msgget$private(0x0, 0x0) msgsnd(r6, &(0x7f0000000180)={0x1}, 0x8, 0x0) msgsnd(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="d6"], 0x1, 0x0) msgrcv(r6, &(0x7f00000000c0)={0x0, ""/28}, 0x24, 0x1, 0x2000) msgctl$MSG_INFO(r6, 0xc, &(0x7f0000000300)=""/122) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_VL_READ(r7, 0x80047013, &(0x7f0000000140)) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r8, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8)={r9}, &(0x7f000034f000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000540)={r9, 0x9b}, 0x8) ioctl$TIOCCONS(r1, 0x541d) ioctl$NBD_SET_TIMEOUT(r4, 0xab09, 0x9) getsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=0x0, &(0x7f0000000280)=0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000440)={r10, @in6={{0xa, 0x4e23, 0x3, @mcast2, 0x81}}, [0x148b, 0x7, 0x6, 0xffffffffffffff7f, 0x1, 0x7, 0x330, 0x10000, 0x4, 0x8, 0x0, 0x2cd3000000000, 0x5f81, 0x80, 0x400]}, &(0x7f0000000000)=0xfffffffffffffffe) 12:18:51 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r6 = msgget$private(0x0, 0x0) msgsnd(r6, &(0x7f0000000180)={0x1}, 0x8, 0x0) msgsnd(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="d6"], 0x1, 0x0) msgrcv(r6, &(0x7f00000000c0)={0x0, ""/28}, 0x24, 0x1, 0x2000) msgctl$MSG_INFO(r6, 0xc, &(0x7f0000000300)=""/122) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_VL_READ(r7, 0x80047013, &(0x7f0000000140)) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r8, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8)={r9}, &(0x7f000034f000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000540)={r9, 0x9b}, 0x8) ioctl$TIOCCONS(r1, 0x541d) ioctl$NBD_SET_TIMEOUT(r4, 0xab09, 0x9) getsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=0x0, &(0x7f0000000280)=0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000440)={r10, @in6={{0xa, 0x4e23, 0x3, @mcast2, 0x81}}, [0x148b, 0x7, 0x6, 0xffffffffffffff7f, 0x1, 0x7, 0x330, 0x10000, 0x4, 0x8, 0x0, 0x2cd3000000000, 0x5f81, 0x80, 0x400]}, &(0x7f0000000000)=0xfffffffffffffffe) 12:18:51 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r6 = msgget$private(0x0, 0x0) msgsnd(r6, &(0x7f0000000180)={0x1}, 0x8, 0x0) msgsnd(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="d6"], 0x1, 0x0) msgrcv(r6, &(0x7f00000000c0)={0x0, ""/28}, 0x24, 0x1, 0x2000) msgctl$MSG_INFO(r6, 0xc, &(0x7f0000000300)=""/122) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_VL_READ(r7, 0x80047013, &(0x7f0000000140)) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r8, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8)={r9}, &(0x7f000034f000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000540)={r9, 0x9b}, 0x8) ioctl$TIOCCONS(r1, 0x541d) ioctl$NBD_SET_TIMEOUT(r4, 0xab09, 0x9) getsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=0x0, &(0x7f0000000280)=0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000440)={r10, @in6={{0xa, 0x4e23, 0x3, @mcast2, 0x81}}, [0x148b, 0x7, 0x6, 0xffffffffffffff7f, 0x1, 0x7, 0x330, 0x10000, 0x4, 0x8, 0x0, 0x2cd3000000000, 0x5f81, 0x80, 0x400]}, &(0x7f0000000000)=0xfffffffffffffffe) 12:18:52 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r6 = msgget$private(0x0, 0x0) msgsnd(r6, &(0x7f0000000180)={0x1}, 0x8, 0x0) msgsnd(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="d6"], 0x1, 0x0) msgrcv(r6, &(0x7f00000000c0)={0x0, ""/28}, 0x24, 0x1, 0x2000) msgctl$MSG_INFO(r6, 0xc, &(0x7f0000000300)=""/122) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_VL_READ(r7, 0x80047013, &(0x7f0000000140)) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r8, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8)={r9}, &(0x7f000034f000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000540)={r9, 0x9b}, 0x8) ioctl$TIOCCONS(r1, 0x541d) ioctl$NBD_SET_TIMEOUT(r4, 0xab09, 0x9) getsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=0x0, &(0x7f0000000280)=0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000440)={r10, @in6={{0xa, 0x4e23, 0x3, @mcast2, 0x81}}, [0x148b, 0x7, 0x6, 0xffffffffffffff7f, 0x1, 0x7, 0x330, 0x10000, 0x4, 0x8, 0x0, 0x2cd3000000000, 0x5f81, 0x80, 0x400]}, &(0x7f0000000000)=0xfffffffffffffffe) 12:18:52 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r6 = msgget$private(0x0, 0x0) msgsnd(r6, &(0x7f0000000180)={0x1}, 0x8, 0x0) msgsnd(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="d6"], 0x1, 0x0) msgrcv(r6, &(0x7f00000000c0)={0x0, ""/28}, 0x24, 0x1, 0x2000) msgctl$MSG_INFO(r6, 0xc, &(0x7f0000000300)=""/122) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_VL_READ(r7, 0x80047013, &(0x7f0000000140)) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r8, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8)={r9}, &(0x7f000034f000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000540)={r9, 0x9b}, 0x8) ioctl$TIOCCONS(r1, 0x541d) ioctl$NBD_SET_TIMEOUT(r4, 0xab09, 0x9) getsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=0x0, &(0x7f0000000280)=0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000440)={r10, @in6={{0xa, 0x4e23, 0x3, @mcast2, 0x81}}, [0x148b, 0x7, 0x6, 0xffffffffffffff7f, 0x1, 0x7, 0x330, 0x10000, 0x4, 0x8, 0x0, 0x2cd3000000000, 0x5f81, 0x80, 0x400]}, &(0x7f0000000000)=0xfffffffffffffffe) 12:18:52 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r6 = msgget$private(0x0, 0x0) msgsnd(r6, &(0x7f0000000180)={0x1}, 0x8, 0x0) msgsnd(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="d6"], 0x1, 0x0) msgrcv(r6, &(0x7f00000000c0)={0x0, ""/28}, 0x24, 0x1, 0x2000) msgctl$MSG_INFO(r6, 0xc, &(0x7f0000000300)=""/122) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_VL_READ(r7, 0x80047013, &(0x7f0000000140)) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r8, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8)={r9}, &(0x7f000034f000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000540)={r9, 0x9b}, 0x8) ioctl$TIOCCONS(r1, 0x541d) ioctl$NBD_SET_TIMEOUT(r4, 0xab09, 0x9) getsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=0x0, &(0x7f0000000280)=0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000440)={r10, @in6={{0xa, 0x4e23, 0x3, @mcast2, 0x81}}, [0x148b, 0x7, 0x6, 0xffffffffffffff7f, 0x1, 0x7, 0x330, 0x10000, 0x4, 0x8, 0x0, 0x2cd3000000000, 0x5f81, 0x80, 0x400]}, &(0x7f0000000000)=0xfffffffffffffffe) 12:18:52 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r6 = msgget$private(0x0, 0x0) msgsnd(r6, &(0x7f0000000180)={0x1}, 0x8, 0x0) msgsnd(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="d6"], 0x1, 0x0) msgrcv(r6, &(0x7f00000000c0)={0x0, ""/28}, 0x24, 0x1, 0x2000) msgctl$MSG_INFO(r6, 0xc, &(0x7f0000000300)=""/122) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_VL_READ(r7, 0x80047013, &(0x7f0000000140)) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r8, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8)={r9}, &(0x7f000034f000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000540)={r9, 0x9b}, 0x8) ioctl$TIOCCONS(r1, 0x541d) ioctl$NBD_SET_TIMEOUT(r4, 0xab09, 0x9) getsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=0x0, &(0x7f0000000280)=0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000440)={r10, @in6={{0xa, 0x4e23, 0x3, @mcast2, 0x81}}, [0x148b, 0x7, 0x6, 0xffffffffffffff7f, 0x1, 0x7, 0x330, 0x10000, 0x4, 0x8, 0x0, 0x2cd3000000000, 0x5f81, 0x80, 0x400]}, &(0x7f0000000000)=0xfffffffffffffffe) 12:18:52 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r6 = msgget$private(0x0, 0x0) msgsnd(r6, &(0x7f0000000180)={0x1}, 0x8, 0x0) msgsnd(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="d6"], 0x1, 0x0) msgrcv(r6, &(0x7f00000000c0)={0x0, ""/28}, 0x24, 0x1, 0x2000) msgctl$MSG_INFO(r6, 0xc, &(0x7f0000000300)=""/122) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_VL_READ(r7, 0x80047013, &(0x7f0000000140)) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r8, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8)={r9}, &(0x7f000034f000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000540)={r9, 0x9b}, 0x8) ioctl$TIOCCONS(r1, 0x541d) ioctl$NBD_SET_TIMEOUT(r4, 0xab09, 0x9) getsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=0x0, &(0x7f0000000280)=0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000440)={r10, @in6={{0xa, 0x4e23, 0x3, @mcast2, 0x81}}, [0x148b, 0x7, 0x6, 0xffffffffffffff7f, 0x1, 0x7, 0x330, 0x10000, 0x4, 0x8, 0x0, 0x2cd3000000000, 0x5f81, 0x80, 0x400]}, &(0x7f0000000000)=0xfffffffffffffffe) 12:18:53 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r6 = msgget$private(0x0, 0x0) msgsnd(r6, &(0x7f0000000180)={0x1}, 0x8, 0x0) msgsnd(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="d6"], 0x1, 0x0) msgrcv(r6, &(0x7f00000000c0)={0x0, ""/28}, 0x24, 0x1, 0x2000) msgctl$MSG_INFO(r6, 0xc, &(0x7f0000000300)=""/122) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_VL_READ(r7, 0x80047013, &(0x7f0000000140)) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r8, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8)={r9}, &(0x7f000034f000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000540)={r9, 0x9b}, 0x8) ioctl$TIOCCONS(r1, 0x541d) ioctl$NBD_SET_TIMEOUT(r4, 0xab09, 0x9) getsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=0x0, &(0x7f0000000280)=0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000440)={r10, @in6={{0xa, 0x4e23, 0x3, @mcast2, 0x81}}, [0x148b, 0x7, 0x6, 0xffffffffffffff7f, 0x1, 0x7, 0x330, 0x10000, 0x4, 0x8, 0x0, 0x2cd3000000000, 0x5f81, 0x80, 0x400]}, &(0x7f0000000000)=0xfffffffffffffffe) 12:18:53 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r6 = msgget$private(0x0, 0x0) msgsnd(r6, &(0x7f0000000180)={0x1}, 0x8, 0x0) msgsnd(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="d6"], 0x1, 0x0) msgrcv(r6, &(0x7f00000000c0)={0x0, ""/28}, 0x24, 0x1, 0x2000) msgctl$MSG_INFO(r6, 0xc, &(0x7f0000000300)=""/122) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_VL_READ(r7, 0x80047013, &(0x7f0000000140)) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r8, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8)={r9}, &(0x7f000034f000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000540)={r9, 0x9b}, 0x8) ioctl$TIOCCONS(r1, 0x541d) ioctl$NBD_SET_TIMEOUT(r4, 0xab09, 0x9) getsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=0x0, &(0x7f0000000280)=0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000440)={r10, @in6={{0xa, 0x4e23, 0x3, @mcast2, 0x81}}, [0x148b, 0x7, 0x6, 0xffffffffffffff7f, 0x1, 0x7, 0x330, 0x10000, 0x4, 0x8, 0x0, 0x2cd3000000000, 0x5f81, 0x80, 0x400]}, &(0x7f0000000000)=0xfffffffffffffffe) 12:18:53 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r6 = msgget$private(0x0, 0x0) msgsnd(r6, &(0x7f0000000180)={0x1}, 0x8, 0x0) msgsnd(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="d6"], 0x1, 0x0) msgrcv(r6, &(0x7f00000000c0)={0x0, ""/28}, 0x24, 0x1, 0x2000) msgctl$MSG_INFO(r6, 0xc, &(0x7f0000000300)=""/122) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_VL_READ(r7, 0x80047013, &(0x7f0000000140)) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r8, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8)={r9}, &(0x7f000034f000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000540)={r9, 0x9b}, 0x8) ioctl$TIOCCONS(r1, 0x541d) ioctl$NBD_SET_TIMEOUT(r4, 0xab09, 0x9) getsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=0x0, &(0x7f0000000280)=0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000440)={r10, @in6={{0xa, 0x4e23, 0x3, @mcast2, 0x81}}, [0x148b, 0x7, 0x6, 0xffffffffffffff7f, 0x1, 0x7, 0x330, 0x10000, 0x4, 0x8, 0x0, 0x2cd3000000000, 0x5f81, 0x80, 0x400]}, &(0x7f0000000000)=0xfffffffffffffffe) 12:18:53 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r6 = msgget$private(0x0, 0x0) msgsnd(r6, &(0x7f0000000180)={0x1}, 0x8, 0x0) msgsnd(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="d6"], 0x1, 0x0) msgrcv(r6, &(0x7f00000000c0)={0x0, ""/28}, 0x24, 0x1, 0x2000) msgctl$MSG_INFO(r6, 0xc, &(0x7f0000000300)=""/122) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_VL_READ(r7, 0x80047013, &(0x7f0000000140)) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r8, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8)={r9}, &(0x7f000034f000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000540)={r9, 0x9b}, 0x8) ioctl$TIOCCONS(r1, 0x541d) ioctl$NBD_SET_TIMEOUT(r4, 0xab09, 0x9) getsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=0x0, &(0x7f0000000280)=0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000440)={r10, @in6={{0xa, 0x4e23, 0x3, @mcast2, 0x81}}, [0x148b, 0x7, 0x6, 0xffffffffffffff7f, 0x1, 0x7, 0x330, 0x10000, 0x4, 0x8, 0x0, 0x2cd3000000000, 0x5f81, 0x80, 0x400]}, &(0x7f0000000000)=0xfffffffffffffffe) 12:18:53 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r6 = msgget$private(0x0, 0x0) msgsnd(r6, &(0x7f0000000180)={0x1}, 0x8, 0x0) msgsnd(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="d6"], 0x1, 0x0) msgrcv(r6, &(0x7f00000000c0)={0x0, ""/28}, 0x24, 0x1, 0x2000) msgctl$MSG_INFO(r6, 0xc, &(0x7f0000000300)=""/122) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_VL_READ(r7, 0x80047013, &(0x7f0000000140)) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r8, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8)={r9}, &(0x7f000034f000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000540)={r9, 0x9b}, 0x8) ioctl$TIOCCONS(r1, 0x541d) ioctl$NBD_SET_TIMEOUT(r4, 0xab09, 0x9) getsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=0x0, &(0x7f0000000280)=0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000440)={r10, @in6={{0xa, 0x4e23, 0x3, @mcast2, 0x81}}, [0x148b, 0x7, 0x6, 0xffffffffffffff7f, 0x1, 0x7, 0x330, 0x10000, 0x4, 0x8, 0x0, 0x2cd3000000000, 0x5f81, 0x80, 0x400]}, &(0x7f0000000000)=0xfffffffffffffffe) 12:18:53 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r6 = msgget$private(0x0, 0x0) msgsnd(r6, &(0x7f0000000180)={0x1}, 0x8, 0x0) msgsnd(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="d6"], 0x1, 0x0) msgrcv(r6, &(0x7f00000000c0)={0x0, ""/28}, 0x24, 0x1, 0x2000) msgctl$MSG_INFO(r6, 0xc, &(0x7f0000000300)=""/122) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_VL_READ(r7, 0x80047013, &(0x7f0000000140)) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r8, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8)={r9}, &(0x7f000034f000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000540)={r9, 0x9b}, 0x8) ioctl$TIOCCONS(r1, 0x541d) ioctl$NBD_SET_TIMEOUT(r4, 0xab09, 0x9) getsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=0x0, &(0x7f0000000280)=0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000440)={r10, @in6={{0xa, 0x4e23, 0x3, @mcast2, 0x81}}, [0x148b, 0x7, 0x6, 0xffffffffffffff7f, 0x1, 0x7, 0x330, 0x10000, 0x4, 0x8, 0x0, 0x2cd3000000000, 0x5f81, 0x80, 0x400]}, &(0x7f0000000000)=0xfffffffffffffffe) 12:18:54 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r6 = msgget$private(0x0, 0x0) msgsnd(r6, &(0x7f0000000180)={0x1}, 0x8, 0x0) msgsnd(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="d6"], 0x1, 0x0) msgrcv(r6, &(0x7f00000000c0)={0x0, ""/28}, 0x24, 0x1, 0x2000) msgctl$MSG_INFO(r6, 0xc, &(0x7f0000000300)=""/122) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_VL_READ(r7, 0x80047013, &(0x7f0000000140)) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r8, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8)={r9}, &(0x7f000034f000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000540)={r9, 0x9b}, 0x8) ioctl$TIOCCONS(r1, 0x541d) ioctl$NBD_SET_TIMEOUT(r4, 0xab09, 0x9) getsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=0x0, &(0x7f0000000280)=0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000440)={r10, @in6={{0xa, 0x4e23, 0x3, @mcast2, 0x81}}, [0x148b, 0x7, 0x6, 0xffffffffffffff7f, 0x1, 0x7, 0x330, 0x10000, 0x4, 0x8, 0x0, 0x2cd3000000000, 0x5f81, 0x80, 0x400]}, &(0x7f0000000000)=0xfffffffffffffffe) 12:18:54 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r6 = msgget$private(0x0, 0x0) msgsnd(r6, &(0x7f0000000180)={0x1}, 0x8, 0x0) msgsnd(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="d6"], 0x1, 0x0) msgrcv(r6, &(0x7f00000000c0)={0x0, ""/28}, 0x24, 0x1, 0x2000) msgctl$MSG_INFO(r6, 0xc, &(0x7f0000000300)=""/122) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_VL_READ(r7, 0x80047013, &(0x7f0000000140)) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r8, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8)={r9}, &(0x7f000034f000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000540)={r9, 0x9b}, 0x8) ioctl$TIOCCONS(r1, 0x541d) ioctl$NBD_SET_TIMEOUT(r4, 0xab09, 0x9) getsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=0x0, &(0x7f0000000280)=0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000440)={r10, @in6={{0xa, 0x4e23, 0x3, @mcast2, 0x81}}, [0x148b, 0x7, 0x6, 0xffffffffffffff7f, 0x1, 0x7, 0x330, 0x10000, 0x4, 0x8, 0x0, 0x2cd3000000000, 0x5f81, 0x80, 0x400]}, &(0x7f0000000000)=0xfffffffffffffffe) 12:18:54 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r6 = msgget$private(0x0, 0x0) msgsnd(r6, &(0x7f0000000180)={0x1}, 0x8, 0x0) msgsnd(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="d6"], 0x1, 0x0) msgrcv(r6, &(0x7f00000000c0)={0x0, ""/28}, 0x24, 0x1, 0x2000) msgctl$MSG_INFO(r6, 0xc, &(0x7f0000000300)=""/122) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_VL_READ(r7, 0x80047013, &(0x7f0000000140)) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r8, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8)={r9}, &(0x7f000034f000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000540)={r9, 0x9b}, 0x8) ioctl$TIOCCONS(r1, 0x541d) ioctl$NBD_SET_TIMEOUT(r4, 0xab09, 0x9) getsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=0x0, &(0x7f0000000280)=0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000440)={r10, @in6={{0xa, 0x4e23, 0x3, @mcast2, 0x81}}, [0x148b, 0x7, 0x6, 0xffffffffffffff7f, 0x1, 0x7, 0x330, 0x10000, 0x4, 0x8, 0x0, 0x2cd3000000000, 0x5f81, 0x80, 0x400]}, &(0x7f0000000000)=0xfffffffffffffffe) 12:18:54 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r6 = msgget$private(0x0, 0x0) msgsnd(r6, &(0x7f0000000180)={0x1}, 0x8, 0x0) msgsnd(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="d6"], 0x1, 0x0) msgrcv(r6, &(0x7f00000000c0)={0x0, ""/28}, 0x24, 0x1, 0x2000) msgctl$MSG_INFO(r6, 0xc, &(0x7f0000000300)=""/122) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_VL_READ(r7, 0x80047013, &(0x7f0000000140)) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r8, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8)={r9}, &(0x7f000034f000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000540)={r9, 0x9b}, 0x8) ioctl$TIOCCONS(r1, 0x541d) ioctl$NBD_SET_TIMEOUT(r4, 0xab09, 0x9) getsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=0x0, &(0x7f0000000280)=0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000440)={r10, @in6={{0xa, 0x4e23, 0x3, @mcast2, 0x81}}, [0x148b, 0x7, 0x6, 0xffffffffffffff7f, 0x1, 0x7, 0x330, 0x10000, 0x4, 0x8, 0x0, 0x2cd3000000000, 0x5f81, 0x80, 0x400]}, &(0x7f0000000000)=0xfffffffffffffffe) 12:18:54 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r6 = msgget$private(0x0, 0x0) msgsnd(r6, &(0x7f0000000180)={0x1}, 0x8, 0x0) msgsnd(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="d6"], 0x1, 0x0) msgrcv(r6, &(0x7f00000000c0)={0x0, ""/28}, 0x24, 0x1, 0x2000) msgctl$MSG_INFO(r6, 0xc, &(0x7f0000000300)=""/122) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_VL_READ(r7, 0x80047013, &(0x7f0000000140)) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r8, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8)={r9}, &(0x7f000034f000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000540)={r9, 0x9b}, 0x8) ioctl$TIOCCONS(r1, 0x541d) ioctl$NBD_SET_TIMEOUT(r4, 0xab09, 0x9) getsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=0x0, &(0x7f0000000280)=0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000440)={r10, @in6={{0xa, 0x4e23, 0x3, @mcast2, 0x81}}, [0x148b, 0x7, 0x6, 0xffffffffffffff7f, 0x1, 0x7, 0x330, 0x10000, 0x4, 0x8, 0x0, 0x2cd3000000000, 0x5f81, 0x80, 0x400]}, &(0x7f0000000000)=0xfffffffffffffffe) 12:18:55 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r6 = msgget$private(0x0, 0x0) msgsnd(r6, &(0x7f0000000180)={0x1}, 0x8, 0x0) msgsnd(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="d6"], 0x1, 0x0) msgrcv(r6, &(0x7f00000000c0)={0x0, ""/28}, 0x24, 0x1, 0x2000) msgctl$MSG_INFO(r6, 0xc, &(0x7f0000000300)=""/122) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_VL_READ(r7, 0x80047013, &(0x7f0000000140)) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r8, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8)={r9}, &(0x7f000034f000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000540)={r9, 0x9b}, 0x8) ioctl$TIOCCONS(r1, 0x541d) ioctl$NBD_SET_TIMEOUT(r4, 0xab09, 0x9) getsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=0x0, &(0x7f0000000280)=0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000440)={r10, @in6={{0xa, 0x4e23, 0x3, @mcast2, 0x81}}, [0x148b, 0x7, 0x6, 0xffffffffffffff7f, 0x1, 0x7, 0x330, 0x10000, 0x4, 0x8, 0x0, 0x2cd3000000000, 0x5f81, 0x80, 0x400]}, &(0x7f0000000000)=0xfffffffffffffffe) 12:18:55 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r6 = msgget$private(0x0, 0x0) msgsnd(r6, &(0x7f0000000180)={0x1}, 0x8, 0x0) msgsnd(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="d6"], 0x1, 0x0) msgrcv(r6, &(0x7f00000000c0)={0x0, ""/28}, 0x24, 0x1, 0x2000) msgctl$MSG_INFO(r6, 0xc, &(0x7f0000000300)=""/122) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_VL_READ(r7, 0x80047013, &(0x7f0000000140)) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r8, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8)={r9}, &(0x7f000034f000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000540)={r9, 0x9b}, 0x8) ioctl$TIOCCONS(r1, 0x541d) ioctl$NBD_SET_TIMEOUT(r4, 0xab09, 0x9) getsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=0x0, &(0x7f0000000280)=0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000440)={r10, @in6={{0xa, 0x4e23, 0x3, @mcast2, 0x81}}, [0x148b, 0x7, 0x6, 0xffffffffffffff7f, 0x1, 0x7, 0x330, 0x10000, 0x4, 0x8, 0x0, 0x2cd3000000000, 0x5f81, 0x80, 0x400]}, &(0x7f0000000000)=0xfffffffffffffffe) 12:18:55 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r6 = msgget$private(0x0, 0x0) msgsnd(r6, &(0x7f0000000180)={0x1}, 0x8, 0x0) msgsnd(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="d6"], 0x1, 0x0) msgrcv(r6, &(0x7f00000000c0)={0x0, ""/28}, 0x24, 0x1, 0x2000) msgctl$MSG_INFO(r6, 0xc, &(0x7f0000000300)=""/122) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_VL_READ(r7, 0x80047013, &(0x7f0000000140)) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r8, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8)={r9}, &(0x7f000034f000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000540)={r9, 0x9b}, 0x8) ioctl$TIOCCONS(r1, 0x541d) ioctl$NBD_SET_TIMEOUT(r4, 0xab09, 0x9) getsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=0x0, &(0x7f0000000280)=0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000440)={r10, @in6={{0xa, 0x4e23, 0x3, @mcast2, 0x81}}, [0x148b, 0x7, 0x6, 0xffffffffffffff7f, 0x1, 0x7, 0x330, 0x10000, 0x4, 0x8, 0x0, 0x2cd3000000000, 0x5f81, 0x80, 0x400]}, &(0x7f0000000000)=0xfffffffffffffffe) 12:18:55 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r6 = msgget$private(0x0, 0x0) msgsnd(r6, &(0x7f0000000180)={0x1}, 0x8, 0x0) msgsnd(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="d6"], 0x1, 0x0) msgrcv(r6, &(0x7f00000000c0)={0x0, ""/28}, 0x24, 0x1, 0x2000) msgctl$MSG_INFO(r6, 0xc, &(0x7f0000000300)=""/122) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_VL_READ(r7, 0x80047013, &(0x7f0000000140)) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r8, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8)={r9}, &(0x7f000034f000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000540)={r9, 0x9b}, 0x8) ioctl$TIOCCONS(r1, 0x541d) ioctl$NBD_SET_TIMEOUT(r4, 0xab09, 0x9) getsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=0x0, &(0x7f0000000280)=0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000440)={r10, @in6={{0xa, 0x4e23, 0x3, @mcast2, 0x81}}, [0x148b, 0x7, 0x6, 0xffffffffffffff7f, 0x1, 0x7, 0x330, 0x10000, 0x4, 0x8, 0x0, 0x2cd3000000000, 0x5f81, 0x80, 0x400]}, &(0x7f0000000000)=0xfffffffffffffffe) 12:18:55 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r6 = msgget$private(0x0, 0x0) msgsnd(r6, &(0x7f0000000180)={0x1}, 0x8, 0x0) msgsnd(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="d6"], 0x1, 0x0) msgrcv(r6, &(0x7f00000000c0)={0x0, ""/28}, 0x24, 0x1, 0x2000) msgctl$MSG_INFO(r6, 0xc, &(0x7f0000000300)=""/122) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_VL_READ(r7, 0x80047013, &(0x7f0000000140)) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r8, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8)={r9}, &(0x7f000034f000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000540)={r9, 0x9b}, 0x8) ioctl$TIOCCONS(r1, 0x541d) ioctl$NBD_SET_TIMEOUT(r4, 0xab09, 0x9) getsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=0x0, &(0x7f0000000280)=0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000440)={r10, @in6={{0xa, 0x4e23, 0x3, @mcast2, 0x81}}, [0x148b, 0x7, 0x6, 0xffffffffffffff7f, 0x1, 0x7, 0x330, 0x10000, 0x4, 0x8, 0x0, 0x2cd3000000000, 0x5f81, 0x80, 0x400]}, &(0x7f0000000000)=0xfffffffffffffffe) 12:18:55 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r6 = msgget$private(0x0, 0x0) msgsnd(r6, &(0x7f0000000180)={0x1}, 0x8, 0x0) msgsnd(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="d6"], 0x1, 0x0) msgrcv(r6, &(0x7f00000000c0)={0x0, ""/28}, 0x24, 0x1, 0x2000) msgctl$MSG_INFO(r6, 0xc, &(0x7f0000000300)=""/122) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_VL_READ(r7, 0x80047013, &(0x7f0000000140)) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r8, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8)={r9}, &(0x7f000034f000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000540)={r9, 0x9b}, 0x8) ioctl$TIOCCONS(r1, 0x541d) ioctl$NBD_SET_TIMEOUT(r4, 0xab09, 0x9) getsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=0x0, &(0x7f0000000280)=0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000440)={r10, @in6={{0xa, 0x4e23, 0x3, @mcast2, 0x81}}, [0x148b, 0x7, 0x6, 0xffffffffffffff7f, 0x1, 0x7, 0x330, 0x10000, 0x4, 0x8, 0x0, 0x2cd3000000000, 0x5f81, 0x80, 0x400]}, &(0x7f0000000000)=0xfffffffffffffffe) 12:18:56 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r6 = msgget$private(0x0, 0x0) msgsnd(r6, &(0x7f0000000180)={0x1}, 0x8, 0x0) msgsnd(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="d6"], 0x1, 0x0) msgrcv(r6, &(0x7f00000000c0)={0x0, ""/28}, 0x24, 0x1, 0x2000) msgctl$MSG_INFO(r6, 0xc, &(0x7f0000000300)=""/122) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_VL_READ(r7, 0x80047013, &(0x7f0000000140)) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r8, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8)={r9}, &(0x7f000034f000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000540)={r9, 0x9b}, 0x8) ioctl$TIOCCONS(r1, 0x541d) ioctl$NBD_SET_TIMEOUT(r4, 0xab09, 0x9) getsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=0x0, &(0x7f0000000280)=0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000440)={r10, @in6={{0xa, 0x4e23, 0x3, @mcast2, 0x81}}, [0x148b, 0x7, 0x6, 0xffffffffffffff7f, 0x1, 0x7, 0x330, 0x10000, 0x4, 0x8, 0x0, 0x2cd3000000000, 0x5f81, 0x80, 0x400]}, &(0x7f0000000000)=0xfffffffffffffffe) 12:18:56 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r6 = msgget$private(0x0, 0x0) msgsnd(r6, &(0x7f0000000180)={0x1}, 0x8, 0x0) msgsnd(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="d6"], 0x1, 0x0) msgrcv(r6, &(0x7f00000000c0)={0x0, ""/28}, 0x24, 0x1, 0x2000) msgctl$MSG_INFO(r6, 0xc, &(0x7f0000000300)=""/122) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_VL_READ(r7, 0x80047013, &(0x7f0000000140)) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r8, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8)={r9}, &(0x7f000034f000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000540)={r9, 0x9b}, 0x8) ioctl$TIOCCONS(r1, 0x541d) ioctl$NBD_SET_TIMEOUT(r4, 0xab09, 0x9) getsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=0x0, &(0x7f0000000280)=0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000440)={r10, @in6={{0xa, 0x4e23, 0x3, @mcast2, 0x81}}, [0x148b, 0x7, 0x6, 0xffffffffffffff7f, 0x1, 0x7, 0x330, 0x10000, 0x4, 0x8, 0x0, 0x2cd3000000000, 0x5f81, 0x80, 0x400]}, &(0x7f0000000000)=0xfffffffffffffffe) 12:18:56 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r6 = msgget$private(0x0, 0x0) msgsnd(r6, &(0x7f0000000180)={0x1}, 0x8, 0x0) msgsnd(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="d6"], 0x1, 0x0) msgrcv(r6, &(0x7f00000000c0)={0x0, ""/28}, 0x24, 0x1, 0x2000) msgctl$MSG_INFO(r6, 0xc, &(0x7f0000000300)=""/122) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_VL_READ(r7, 0x80047013, &(0x7f0000000140)) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r8, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8)={r9}, &(0x7f000034f000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000540)={r9, 0x9b}, 0x8) ioctl$TIOCCONS(r1, 0x541d) ioctl$NBD_SET_TIMEOUT(r4, 0xab09, 0x9) getsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=0x0, &(0x7f0000000280)=0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000440)={r10, @in6={{0xa, 0x4e23, 0x3, @mcast2, 0x81}}, [0x148b, 0x7, 0x6, 0xffffffffffffff7f, 0x1, 0x7, 0x330, 0x10000, 0x4, 0x8, 0x0, 0x2cd3000000000, 0x5f81, 0x80, 0x400]}, &(0x7f0000000000)=0xfffffffffffffffe) 12:18:56 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r6 = msgget$private(0x0, 0x0) msgsnd(r6, &(0x7f0000000180)={0x1}, 0x8, 0x0) msgsnd(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="d6"], 0x1, 0x0) msgrcv(r6, &(0x7f00000000c0)={0x0, ""/28}, 0x24, 0x1, 0x2000) msgctl$MSG_INFO(r6, 0xc, &(0x7f0000000300)=""/122) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_VL_READ(r7, 0x80047013, &(0x7f0000000140)) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r8, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8)={r9}, &(0x7f000034f000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000540)={r9, 0x9b}, 0x8) ioctl$TIOCCONS(r1, 0x541d) ioctl$NBD_SET_TIMEOUT(r4, 0xab09, 0x9) getsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=0x0, &(0x7f0000000280)=0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000440)={r10, @in6={{0xa, 0x4e23, 0x3, @mcast2, 0x81}}, [0x148b, 0x7, 0x6, 0xffffffffffffff7f, 0x1, 0x7, 0x330, 0x10000, 0x4, 0x8, 0x0, 0x2cd3000000000, 0x5f81, 0x80, 0x400]}, &(0x7f0000000000)=0xfffffffffffffffe) 12:18:56 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r6 = msgget$private(0x0, 0x0) msgsnd(r6, &(0x7f0000000180)={0x1}, 0x8, 0x0) msgsnd(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="d6"], 0x1, 0x0) msgrcv(r6, &(0x7f00000000c0)={0x0, ""/28}, 0x24, 0x1, 0x2000) msgctl$MSG_INFO(r6, 0xc, &(0x7f0000000300)=""/122) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_VL_READ(r7, 0x80047013, &(0x7f0000000140)) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r8, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8)={r9}, &(0x7f000034f000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000540)={r9, 0x9b}, 0x8) ioctl$TIOCCONS(r1, 0x541d) ioctl$NBD_SET_TIMEOUT(r4, 0xab09, 0x9) getsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=0x0, &(0x7f0000000280)=0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000440)={r10, @in6={{0xa, 0x4e23, 0x3, @mcast2, 0x81}}, [0x148b, 0x7, 0x6, 0xffffffffffffff7f, 0x1, 0x7, 0x330, 0x10000, 0x4, 0x8, 0x0, 0x2cd3000000000, 0x5f81, 0x80, 0x400]}, &(0x7f0000000000)=0xfffffffffffffffe) 12:18:56 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r6 = msgget$private(0x0, 0x0) msgsnd(r6, &(0x7f0000000180)={0x1}, 0x8, 0x0) msgsnd(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="d6"], 0x1, 0x0) msgrcv(r6, &(0x7f00000000c0)={0x0, ""/28}, 0x24, 0x1, 0x2000) msgctl$MSG_INFO(r6, 0xc, &(0x7f0000000300)=""/122) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_VL_READ(r7, 0x80047013, &(0x7f0000000140)) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r8, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8)={r9}, &(0x7f000034f000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000540)={r9, 0x9b}, 0x8) ioctl$TIOCCONS(r1, 0x541d) ioctl$NBD_SET_TIMEOUT(r4, 0xab09, 0x9) getsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=0x0, &(0x7f0000000280)=0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000440)={r10, @in6={{0xa, 0x4e23, 0x3, @mcast2, 0x81}}, [0x148b, 0x7, 0x6, 0xffffffffffffff7f, 0x1, 0x7, 0x330, 0x10000, 0x4, 0x8, 0x0, 0x2cd3000000000, 0x5f81, 0x80, 0x400]}, &(0x7f0000000000)=0xfffffffffffffffe) 12:18:57 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r6 = msgget$private(0x0, 0x0) msgsnd(r6, &(0x7f0000000180)={0x1}, 0x8, 0x0) msgsnd(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="d6"], 0x1, 0x0) msgrcv(r6, &(0x7f00000000c0)={0x0, ""/28}, 0x24, 0x1, 0x2000) msgctl$MSG_INFO(r6, 0xc, &(0x7f0000000300)=""/122) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_VL_READ(r7, 0x80047013, &(0x7f0000000140)) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r8, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8)={r9}, &(0x7f000034f000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000540)={r9, 0x9b}, 0x8) ioctl$TIOCCONS(r1, 0x541d) ioctl$NBD_SET_TIMEOUT(r4, 0xab09, 0x9) getsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=0x0, &(0x7f0000000280)=0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000440)={r10, @in6={{0xa, 0x4e23, 0x3, @mcast2, 0x81}}, [0x148b, 0x7, 0x6, 0xffffffffffffff7f, 0x1, 0x7, 0x330, 0x10000, 0x4, 0x8, 0x0, 0x2cd3000000000, 0x5f81, 0x80, 0x400]}, &(0x7f0000000000)=0xfffffffffffffffe) 12:18:57 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r6 = msgget$private(0x0, 0x0) msgsnd(r6, &(0x7f0000000180)={0x1}, 0x8, 0x0) msgsnd(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="d6"], 0x1, 0x0) msgrcv(r6, &(0x7f00000000c0)={0x0, ""/28}, 0x24, 0x1, 0x2000) msgctl$MSG_INFO(r6, 0xc, &(0x7f0000000300)=""/122) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_VL_READ(r7, 0x80047013, &(0x7f0000000140)) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r8, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8)={r9}, &(0x7f000034f000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000540)={r9, 0x9b}, 0x8) ioctl$TIOCCONS(r1, 0x541d) ioctl$NBD_SET_TIMEOUT(r4, 0xab09, 0x9) getsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=0x0, &(0x7f0000000280)=0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000440)={r10, @in6={{0xa, 0x4e23, 0x3, @mcast2, 0x81}}, [0x148b, 0x7, 0x6, 0xffffffffffffff7f, 0x1, 0x7, 0x330, 0x10000, 0x4, 0x8, 0x0, 0x2cd3000000000, 0x5f81, 0x80, 0x400]}, &(0x7f0000000000)=0xfffffffffffffffe) 12:18:57 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r6 = msgget$private(0x0, 0x0) msgsnd(r6, &(0x7f0000000180)={0x1}, 0x8, 0x0) msgsnd(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="d6"], 0x1, 0x0) msgrcv(r6, &(0x7f00000000c0)={0x0, ""/28}, 0x24, 0x1, 0x2000) msgctl$MSG_INFO(r6, 0xc, &(0x7f0000000300)=""/122) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_VL_READ(r7, 0x80047013, &(0x7f0000000140)) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r8, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8)={r9}, &(0x7f000034f000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000540)={r9, 0x9b}, 0x8) ioctl$TIOCCONS(r1, 0x541d) ioctl$NBD_SET_TIMEOUT(r4, 0xab09, 0x9) getsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=0x0, &(0x7f0000000280)=0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000440)={r10, @in6={{0xa, 0x4e23, 0x3, @mcast2, 0x81}}, [0x148b, 0x7, 0x6, 0xffffffffffffff7f, 0x1, 0x7, 0x330, 0x10000, 0x4, 0x8, 0x0, 0x2cd3000000000, 0x5f81, 0x80, 0x400]}, &(0x7f0000000000)=0xfffffffffffffffe) 12:18:57 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r6 = msgget$private(0x0, 0x0) msgsnd(r6, &(0x7f0000000180)={0x1}, 0x8, 0x0) msgsnd(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="d6"], 0x1, 0x0) msgrcv(r6, &(0x7f00000000c0)={0x0, ""/28}, 0x24, 0x1, 0x2000) msgctl$MSG_INFO(r6, 0xc, &(0x7f0000000300)=""/122) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_VL_READ(r7, 0x80047013, &(0x7f0000000140)) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r8, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8)={r9}, &(0x7f000034f000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000540)={r9, 0x9b}, 0x8) ioctl$TIOCCONS(r1, 0x541d) ioctl$NBD_SET_TIMEOUT(r4, 0xab09, 0x9) getsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=0x0, &(0x7f0000000280)=0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000440)={r10, @in6={{0xa, 0x4e23, 0x3, @mcast2, 0x81}}, [0x148b, 0x7, 0x6, 0xffffffffffffff7f, 0x1, 0x7, 0x330, 0x10000, 0x4, 0x8, 0x0, 0x2cd3000000000, 0x5f81, 0x80, 0x400]}, &(0x7f0000000000)=0xfffffffffffffffe) 12:18:57 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r6 = msgget$private(0x0, 0x0) msgsnd(r6, &(0x7f0000000180)={0x1}, 0x8, 0x0) msgsnd(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="d6"], 0x1, 0x0) msgrcv(r6, &(0x7f00000000c0)={0x0, ""/28}, 0x24, 0x1, 0x2000) msgctl$MSG_INFO(r6, 0xc, &(0x7f0000000300)=""/122) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_VL_READ(r7, 0x80047013, &(0x7f0000000140)) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r8, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8)={r9}, &(0x7f000034f000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000540)={r9, 0x9b}, 0x8) ioctl$TIOCCONS(r1, 0x541d) ioctl$NBD_SET_TIMEOUT(r4, 0xab09, 0x9) getsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=0x0, &(0x7f0000000280)=0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000440)={r10, @in6={{0xa, 0x4e23, 0x3, @mcast2, 0x81}}, [0x148b, 0x7, 0x6, 0xffffffffffffff7f, 0x1, 0x7, 0x330, 0x10000, 0x4, 0x8, 0x0, 0x2cd3000000000, 0x5f81, 0x80, 0x400]}, &(0x7f0000000000)=0xfffffffffffffffe) 12:18:57 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz1\x00', 0x1ff) syz_open_dev$sndseq(0x0, 0x0, 0x8040) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a85323, &(0x7f0000000480)={{0xdf, 0x40}, 'po2t0\x00', 0x28, 0x100000, 0x1000, 0x86ce, 0x1bfffc, 0x40084, 0x40000005, 0x0, 0x5, 0x5}) r3 = dup2(0xffffffffffffffff, r1) r4 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x800, 0x4200) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc05c6104, 0x0) setsockopt$packet_int(r4, 0x107, 0x10, &(0x7f0000001700)=0x3ff, 0x4) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(0xffffffffffffffff, 0xc0385720, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{0x9}, 0x0, 0x0, 0x0, {}, 0x2, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000340)={0x3, 0xffffffff, 0x4000, 'queue0\x00'}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7, 0x47, 0x2}, 0x7) r5 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_TRY_FMT(r3, 0xc0d05640, &(0x7f0000001940)={0x0, @raw_data="a3119a276c7dd6482f7db064eb07494ecd0b9710f50796e9922d1ee3f10c3083a422aae09a5dc3c6419a22c5fcd9d238400164efca0408e960651a12fcd268688f1a6823da1cdb0e344e2de5bdf04188ec456b142d1c78aad99ffe9ac643563d57035d8d61426427cbaf7bf4e055afa30d31ce9d53a5b9676c189f1b529220fa3741ab1275b12e816e7174c06cdf75ab2864fa9666bba97bcf396dc4b2c86112910bfdbbfc3bd608836692fb4fba544972fddfb0b5104b09ebaba7945d3c11ca59c6dacc027aafa8"}) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000001a40)=""/244, &(0x7f0000000240)=0xf4) ioctl$VIDIOC_TRY_EXT_CTRLS(r6, 0xc0205649, &(0x7f0000000100)={0xf010000, 0x0, 0x0, [0x4], 0x0}) preadv(r6, &(0x7f00000018c0)=[{&(0x7f0000000040)}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/158, 0x9e}, {&(0x7f0000001600)=""/233, 0xe9}, {&(0x7f0000000140)=""/70, 0x46}, {&(0x7f0000000400)=""/80, 0x50}, {&(0x7f00000017c0)=""/219, 0xdb}], 0x7, 0x0) accept$unix(r5, 0x0, &(0x7f0000000300)) 12:18:58 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz1\x00', 0x1ff) syz_open_dev$sndseq(0x0, 0x0, 0x8040) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a85323, &(0x7f0000000480)={{0xdf, 0x40}, 'po2t0\x00', 0x28, 0x100000, 0x1000, 0x86ce, 0x1bfffc, 0x40084, 0x40000005, 0x0, 0x5, 0x5}) r3 = dup2(0xffffffffffffffff, r1) r4 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x800, 0x4200) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc05c6104, 0x0) setsockopt$packet_int(r4, 0x107, 0x10, &(0x7f0000001700)=0x3ff, 0x4) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(0xffffffffffffffff, 0xc0385720, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{0x9}, 0x0, 0x0, 0x0, {}, 0x2, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000340)={0x3, 0xffffffff, 0x4000, 'queue0\x00'}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7, 0x47, 0x2}, 0x7) r5 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_TRY_FMT(r3, 0xc0d05640, &(0x7f0000001940)={0x0, @raw_data="a3119a276c7dd6482f7db064eb07494ecd0b9710f50796e9922d1ee3f10c3083a422aae09a5dc3c6419a22c5fcd9d238400164efca0408e960651a12fcd268688f1a6823da1cdb0e344e2de5bdf04188ec456b142d1c78aad99ffe9ac643563d57035d8d61426427cbaf7bf4e055afa30d31ce9d53a5b9676c189f1b529220fa3741ab1275b12e816e7174c06cdf75ab2864fa9666bba97bcf396dc4b2c86112910bfdbbfc3bd608836692fb4fba544972fddfb0b5104b09ebaba7945d3c11ca59c6dacc027aafa8"}) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000001a40)=""/244, &(0x7f0000000240)=0xf4) ioctl$VIDIOC_TRY_EXT_CTRLS(r6, 0xc0205649, &(0x7f0000000100)={0xf010000, 0x0, 0x0, [0x4], 0x0}) preadv(r6, &(0x7f00000018c0)=[{&(0x7f0000000040)}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/158, 0x9e}, {&(0x7f0000001600)=""/233, 0xe9}, {&(0x7f0000000140)=""/70, 0x46}, {&(0x7f0000000400)=""/80, 0x50}, {&(0x7f00000017c0)=""/219, 0xdb}], 0x7, 0x0) accept$unix(r5, 0x0, &(0x7f0000000300)) 12:18:58 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r6 = msgget$private(0x0, 0x0) msgsnd(r6, &(0x7f0000000180)={0x1}, 0x8, 0x0) msgsnd(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="d6"], 0x1, 0x0) msgrcv(r6, &(0x7f00000000c0)={0x0, ""/28}, 0x24, 0x1, 0x2000) msgctl$MSG_INFO(r6, 0xc, &(0x7f0000000300)=""/122) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_VL_READ(r7, 0x80047013, &(0x7f0000000140)) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r8, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8)={r9}, &(0x7f000034f000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000540)={r9, 0x9b}, 0x8) ioctl$TIOCCONS(r1, 0x541d) ioctl$NBD_SET_TIMEOUT(r4, 0xab09, 0x9) getsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=0x0, &(0x7f0000000280)=0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000440)={r10, @in6={{0xa, 0x4e23, 0x3, @mcast2, 0x81}}, [0x148b, 0x7, 0x6, 0xffffffffffffff7f, 0x1, 0x7, 0x330, 0x10000, 0x4, 0x8, 0x0, 0x2cd3000000000, 0x5f81, 0x80, 0x400]}, &(0x7f0000000000)=0xfffffffffffffffe) 12:18:58 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r6 = msgget$private(0x0, 0x0) msgsnd(r6, &(0x7f0000000180)={0x1}, 0x8, 0x0) msgsnd(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="d6"], 0x1, 0x0) msgrcv(r6, &(0x7f00000000c0)={0x0, ""/28}, 0x24, 0x1, 0x2000) msgctl$MSG_INFO(r6, 0xc, &(0x7f0000000300)=""/122) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_VL_READ(r7, 0x80047013, &(0x7f0000000140)) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r8, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8)={r9}, &(0x7f000034f000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000540)={r9, 0x9b}, 0x8) ioctl$TIOCCONS(r1, 0x541d) ioctl$NBD_SET_TIMEOUT(r4, 0xab09, 0x9) getsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=0x0, &(0x7f0000000280)=0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000440)={r10, @in6={{0xa, 0x4e23, 0x3, @mcast2, 0x81}}, [0x148b, 0x7, 0x6, 0xffffffffffffff7f, 0x1, 0x7, 0x330, 0x10000, 0x4, 0x8, 0x0, 0x2cd3000000000, 0x5f81, 0x80, 0x400]}, &(0x7f0000000000)=0xfffffffffffffffe) 12:18:58 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r6 = msgget$private(0x0, 0x0) msgsnd(r6, &(0x7f0000000180)={0x1}, 0x8, 0x0) msgsnd(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="d6"], 0x1, 0x0) msgrcv(r6, &(0x7f00000000c0)={0x0, ""/28}, 0x24, 0x1, 0x2000) msgctl$MSG_INFO(r6, 0xc, &(0x7f0000000300)=""/122) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_VL_READ(r7, 0x80047013, &(0x7f0000000140)) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r8, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8)={r9}, &(0x7f000034f000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000540)={r9, 0x9b}, 0x8) ioctl$TIOCCONS(r1, 0x541d) ioctl$NBD_SET_TIMEOUT(r4, 0xab09, 0x9) getsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=0x0, &(0x7f0000000280)=0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000440)={r10, @in6={{0xa, 0x4e23, 0x3, @mcast2, 0x81}}, [0x148b, 0x7, 0x6, 0xffffffffffffff7f, 0x1, 0x7, 0x330, 0x10000, 0x4, 0x8, 0x0, 0x2cd3000000000, 0x5f81, 0x80, 0x400]}, &(0x7f0000000000)=0xfffffffffffffffe) 12:18:59 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r6 = msgget$private(0x0, 0x0) msgsnd(r6, &(0x7f0000000180)={0x1}, 0x8, 0x0) msgsnd(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="d6"], 0x1, 0x0) msgrcv(r6, &(0x7f00000000c0)={0x0, ""/28}, 0x24, 0x1, 0x2000) msgctl$MSG_INFO(r6, 0xc, &(0x7f0000000300)=""/122) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_VL_READ(r7, 0x80047013, &(0x7f0000000140)) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r8, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8)={r9}, &(0x7f000034f000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000540)={r9, 0x9b}, 0x8) ioctl$TIOCCONS(r1, 0x541d) ioctl$NBD_SET_TIMEOUT(r4, 0xab09, 0x9) getsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=0x0, &(0x7f0000000280)=0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000440)={r10, @in6={{0xa, 0x4e23, 0x3, @mcast2, 0x81}}, [0x148b, 0x7, 0x6, 0xffffffffffffff7f, 0x1, 0x7, 0x330, 0x10000, 0x4, 0x8, 0x0, 0x2cd3000000000, 0x5f81, 0x80, 0x400]}, &(0x7f0000000000)=0xfffffffffffffffe) 12:18:59 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz1\x00', 0x1ff) syz_open_dev$sndseq(0x0, 0x0, 0x8040) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a85323, &(0x7f0000000480)={{0xdf, 0x40}, 'po2t0\x00', 0x28, 0x100000, 0x1000, 0x86ce, 0x1bfffc, 0x40084, 0x40000005, 0x0, 0x5, 0x5}) r3 = dup2(0xffffffffffffffff, r1) r4 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x800, 0x4200) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc05c6104, 0x0) setsockopt$packet_int(r4, 0x107, 0x10, &(0x7f0000001700)=0x3ff, 0x4) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(0xffffffffffffffff, 0xc0385720, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{0x9}, 0x0, 0x0, 0x0, {}, 0x2, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000340)={0x3, 0xffffffff, 0x4000, 'queue0\x00'}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7, 0x47, 0x2}, 0x7) r5 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_TRY_FMT(r3, 0xc0d05640, &(0x7f0000001940)={0x0, @raw_data="a3119a276c7dd6482f7db064eb07494ecd0b9710f50796e9922d1ee3f10c3083a422aae09a5dc3c6419a22c5fcd9d238400164efca0408e960651a12fcd268688f1a6823da1cdb0e344e2de5bdf04188ec456b142d1c78aad99ffe9ac643563d57035d8d61426427cbaf7bf4e055afa30d31ce9d53a5b9676c189f1b529220fa3741ab1275b12e816e7174c06cdf75ab2864fa9666bba97bcf396dc4b2c86112910bfdbbfc3bd608836692fb4fba544972fddfb0b5104b09ebaba7945d3c11ca59c6dacc027aafa8"}) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000001a40)=""/244, &(0x7f0000000240)=0xf4) ioctl$VIDIOC_TRY_EXT_CTRLS(r6, 0xc0205649, &(0x7f0000000100)={0xf010000, 0x0, 0x0, [0x4], 0x0}) preadv(r6, &(0x7f00000018c0)=[{&(0x7f0000000040)}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/158, 0x9e}, {&(0x7f0000001600)=""/233, 0xe9}, {&(0x7f0000000140)=""/70, 0x46}, {&(0x7f0000000400)=""/80, 0x50}, {&(0x7f00000017c0)=""/219, 0xdb}], 0x7, 0x0) accept$unix(r5, 0x0, &(0x7f0000000300)) 12:18:59 executing program 4: set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) chdir(0x0) clone(0x21000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:18:59 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz1\x00', 0x1ff) syz_open_dev$sndseq(0x0, 0x0, 0x8040) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a85323, &(0x7f0000000480)={{0xdf, 0x40}, 'po2t0\x00', 0x28, 0x100000, 0x1000, 0x86ce, 0x1bfffc, 0x40084, 0x40000005, 0x0, 0x5, 0x5}) r3 = dup2(0xffffffffffffffff, r1) r4 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x800, 0x4200) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc05c6104, 0x0) setsockopt$packet_int(r4, 0x107, 0x10, &(0x7f0000001700)=0x3ff, 0x4) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(0xffffffffffffffff, 0xc0385720, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{0x9}, 0x0, 0x0, 0x0, {}, 0x2, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000340)={0x3, 0xffffffff, 0x4000, 'queue0\x00'}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7, 0x47, 0x2}, 0x7) r5 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_TRY_FMT(r3, 0xc0d05640, &(0x7f0000001940)={0x0, @raw_data="a3119a276c7dd6482f7db064eb07494ecd0b9710f50796e9922d1ee3f10c3083a422aae09a5dc3c6419a22c5fcd9d238400164efca0408e960651a12fcd268688f1a6823da1cdb0e344e2de5bdf04188ec456b142d1c78aad99ffe9ac643563d57035d8d61426427cbaf7bf4e055afa30d31ce9d53a5b9676c189f1b529220fa3741ab1275b12e816e7174c06cdf75ab2864fa9666bba97bcf396dc4b2c86112910bfdbbfc3bd608836692fb4fba544972fddfb0b5104b09ebaba7945d3c11ca59c6dacc027aafa8"}) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000001a40)=""/244, &(0x7f0000000240)=0xf4) ioctl$VIDIOC_TRY_EXT_CTRLS(r6, 0xc0205649, &(0x7f0000000100)={0xf010000, 0x0, 0x0, [0x4], 0x0}) preadv(r6, &(0x7f00000018c0)=[{&(0x7f0000000040)}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/158, 0x9e}, {&(0x7f0000001600)=""/233, 0xe9}, {&(0x7f0000000140)=""/70, 0x46}, {&(0x7f0000000400)=""/80, 0x50}, {&(0x7f00000017c0)=""/219, 0xdb}], 0x7, 0x0) accept$unix(r5, 0x0, &(0x7f0000000300)) 12:18:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@mcast1, @in6}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000540)=0xe8) r0 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000180)={0x7, 0x0, 0x2}) r1 = memfd_create(&(0x7f0000000040)='\x00', 0x4) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)) ioctl$PPPIOCCONNECT(r1, 0x4004743a, &(0x7f0000000000)=0x3) ftruncate(r1, 0x1000000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000100)) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r3 = syz_open_dev$vbi(0x0, 0x3, 0x2) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x50, 0x0, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x3c, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x615c}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0xd5c60b10b90e5b1c, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'lc\x00', 0x4, 0xfffffffffffffffb, 0x36}, 0x2c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x400000000000030, 0x0) 12:18:59 executing program 4: set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) chdir(0x0) clone(0x21000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:18:59 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r6 = msgget$private(0x0, 0x0) msgsnd(r6, &(0x7f0000000180)={0x1}, 0x8, 0x0) msgsnd(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="d6"], 0x1, 0x0) msgrcv(r6, &(0x7f00000000c0)={0x0, ""/28}, 0x24, 0x1, 0x2000) msgctl$MSG_INFO(r6, 0xc, &(0x7f0000000300)=""/122) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_VL_READ(r7, 0x80047013, &(0x7f0000000140)) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r8, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8)={r9}, &(0x7f000034f000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000540)={r9, 0x9b}, 0x8) ioctl$TIOCCONS(r1, 0x541d) ioctl$NBD_SET_TIMEOUT(r4, 0xab09, 0x9) getsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=0x0, &(0x7f0000000280)=0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000440)={r10, @in6={{0xa, 0x4e23, 0x3, @mcast2, 0x81}}, [0x148b, 0x7, 0x6, 0xffffffffffffff7f, 0x1, 0x7, 0x330, 0x10000, 0x4, 0x8, 0x0, 0x2cd3000000000, 0x5f81, 0x80, 0x400]}, &(0x7f0000000000)=0xfffffffffffffffe) 12:18:59 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r6 = msgget$private(0x0, 0x0) msgsnd(r6, &(0x7f0000000180)={0x1}, 0x8, 0x0) msgsnd(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="d6"], 0x1, 0x0) msgrcv(r6, &(0x7f00000000c0)={0x0, ""/28}, 0x24, 0x1, 0x2000) msgctl$MSG_INFO(r6, 0xc, &(0x7f0000000300)=""/122) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_VL_READ(r7, 0x80047013, &(0x7f0000000140)) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r8, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8)={r9}, &(0x7f000034f000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000540)={r9, 0x9b}, 0x8) ioctl$TIOCCONS(r1, 0x541d) ioctl$NBD_SET_TIMEOUT(r4, 0xab09, 0x9) getsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=0x0, &(0x7f0000000280)=0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000440)={r10, @in6={{0xa, 0x4e23, 0x3, @mcast2, 0x81}}, [0x148b, 0x7, 0x6, 0xffffffffffffff7f, 0x1, 0x7, 0x330, 0x10000, 0x4, 0x8, 0x0, 0x2cd3000000000, 0x5f81, 0x80, 0x400]}, &(0x7f0000000000)=0xfffffffffffffffe) 12:18:59 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x200, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRES64=0x0], 0xfe56) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 12:18:59 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz1\x00', 0x1ff) syz_open_dev$sndseq(0x0, 0x0, 0x8040) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a85323, &(0x7f0000000480)={{0xdf, 0x40}, 'po2t0\x00', 0x28, 0x100000, 0x1000, 0x86ce, 0x1bfffc, 0x40084, 0x40000005, 0x0, 0x5, 0x5}) r3 = dup2(0xffffffffffffffff, r1) r4 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x800, 0x4200) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc05c6104, 0x0) setsockopt$packet_int(r4, 0x107, 0x10, &(0x7f0000001700)=0x3ff, 0x4) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(0xffffffffffffffff, 0xc0385720, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{0x9}, 0x0, 0x0, 0x0, {}, 0x2, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000340)={0x3, 0xffffffff, 0x4000, 'queue0\x00'}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7, 0x47, 0x2}, 0x7) r5 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_TRY_FMT(r3, 0xc0d05640, &(0x7f0000001940)={0x0, @raw_data="a3119a276c7dd6482f7db064eb07494ecd0b9710f50796e9922d1ee3f10c3083a422aae09a5dc3c6419a22c5fcd9d238400164efca0408e960651a12fcd268688f1a6823da1cdb0e344e2de5bdf04188ec456b142d1c78aad99ffe9ac643563d57035d8d61426427cbaf7bf4e055afa30d31ce9d53a5b9676c189f1b529220fa3741ab1275b12e816e7174c06cdf75ab2864fa9666bba97bcf396dc4b2c86112910bfdbbfc3bd608836692fb4fba544972fddfb0b5104b09ebaba7945d3c11ca59c6dacc027aafa8"}) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000001a40)=""/244, &(0x7f0000000240)=0xf4) ioctl$VIDIOC_TRY_EXT_CTRLS(r6, 0xc0205649, &(0x7f0000000100)={0xf010000, 0x0, 0x0, [0x4], 0x0}) preadv(r6, &(0x7f00000018c0)=[{&(0x7f0000000040)}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/158, 0x9e}, {&(0x7f0000001600)=""/233, 0xe9}, {&(0x7f0000000140)=""/70, 0x46}, {&(0x7f0000000400)=""/80, 0x50}, {&(0x7f00000017c0)=""/219, 0xdb}], 0x7, 0x0) accept$unix(r5, 0x0, &(0x7f0000000300)) 12:18:59 executing program 4: set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) chdir(0x0) clone(0x21000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 184.123555][ T8933] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 184.653581][ T8933] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 12:19:00 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz1\x00', 0x1ff) syz_open_dev$sndseq(0x0, 0x0, 0x8040) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a85323, &(0x7f0000000480)={{0xdf, 0x40}, 'po2t0\x00', 0x28, 0x100000, 0x1000, 0x86ce, 0x1bfffc, 0x40084, 0x40000005, 0x0, 0x5, 0x5}) r3 = dup2(0xffffffffffffffff, r1) r4 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x800, 0x4200) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc05c6104, 0x0) setsockopt$packet_int(r4, 0x107, 0x10, &(0x7f0000001700)=0x3ff, 0x4) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(0xffffffffffffffff, 0xc0385720, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{0x9}, 0x0, 0x0, 0x0, {}, 0x2, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000340)={0x3, 0xffffffff, 0x4000, 'queue0\x00'}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7, 0x47, 0x2}, 0x7) r5 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_TRY_FMT(r3, 0xc0d05640, &(0x7f0000001940)={0x0, @raw_data="a3119a276c7dd6482f7db064eb07494ecd0b9710f50796e9922d1ee3f10c3083a422aae09a5dc3c6419a22c5fcd9d238400164efca0408e960651a12fcd268688f1a6823da1cdb0e344e2de5bdf04188ec456b142d1c78aad99ffe9ac643563d57035d8d61426427cbaf7bf4e055afa30d31ce9d53a5b9676c189f1b529220fa3741ab1275b12e816e7174c06cdf75ab2864fa9666bba97bcf396dc4b2c86112910bfdbbfc3bd608836692fb4fba544972fddfb0b5104b09ebaba7945d3c11ca59c6dacc027aafa8"}) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000001a40)=""/244, &(0x7f0000000240)=0xf4) ioctl$VIDIOC_TRY_EXT_CTRLS(r6, 0xc0205649, &(0x7f0000000100)={0xf010000, 0x0, 0x0, [0x4], 0x0}) preadv(r6, &(0x7f00000018c0)=[{&(0x7f0000000040)}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/158, 0x9e}, {&(0x7f0000001600)=""/233, 0xe9}, {&(0x7f0000000140)=""/70, 0x46}, {&(0x7f0000000400)=""/80, 0x50}, {&(0x7f00000017c0)=""/219, 0xdb}], 0x7, 0x0) accept$unix(r5, 0x0, &(0x7f0000000300)) 12:19:00 executing program 4: set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) chdir(0x0) clone(0x21000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:19:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0xf, 0x0, &(0x7f0000000000)) 12:19:00 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x200, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRES64=0x0], 0xfe56) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 12:19:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@mcast1, @in6}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000540)=0xe8) r0 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000180)={0x7, 0x0, 0x2}) r1 = memfd_create(&(0x7f0000000040)='\x00', 0x4) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)) ioctl$PPPIOCCONNECT(r1, 0x4004743a, &(0x7f0000000000)=0x3) ftruncate(r1, 0x1000000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000100)) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r3 = syz_open_dev$vbi(0x0, 0x3, 0x2) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x50, 0x0, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x3c, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x615c}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0xd5c60b10b90e5b1c, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'lc\x00', 0x4, 0xfffffffffffffffb, 0x36}, 0x2c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x400000000000030, 0x0) 12:19:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@mcast1, @in6}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000540)=0xe8) r0 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000180)={0x7, 0x0, 0x2}) r1 = memfd_create(&(0x7f0000000040)='\x00', 0x4) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)) ioctl$PPPIOCCONNECT(r1, 0x4004743a, &(0x7f0000000000)=0x3) ftruncate(r1, 0x1000000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000100)) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r3 = syz_open_dev$vbi(0x0, 0x3, 0x2) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x50, 0x0, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x3c, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x615c}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0xd5c60b10b90e5b1c, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'lc\x00', 0x4, 0xfffffffffffffffb, 0x36}, 0x2c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x400000000000030, 0x0) 12:19:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@mcast1, @in6}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000540)=0xe8) r0 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000180)={0x7, 0x0, 0x2}) r1 = memfd_create(&(0x7f0000000040)='\x00', 0x4) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)) ioctl$PPPIOCCONNECT(r1, 0x4004743a, &(0x7f0000000000)=0x3) ftruncate(r1, 0x1000000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000100)) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r3 = syz_open_dev$vbi(0x0, 0x3, 0x2) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x50, 0x0, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x3c, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x615c}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0xd5c60b10b90e5b1c, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'lc\x00', 0x4, 0xfffffffffffffffb, 0x36}, 0x2c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x400000000000030, 0x0) 12:19:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0xf, 0x0, &(0x7f0000000000)) [ 185.412943][ T8976] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 185.540954][ T8984] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 12:19:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0xf, 0x0, &(0x7f0000000000)) 12:19:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@mcast1, @in6}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000540)=0xe8) r0 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000180)={0x7, 0x0, 0x2}) r1 = memfd_create(&(0x7f0000000040)='\x00', 0x4) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)) ioctl$PPPIOCCONNECT(r1, 0x4004743a, &(0x7f0000000000)=0x3) ftruncate(r1, 0x1000000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000100)) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r3 = syz_open_dev$vbi(0x0, 0x3, 0x2) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x50, 0x0, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x3c, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x615c}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0xd5c60b10b90e5b1c, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'lc\x00', 0x4, 0xfffffffffffffffb, 0x36}, 0x2c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x400000000000030, 0x0) 12:19:01 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x200, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRES64=0x0], 0xfe56) sendfile(r0, r1, 0x0, 0x80001d00c0d0) [ 185.812462][ T8989] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 12:19:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0xf, 0x0, &(0x7f0000000000)) [ 185.994649][ T9000] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 12:19:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@mcast1, @in6}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000540)=0xe8) r0 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000180)={0x7, 0x0, 0x2}) r1 = memfd_create(&(0x7f0000000040)='\x00', 0x4) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)) ioctl$PPPIOCCONNECT(r1, 0x4004743a, &(0x7f0000000000)=0x3) ftruncate(r1, 0x1000000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000100)) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r3 = syz_open_dev$vbi(0x0, 0x3, 0x2) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x50, 0x0, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x3c, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x615c}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0xd5c60b10b90e5b1c, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'lc\x00', 0x4, 0xfffffffffffffffb, 0x36}, 0x2c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x400000000000030, 0x0) 12:19:01 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x200, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRES64=0x0], 0xfe56) sendfile(r0, r1, 0x0, 0x80001d00c0d0) [ 186.266978][ T2493] ================================================================== [ 186.275238][ T2493] BUG: KCSAN: data-race in __snd_rawmidi_transmit_ack / snd_rawmidi_drain_output [ 186.284431][ T2493] [ 186.286781][ T2493] read to 0xffff8881240e33f8 of 8 bytes by task 8998 on cpu 0: [ 186.294415][ T2493] snd_rawmidi_drain_output+0x1e3/0x300 [ 186.299978][ T2493] close_substream.part.0+0x203/0x300 [ 186.305356][ T2493] rawmidi_release_priv+0x11f/0x180 [ 186.310559][ T2493] snd_rawmidi_release+0x45/0x90 12:19:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@mcast1, @in6}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000540)=0xe8) r0 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000180)={0x7, 0x0, 0x2}) r1 = memfd_create(&(0x7f0000000040)='\x00', 0x4) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)) ioctl$PPPIOCCONNECT(r1, 0x4004743a, &(0x7f0000000000)=0x3) ftruncate(r1, 0x1000000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000100)) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r3 = syz_open_dev$vbi(0x0, 0x3, 0x2) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x50, 0x0, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x3c, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x615c}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0xd5c60b10b90e5b1c, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'lc\x00', 0x4, 0xfffffffffffffffb, 0x36}, 0x2c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x400000000000030, 0x0) [ 186.315508][ T2493] __fput+0x1e1/0x520 [ 186.319498][ T2493] ____fput+0x1f/0x30 [ 186.323486][ T2493] task_work_run+0xf6/0x130 [ 186.328000][ T2493] exit_to_usermode_loop+0x2b4/0x2c0 [ 186.333291][ T2493] do_syscall_64+0x353/0x370 [ 186.337893][ T2493] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 186.343809][ T2493] [ 186.346151][ T2493] write to 0xffff8881240e33f8 of 8 bytes by task 2493 on cpu 1: [ 186.353794][ T2493] __snd_rawmidi_transmit_ack+0xcf/0x1b0 [ 186.359433][ T2493] snd_rawmidi_transmit+0x9a/0xd0 [ 186.364466][ T2493] snd_vmidi_output_work+0xb3/0x200 [ 186.369675][ T2493] process_one_work+0x3d4/0x890 [ 186.374527][ T2493] worker_thread+0xa0/0x800 [ 186.379041][ T2493] kthread+0x1d4/0x200 [ 186.383111][ T2493] ret_from_fork+0x1f/0x30 [ 186.387643][ T2493] [ 186.389968][ T2493] Reported by Kernel Concurrency Sanitizer on: [ 186.396252][ T2493] CPU: 1 PID: 2493 Comm: kworker/1:1H Not tainted 5.4.0-rc3+ #0 [ 186.403882][ T2493] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 186.413965][ T2493] Workqueue: events_highpri snd_vmidi_output_work [ 186.420382][ T2493] ================================================================== [ 186.428451][ T2493] Kernel panic - not syncing: panic_on_warn set ... [ 186.435136][ T2493] CPU: 1 PID: 2493 Comm: kworker/1:1H Not tainted 5.4.0-rc3+ #0 [ 186.442771][ T2493] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 186.452846][ T2493] Workqueue: events_highpri snd_vmidi_output_work [ 186.459265][ T2493] Call Trace: [ 186.462574][ T2493] dump_stack+0xf5/0x159 [ 186.466833][ T2493] panic+0x210/0x640 [ 186.470847][ T2493] ? vprintk_func+0x8d/0x140 [ 186.475465][ T2493] kcsan_report.cold+0xc/0x10 [ 186.480276][ T2493] __kcsan_setup_watchpoint+0x32e/0x4a0 [ 186.485834][ T2493] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 186.491601][ T2493] __tsan_write8+0x32/0x40 [ 186.496139][ T2493] __snd_rawmidi_transmit_ack+0xcf/0x1b0 [ 186.501804][ T2493] snd_rawmidi_transmit+0x9a/0xd0 [ 186.506857][ T2493] snd_vmidi_output_work+0xb3/0x200 [ 186.512083][ T2493] process_one_work+0x3d4/0x890 [ 186.516967][ T2493] worker_thread+0xa0/0x800 [ 186.521549][ T2493] kthread+0x1d4/0x200 [ 186.525703][ T2493] ? rescuer_thread+0x6a0/0x6a0 [ 186.530585][ T2493] ? kthread_stop+0x2d0/0x2d0 [ 186.535272][ T2493] ret_from_fork+0x1f/0x30 [ 186.541115][ T2493] Kernel Offset: disabled [ 186.545517][ T2493] Rebooting in 86400 seconds..