2, 0x4008ae89, &(0x7f00000000c0)={0x77, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:29:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 09:29:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff1a) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x0, 0x0, [0x4b564d02, 0x5]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:29:10 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x2000000000000003, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0x2, 0x8001, 0x0, 0x3, 0x0, 0x9, 0x220, 0x0, 0x5, 0x0, 0x2, 0x5, 0x1, 0xff, 0x9, 0x8000, 0x99, 0x1, 0x0, 0x7fffffff, 0x888d, 0x6, 0x0, 0x4, 0x1, 0x4, 0x0, 0x0, 0x5, 0x0, 0x6, 0x0, 0x4, 0xb99, 0x0, 0x5b, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0xb413, 0x400, 0x7, 0xff, 0x3, 0x7}, r0, 0x8, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:10 executing program 3: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300), 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x200001, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) sysfs$3(0x3) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff26, 0x32, 0x0, 0x5fd7506a6529ae70) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x77, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:29:10 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) 09:29:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff1a) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x77, 0x0, [0x4b564d02]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:29:10 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0)=0x5, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300), 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x200001, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:10 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) 09:29:10 executing program 3: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300), 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x200001, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) sysfs$3(0x3) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff26, 0x32, 0x0, 0x5fd7506a6529ae70) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x77, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:29:10 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) 09:29:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff1a) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x77, 0x0, [0x4b564d02]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:29:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 09:29:11 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x2000000000000003, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0x2, 0x8001, 0x0, 0x3, 0x0, 0x9, 0x220, 0x0, 0x5, 0x0, 0x2, 0x5, 0x1, 0xff, 0x9, 0x8000, 0x99, 0x1, 0x0, 0x7fffffff, 0x888d, 0x6, 0x0, 0x4, 0x1, 0x4, 0x0, 0x0, 0x5, 0x0, 0x6, 0x0, 0x4, 0xb99, 0x0, 0x5b, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0xb413, 0x400, 0x7, 0xff, 0x3, 0x7}, r0, 0x8, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff1a) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x0, 0x0, [0x4b564d02, 0x5]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:29:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff1a) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x77, 0x0, [0x4b564d02]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:29:11 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) sysfs$3(0x3) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff26, 0x32, 0x0, 0x5fd7506a6529ae70) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f00000000c0)={0x77, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 09:29:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 09:29:11 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0)=0x5, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300), 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x200001, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:11 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) sysfs$3(0x3) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff26, 0x32, 0x0, 0x5fd7506a6529ae70) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f00000000c0)={0x77, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 09:29:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff1a) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x77, 0x0, [0x0, 0x5]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:29:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 09:29:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 09:29:11 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) sysfs$3(0x3) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff26, 0x32, 0x0, 0x5fd7506a6529ae70) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f00000000c0)={0x77, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 09:29:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff1a) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:29:12 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x2000000000000003, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0x2, 0x8001, 0x0, 0x3, 0x0, 0x9, 0x220, 0x0, 0x5, 0x0, 0x2, 0x5, 0x1, 0xff, 0x9, 0x8000, 0x99, 0x1, 0x0, 0x7fffffff, 0x888d, 0x6, 0x0, 0x4, 0x1, 0x4, 0x0, 0x0, 0x5, 0x0, 0x6, 0x0, 0x4, 0xb99, 0x0, 0x5b, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x4110, 0x0, 0x400, 0x7, 0xff, 0x3, 0x7}, r0, 0x8, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff1a) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x77, 0x0, [0x0, 0x5]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:29:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 09:29:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff26, 0x32, 0x0, 0x5fd7506a6529ae70) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x77, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:29:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x4, 0x6}) 09:29:12 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0)=0x5, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300), 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x200001, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 09:29:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) sysfs$3(0x3) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff26, 0x32, 0x0, 0x5fd7506a6529ae70) prctl$PR_CAPBSET_READ(0x17, 0x22) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:29:12 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff26, 0x32, 0x0, 0x5fd7506a6529ae70) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f00000000c0)={0x77, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 09:29:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff1a) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x77, 0x0, [0x0, 0x5]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:29:12 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff26, 0x32, 0x0, 0x5fd7506a6529ae70) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f00000000c0)={0x77, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 09:29:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 09:29:13 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x2000000000000003, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0x2, 0x8001, 0x0, 0x3, 0x0, 0x9, 0x220, 0x0, 0x5, 0x0, 0x2, 0x5, 0x1, 0xff, 0x9, 0x8000, 0x99, 0x1, 0x0, 0x7fffffff, 0x888d, 0x6, 0x0, 0x4, 0x1, 0x4, 0x0, 0x0, 0x5, 0x0, 0x6, 0x0, 0x4, 0xb99, 0x0, 0x5b, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x4110, 0x0, 0x400, 0x7, 0xff, 0x3, 0x7}, r0, 0x8, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff1a) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x77, 0x0, [0x4b564d02, 0x5]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:29:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) sysfs$3(0x3) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff26, 0x32, 0x0, 0x5fd7506a6529ae70) 09:29:13 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff26, 0x32, 0x0, 0x5fd7506a6529ae70) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f00000000c0)={0x77, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 09:29:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 09:29:13 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0)=0x5, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300), 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x200001, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff26, 0x32, 0x0, 0x5fd7506a6529ae70) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x77, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:29:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 09:29:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff1a) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x77, 0x0, [0x4b564d02, 0x5]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:29:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) sysfs$3(0x3) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff26, 0x32, 0x0, 0x5fd7506a6529ae70) 09:29:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff26, 0x32, 0x0, 0x5fd7506a6529ae70) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x77, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:29:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff1a) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x77, 0x0, [0x4b564d02, 0x5]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:29:13 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x2000000000000003, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0x2, 0x8001, 0x0, 0x3, 0x0, 0x9, 0x220, 0x0, 0x5, 0x0, 0x2, 0x5, 0x1, 0xff, 0x9, 0x8000, 0x99, 0x1, 0x0, 0x7fffffff, 0x888d, 0x6, 0x0, 0x4, 0x1, 0x4, 0x0, 0x0, 0x5, 0x0, 0x6, 0x0, 0x4, 0xb99, 0x0, 0x5b, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x4110, 0x0, 0x400, 0x7, 0xff, 0x3, 0x7}, r0, 0x8, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 09:29:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff26, 0x32, 0x0, 0x5fd7506a6529ae70) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x77, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:29:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff1a) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x77, 0x0, [0x4b564d02, 0x5]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:29:13 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x2000000000000003, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0x2, 0x8001, 0x0, 0x3, 0x0, 0x9, 0x220, 0x0, 0x5, 0x0, 0x2, 0x5, 0x1, 0xff, 0x9, 0x8000, 0x99, 0x1, 0x0, 0x7fffffff, 0x888d, 0x6, 0x0, 0x4, 0x1, 0x4, 0x0, 0x0, 0x5, 0x0, 0x6, 0x0, 0x4, 0xb99, 0x0, 0x5b, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x4110, 0xb413, 0x400, 0x7, 0xff, 0x3, 0x7}, r0, 0x8, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:14 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0)=0x5, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300), 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x200001, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:14 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff26, 0x32, 0x0, 0x5fd7506a6529ae70) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f00000000c0)={0x77, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 09:29:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000140)=""/222) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff1a) flock(r1, 0x5) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x77, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) set_mempolicy(0x1, &(0x7f0000000080)=0x8, 0x7a) poll(&(0x7f0000000280)=[{r2, 0x8}, {r1, 0x10}], 0x2, 0xdf) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x60880, 0x0) ioctl$SIOCAX25DELFWD(r3, 0x89eb, &(0x7f0000000040)={@bcast, @null}) 09:29:14 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x2000000000000003, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0x2, 0x8001, 0x0, 0x3, 0x0, 0x9, 0x220, 0x0, 0x5, 0x0, 0x2, 0x5, 0x1, 0xff, 0x9, 0x8000, 0x99, 0x1, 0x0, 0x7fffffff, 0x888d, 0x6, 0x0, 0x4, 0x1, 0x4, 0x0, 0x0, 0x5, 0x0, 0x6, 0x0, 0x4, 0xb99, 0x0, 0x5b, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x4110, 0xb413, 0x0, 0x7, 0xff, 0x3, 0x7}, r0, 0x8, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000140)=""/222) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff1a) flock(r1, 0x5) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x77, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) set_mempolicy(0x1, &(0x7f0000000080)=0x8, 0x7a) poll(&(0x7f0000000280)=[{r2, 0x8}, {r1, 0x10}], 0x2, 0xdf) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x60880, 0x0) ioctl$SIOCAX25DELFWD(r3, 0x89eb, &(0x7f0000000040)={@bcast, @null}) 09:29:14 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff26, 0x32, 0x0, 0x5fd7506a6529ae70) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f00000000c0)={0x77, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 09:29:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff1a) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x4b564d01, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:29:14 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff26, 0x32, 0x0, 0x5fd7506a6529ae70) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f00000000c0)={0x77, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 09:29:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000140)=""/222) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff1a) flock(r1, 0x5) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x77, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) set_mempolicy(0x1, &(0x7f0000000080)=0x8, 0x7a) poll(&(0x7f0000000280)=[{r2, 0x8}, {r1, 0x10}], 0x2, 0xdf) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x60880, 0x0) ioctl$SIOCAX25DELFWD(r3, 0x89eb, &(0x7f0000000040)={@bcast, @null}) 09:29:14 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0)=0x5, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300), 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x200001, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff1a) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x101000, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x77, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:29:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff26, 0x32, 0x0, 0x5fd7506a6529ae70) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x77, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:29:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000140)=""/222) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff1a) flock(r1, 0x5) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x77, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) set_mempolicy(0x1, &(0x7f0000000080)=0x8, 0x7a) poll(&(0x7f0000000280)=[{r2, 0x8}, {r1, 0x10}], 0x2, 0xdf) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x60880, 0x0) ioctl$SIOCAX25DELFWD(r3, 0x89eb, &(0x7f0000000040)={@bcast, @null}) 09:29:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff1a) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x77, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r2, 0x28}, 0x10) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f0000000280)) 09:29:14 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x2000000000000003, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0x2, 0x8001, 0x0, 0x3, 0x0, 0x9, 0x220, 0x0, 0x5, 0x0, 0x2, 0x5, 0x1, 0xff, 0x9, 0x8000, 0x99, 0x1, 0x0, 0x7fffffff, 0x888d, 0x6, 0x0, 0x4, 0x1, 0x4, 0x0, 0x0, 0x5, 0x0, 0x6, 0x0, 0x4, 0xb99, 0x0, 0x5b, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x4110, 0xb413, 0x0, 0x7, 0xff, 0x3, 0x7}, r0, 0x8, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff26, 0x32, 0x0, 0x5fd7506a6529ae70) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x77, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:29:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff1a) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x77, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r2, 0x28}, 0x10) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f0000000280)) 09:29:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000140)=""/222) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff1a) flock(r1, 0x5) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x77, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) set_mempolicy(0x1, &(0x7f0000000080)=0x8, 0x7a) poll(&(0x7f0000000280)=[{r2, 0x8}, {r1, 0x10}], 0x2, 0xdf) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x60880, 0x0) ioctl$SIOCAX25DELFWD(r3, 0x89eb, &(0x7f0000000040)={@bcast, @null}) 09:29:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff26, 0x32, 0x0, 0x5fd7506a6529ae70) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x77, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:29:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000140)=""/222) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff1a) flock(r1, 0x5) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x77, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) set_mempolicy(0x1, &(0x7f0000000080)=0x8, 0x7a) poll(&(0x7f0000000280)=[{r2, 0x8}, {r1, 0x10}], 0x2, 0xdf) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x60880, 0x0) ioctl$SIOCAX25DELFWD(r3, 0x89eb, &(0x7f0000000040)={@bcast, @null}) 09:29:15 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0)=0x5, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300), 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x200001, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff26, 0x32, 0x0, 0x5fd7506a6529ae70) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x77, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:29:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff1a) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x77, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r2, 0x28}, 0x10) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f0000000280)) 09:29:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000140)=""/222) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff1a) flock(r1, 0x5) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x77, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) set_mempolicy(0x1, &(0x7f0000000080)=0x8, 0x7a) poll(&(0x7f0000000280)=[{r2, 0x8}, {r1, 0x10}], 0x2, 0xdf) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x60880, 0x0) 09:29:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000140)=""/222) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff1a) flock(r1, 0x5) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x77, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) set_mempolicy(0x1, &(0x7f0000000080)=0x8, 0x7a) poll(&(0x7f0000000280)=[{r2, 0x8}, {r1, 0x10}], 0x2, 0xdf) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x60880, 0x0) 09:29:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff26, 0x32, 0x0, 0x5fd7506a6529ae70) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x77, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:29:16 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x2000000000000003, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0x2, 0x8001, 0x0, 0x3, 0x0, 0x9, 0x220, 0x0, 0x5, 0x0, 0x2, 0x5, 0x1, 0xff, 0x9, 0x8000, 0x99, 0x1, 0x0, 0x7fffffff, 0x888d, 0x6, 0x0, 0x4, 0x1, 0x4, 0x0, 0x0, 0x5, 0x0, 0x6, 0x0, 0x4, 0xb99, 0x0, 0x5b, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x4110, 0xb413, 0x0, 0x7, 0xff, 0x3, 0x7}, r0, 0x8, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff1a) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x77, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f0000000280)) 09:29:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff26, 0x32, 0x0, 0x5fd7506a6529ae70) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x77, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:29:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000140)=""/222) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff1a) flock(r1, 0x5) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x77, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) set_mempolicy(0x1, &(0x7f0000000080)=0x8, 0x7a) poll(&(0x7f0000000280)=[{r2, 0x8}, {r1, 0x10}], 0x2, 0xdf) 09:29:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000140)=""/222) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff1a) flock(r1, 0x5) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x77, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) set_mempolicy(0x1, &(0x7f0000000080)=0x8, 0x7a) poll(&(0x7f0000000280)=[{r2, 0x8}, {r1, 0x10}], 0x2, 0xdf) 09:29:16 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x2000000000000003, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0x2, 0x8001, 0x0, 0x3, 0x0, 0x9, 0x220, 0x0, 0x5, 0x0, 0x2, 0x5, 0x1, 0xff, 0x9, 0x8000, 0x99, 0x1, 0x0, 0x7fffffff, 0x888d, 0x6, 0x0, 0x4, 0x1, 0x4, 0x0, 0x0, 0x5, 0x0, 0x6, 0x0, 0x4, 0xb99, 0x0, 0x5b, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x4110, 0xb413, 0x400, 0x0, 0xff, 0x3, 0x7}, r0, 0x8, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:16 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0)=0x5, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300), 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x200001, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff1a) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x77, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f0000000280)) 09:29:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff26, 0x32, 0x0, 0x5fd7506a6529ae70) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x77, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:29:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000140)=""/222) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff1a) flock(r1, 0x5) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x77, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) set_mempolicy(0x1, &(0x7f0000000080)=0x8, 0x7a) 09:29:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff1a) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f0000000280)) 09:29:16 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x2000000000000003, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0x2, 0x8001, 0x0, 0x3, 0x0, 0x9, 0x220, 0x0, 0x5, 0x0, 0x2, 0x5, 0x1, 0xff, 0x9, 0x8000, 0x99, 0x1, 0x0, 0x7fffffff, 0x888d, 0x6, 0x0, 0x4, 0x1, 0x4, 0x0, 0x0, 0x5, 0x0, 0x6, 0x0, 0x4, 0xb99, 0x0, 0x5b, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x4110, 0xb413, 0x400, 0x0, 0xff, 0x3, 0x7}, r0, 0x8, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000140)=""/222) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff1a) flock(r1, 0x5) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x77, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) set_mempolicy(0x1, &(0x7f0000000080)=0x8, 0x7a) 09:29:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff26, 0x0, 0x0, 0x5fd7506a6529ae70) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x77, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:29:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f0000000280)) 09:29:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000140)=""/222) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff1a) flock(r1, 0x5) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x77, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:29:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000140)=""/222) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff1a) flock(r1, 0x5) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x77, 0x0, [0x4b564d02, 0x3]}) set_mempolicy(0x1, &(0x7f0000000080)=0x8, 0x7a) 09:29:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff26, 0x0, 0x0, 0x5fd7506a6529ae70) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x77, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:29:17 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) gettid() r1 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0)=0x5, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300), 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x200001, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000280)) 09:29:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000140)=""/222) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff1a) flock(r1, 0x5) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x77, 0x0, [0x4b564d02, 0x3]}) 09:29:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000140)=""/222) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff1a) flock(r1, 0x5) set_mempolicy(0x1, &(0x7f0000000080)=0x8, 0x7a) 09:29:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff26, 0x0, 0x0, 0x5fd7506a6529ae70) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x77, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:29:17 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x2000000000000003, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0x2, 0x8001, 0x0, 0x3, 0x0, 0x9, 0x220, 0x0, 0x5, 0x0, 0x2, 0x5, 0x1, 0xff, 0x9, 0x8000, 0x99, 0x1, 0x0, 0x7fffffff, 0x888d, 0x6, 0x0, 0x4, 0x1, 0x4, 0x0, 0x0, 0x5, 0x0, 0x6, 0x0, 0x4, 0xb99, 0x0, 0x5b, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x4110, 0xb413, 0x400, 0x0, 0xff, 0x3, 0x7}, r0, 0x8, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000280)) 09:29:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000140)=""/222) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff1a) flock(r1, 0x5) 09:29:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000140)=""/222) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff1a) set_mempolicy(0x1, &(0x7f0000000080)=0x8, 0x7a) 09:29:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000280)) 09:29:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff26, 0x0, 0x0, 0x5fd7506a6529ae70) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x77, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:29:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000140)=""/222) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff1a) 09:29:18 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) gettid() r1 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0)=0x5, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300), 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x200001, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000140)=""/222) set_mempolicy(0x1, &(0x7f0000000080)=0x8, 0x7a) 09:29:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f0000000280)) 09:29:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff26, 0x0, 0x0, 0x5fd7506a6529ae70) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:29:18 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x2000000000000003, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0x2, 0x8001, 0x0, 0x3, 0x0, 0x9, 0x220, 0x0, 0x5, 0x0, 0x2, 0x5, 0x1, 0xff, 0x9, 0x8000, 0x99, 0x1, 0x0, 0x7fffffff, 0x888d, 0x6, 0x0, 0x4, 0x1, 0x4, 0x0, 0x0, 0x5, 0x0, 0x6, 0x0, 0x4, 0xb99, 0x0, 0x5b, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x4110, 0xb413, 0x400, 0x7, 0x0, 0x3, 0x7}, r0, 0x8, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000140)=""/222) 09:29:18 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000280)) 09:29:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) set_mempolicy(0x1, &(0x7f0000000080)=0x8, 0x7a) 09:29:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000140)=""/222) 09:29:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff26, 0x0, 0x0, 0x5fd7506a6529ae70) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:29:18 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000280)) 09:29:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000140)=""/222) 09:29:19 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) gettid() r1 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0)=0x5, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300), 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x200001, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) set_mempolicy(0x1, &(0x7f0000000080)=0x8, 0x7a) 09:29:19 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x2000000000000003, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0x2, 0x8001, 0x0, 0x3, 0x0, 0x9, 0x220, 0x0, 0x5, 0x0, 0x2, 0x5, 0x1, 0xff, 0x9, 0x8000, 0x99, 0x1, 0x0, 0x7fffffff, 0x888d, 0x6, 0x0, 0x4, 0x1, 0x4, 0x0, 0x0, 0x5, 0x0, 0x6, 0x0, 0x4, 0xb99, 0x0, 0x5b, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x4110, 0xb413, 0x400, 0x7, 0x0, 0x3, 0x7}, r0, 0x8, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:19 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000280)) 09:29:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000140)=""/222) 09:29:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff26, 0x0, 0x0, 0x5fd7506a6529ae70) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:29:19 executing program 3: ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000000140)=""/222) 09:29:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) set_mempolicy(0x1, &(0x7f0000000080)=0x8, 0x7a) 09:29:19 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000280)) 09:29:19 executing program 3: ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000000140)=""/222) 09:29:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff26, 0x0, 0x0, 0x5fd7506a6529ae70) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x0, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:29:19 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) set_mempolicy(0x1, &(0x7f0000000080)=0x8, 0x7a) 09:29:20 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)) r1 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0)=0x5, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300), 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x200001, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:20 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000280)) 09:29:20 executing program 3: ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000000140)=""/222) 09:29:20 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x2000000000000003, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0x2, 0x8001, 0x0, 0x3, 0x0, 0x9, 0x220, 0x0, 0x5, 0x0, 0x2, 0x5, 0x1, 0xff, 0x9, 0x8000, 0x99, 0x1, 0x0, 0x7fffffff, 0x888d, 0x6, 0x0, 0x4, 0x1, 0x4, 0x0, 0x0, 0x5, 0x0, 0x6, 0x0, 0x4, 0xb99, 0x0, 0x5b, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x4110, 0xb413, 0x400, 0x7, 0x0, 0x3, 0x7}, r0, 0x8, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:20 executing program 5: set_mempolicy(0x1, &(0x7f0000000080)=0x8, 0x7a) 09:29:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff26, 0x0, 0x0, 0x5fd7506a6529ae70) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x0, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:29:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000140)=""/222) 09:29:20 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000280)) 09:29:20 executing program 5: set_mempolicy(0x0, &(0x7f0000000080)=0x8, 0x7a) 09:29:20 executing program 5: set_mempolicy(0x0, &(0x7f0000000080)=0x8, 0x7a) 09:29:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000140)=""/222) 09:29:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f0000000280)) 09:29:20 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)) r1 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0)=0x5, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300), 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x200001, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff26, 0x0, 0x0, 0x5fd7506a6529ae70) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x0, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:29:20 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x2000000000000003, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0x2, 0x8001, 0x0, 0x3, 0x0, 0x9, 0x220, 0x0, 0x5, 0x0, 0x2, 0x5, 0x1, 0xff, 0x9, 0x8000, 0x99, 0x1, 0x0, 0x7fffffff, 0x888d, 0x6, 0x0, 0x4, 0x1, 0x4, 0x0, 0x0, 0x5, 0x0, 0x6, 0x0, 0x4, 0xb99, 0x0, 0x5b, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x4110, 0xb413, 0x400, 0x7, 0xff, 0x0, 0x7}, r0, 0x8, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:20 executing program 5: set_mempolicy(0x0, &(0x7f0000000080)=0x8, 0x7a) 09:29:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f0000000280)) 09:29:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000140)=""/222) 09:29:21 executing program 5: set_mempolicy(0x1, 0x0, 0x7a) 09:29:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f0000000280)) 09:29:21 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000000140)=""/222) 09:29:21 executing program 5: set_mempolicy(0x1, 0x0, 0x7a) 09:29:21 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000280)) 09:29:21 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x2000000000000003, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0x2, 0x8001, 0x0, 0x3, 0x0, 0x9, 0x220, 0x0, 0x5, 0x0, 0x2, 0x5, 0x1, 0xff, 0x9, 0x8000, 0x99, 0x1, 0x0, 0x7fffffff, 0x888d, 0x6, 0x0, 0x4, 0x1, 0x4, 0x0, 0x0, 0x5, 0x0, 0x6, 0x0, 0x4, 0xb99, 0x0, 0x5b, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x4110, 0xb413, 0x400, 0x7, 0xff, 0x0, 0x7}, r0, 0x8, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:21 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)) r1 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0)=0x5, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300), 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x200001, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:21 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000000140)=""/222) 09:29:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff26, 0x0, 0x0, 0x5fd7506a6529ae70) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x77, 0x0, [0x4b564d02]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:29:21 executing program 5: set_mempolicy(0x1, 0x0, 0x7a) 09:29:21 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000280)) 09:29:21 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x2000000000000003, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0x2, 0x8001, 0x0, 0x3, 0x0, 0x9, 0x220, 0x0, 0x5, 0x0, 0x2, 0x5, 0x1, 0xff, 0x9, 0x8000, 0x99, 0x1, 0x0, 0x7fffffff, 0x888d, 0x6, 0x0, 0x4, 0x1, 0x4, 0x0, 0x0, 0x5, 0x0, 0x6, 0x0, 0x4, 0xb99, 0x0, 0x5b, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x4110, 0xb413, 0x400, 0x7, 0xff, 0x0, 0x7}, r0, 0x8, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:21 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000280)) 09:29:21 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000000140)=""/222) 09:29:22 executing program 5: set_mempolicy(0x1, &(0x7f0000000080), 0x7a) 09:29:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff26, 0x0, 0x0, 0x5fd7506a6529ae70) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x77, 0x0, [0x4b564d02]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:29:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000280)) 09:29:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, 0x0) 09:29:22 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0)=0x5, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300), 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x200001, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:22 executing program 5: set_mempolicy(0x1, &(0x7f0000000080), 0x7a) 09:29:22 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x2000000000000003, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0x2, 0x8001, 0x0, 0x3, 0x0, 0x9, 0x220, 0x0, 0x5, 0x0, 0x2, 0x5, 0x1, 0xff, 0x9, 0x8000, 0x99, 0x1, 0x0, 0x7fffffff, 0x888d, 0x6, 0x0, 0x4, 0x1, 0x4, 0x0, 0x0, 0x5, 0x0, 0x6, 0x0, 0x4, 0xb99, 0x0, 0x5b, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x4110, 0xb413, 0x400, 0x7, 0xff, 0x3}, r0, 0x8, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, 0x0) 09:29:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000280)) 09:29:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff26, 0x0, 0x0, 0x5fd7506a6529ae70) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x77, 0x0, [0x4b564d02]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:29:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, 0x0) 09:29:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000280)) 09:29:22 executing program 5: set_mempolicy(0x1, &(0x7f0000000080), 0x7a) 09:29:22 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, 0x0) 09:29:23 executing program 5: set_mempolicy(0x1, &(0x7f0000000080)=0x8, 0x0) 09:29:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff26, 0x0, 0x0, 0x5fd7506a6529ae70) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x77, 0x0, [0x0, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:29:23 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000180)={0x33, 0x6, 0x0, {0x0, 0x0, 0xfffffffffffffecb, 0x0, 'se\x01\x80\x00\x00\x00\x00\x00\x00'}}, 0x33) 09:29:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000280)) 09:29:23 executing program 5: set_mempolicy(0x1, &(0x7f0000000080)=0x8, 0x0) 09:29:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff26, 0x0, 0x0, 0x5fd7506a6529ae70) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x77, 0x0, [0x0, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:29:23 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0)=0x5, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300), 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x200001, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:23 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x2000000000000003, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0x2, 0x8001, 0x0, 0x3, 0x0, 0x9, 0x220, 0x0, 0x5, 0x0, 0x2, 0x5, 0x1, 0xff, 0x9, 0x8000, 0x99, 0x1, 0x0, 0x7fffffff, 0x888d, 0x6, 0x0, 0x4, 0x1, 0x4, 0x0, 0x0, 0x5, 0x0, 0x6, 0x0, 0x4, 0xb99, 0x0, 0x5b, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x4110, 0xb413, 0x400, 0x7, 0xff, 0x3}, r0, 0x8, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:23 executing program 5: set_mempolicy(0x1, &(0x7f0000000080)=0x8, 0x0) 09:29:23 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000180)={0x33, 0x6, 0x0, {0x0, 0x0, 0xfffffffffffffecb, 0x0, 'se\x01\x80\x00\x00\x00\x00\x00\x00'}}, 0x33) 09:29:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000280)) 09:29:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff26, 0x0, 0x0, 0x5fd7506a6529ae70) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x77, 0x0, [0x0, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:29:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008916, &(0x7f0000000080)) 09:29:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000280)) 09:29:24 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000180)={0x33, 0x6, 0x0, {0x0, 0x0, 0xfffffffffffffecb, 0x0, 'se\x01\x80\x00\x00\x00\x00\x00\x00'}}, 0x33) 09:29:24 executing program 5: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4) 09:29:24 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000180)={0x33, 0x6, 0x0, {0x0, 0x0, 0xfffffffffffffecb, 0x0, 'se\x01\x80\x00\x00\x00\x00\x00\x00'}}, 0x33) 09:29:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, 0x0) 09:29:24 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0)=0x5, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300), 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x200001, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff26, 0x0, 0x0, 0x5fd7506a6529ae70) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x77, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:29:24 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) write$P9_RREADDIR(r0, 0x0, 0x0) 09:29:24 executing program 3: write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000180)={0x33, 0x6, 0x0, {0x0, 0x0, 0xfffffffffffffecb, 0x0, 'se\x01\x80\x00\x00\x00\x00\x00\x00'}}, 0x33) 09:29:24 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x2000000000000003, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0x2, 0x8001, 0x0, 0x3, 0x0, 0x9, 0x220, 0x0, 0x5, 0x0, 0x2, 0x5, 0x1, 0xff, 0x9, 0x8000, 0x99, 0x1, 0x0, 0x7fffffff, 0x888d, 0x6, 0x0, 0x4, 0x1, 0x4, 0x0, 0x0, 0x5, 0x0, 0x6, 0x0, 0x4, 0xb99, 0x0, 0x5b, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x4110, 0xb413, 0x400, 0x7, 0xff, 0x3}, r0, 0x8, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, 0x0) 09:29:24 executing program 5: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x10000001000083, 0x0) 09:29:24 executing program 3: write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000180)={0x33, 0x6, 0x0, {0x0, 0x0, 0xfffffffffffffecb, 0x0, 'se\x01\x80\x00\x00\x00\x00\x00\x00'}}, 0x33) 09:29:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, 0x0) 09:29:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff26, 0x0, 0x0, 0x5fd7506a6529ae70) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x77, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:29:24 executing program 3: write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000180)={0x33, 0x6, 0x0, {0x0, 0x0, 0xfffffffffffffecb, 0x0, 'se\x01\x80\x00\x00\x00\x00\x00\x00'}}, 0x33) 09:29:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff26, 0x0, 0x0, 0x5fd7506a6529ae70) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x77, 0x0, [0x0, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:29:25 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0)=0x5, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300), 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x200001, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:25 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000180)={0x33, 0x6, 0x0, {0x0, 0x0, 0xfffffffffffffecb, 0x0, 'se\x01\x80\x00\x00\x00\x00\x00\x00'}}, 0x33) 09:29:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff26, 0x0, 0x0, 0x5fd7506a6529ae70) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x77, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:29:25 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x2000000000000003, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0x2, 0x8001, 0x0, 0x3, 0x0, 0x9, 0x220, 0x0, 0x5, 0x0, 0x2, 0x5, 0x1, 0xff, 0x9, 0x8000, 0x99, 0x1, 0x0, 0x7fffffff, 0x888d, 0x6, 0x0, 0x4, 0x1, 0x4, 0x0, 0x0, 0x5, 0x0, 0x6, 0x0, 0x4, 0xb99, 0x0, 0x5b, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x4110, 0xb413, 0x400, 0x7, 0xff, 0x0, 0x7}, r0, 0x8, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff26, 0x0, 0x0, 0x5fd7506a6529ae70) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x77, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:29:25 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x2000000000000003, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0x2, 0x8001, 0x0, 0x3, 0x0, 0x9, 0x220, 0x0, 0x5, 0x0, 0x2, 0x5, 0x1, 0xff, 0x9, 0x8000, 0x99, 0x1, 0x0, 0x7fffffff, 0x888d, 0x6, 0x0, 0x4, 0x1, 0x4, 0x0, 0x0, 0x5, 0x0, 0x6, 0x0, 0x4, 0xb99, 0x0, 0x5b, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x4110, 0xb413, 0x400, 0x7, 0xff, 0x3, 0x7}, 0x0, 0x8, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:25 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000180)={0x33, 0x6, 0x0, {0x0, 0x0, 0xfffffffffffffecb, 0x0, 'se\x01\x80\x00\x00\x00\x00\x00\x00'}}, 0x33) 09:29:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000140)=""/222) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff1a) flock(r1, 0x5) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x77, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) set_mempolicy(0x1, &(0x7f0000000080)=0x8, 0x7a) 09:29:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = fcntl$getown(r1, 0x9) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x80}) ptrace(0x4219, r2) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff1a) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x77, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:29:25 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000180)={0x33, 0x6, 0x0, {0x0, 0x0, 0xfffffffffffffecb, 0x0, 'se\x01\x80\x00\x00\x00\x00\x00\x00'}}, 0x33) 09:29:25 executing program 3: openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000180)={0x33, 0x6, 0x0, {0x0, 0x0, 0xfffffffffffffecb, 0x0, 'se\x01\x80\x00\x00\x00\x00\x00\x00'}}, 0x33) 09:29:25 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x2000000000000003, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0x2, 0x8001, 0x0, 0x3, 0x0, 0x9, 0x220, 0x0, 0x5, 0x0, 0x2, 0x5, 0x1, 0xff, 0x9, 0x8000, 0x99, 0x1, 0x0, 0x7fffffff, 0x888d, 0x6, 0x0, 0x4, 0x1, 0x4, 0x0, 0x0, 0x5, 0x0, 0x6, 0x0, 0x4, 0xb99, 0x0, 0x5b, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x4110, 0xb413, 0x400, 0x7, 0xff, 0x0, 0x7}, r0, 0x8, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:26 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0)=0x5, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300), 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x200001, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = fcntl$getown(r1, 0x9) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x80}) ptrace(0x4219, r2) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff1a) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x77, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:29:26 executing program 3: openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000180)={0x33, 0x6, 0x0, {0x0, 0x0, 0xfffffffffffffecb, 0x0, 'se\x01\x80\x00\x00\x00\x00\x00\x00'}}, 0x33) 09:29:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff1a) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000280)=""/4096) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x10000000000077, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:29:26 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x2000000000000003, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0x2, 0x8001, 0x0, 0x3, 0x0, 0x9, 0x220, 0x0, 0x5, 0x0, 0x2, 0x5, 0x1, 0xff, 0x9, 0x8000, 0x99, 0x1, 0x0, 0x7fffffff, 0x888d, 0x6, 0x0, 0x4, 0x1, 0x4, 0x0, 0x0, 0x5, 0x0, 0x6, 0x0, 0x4, 0xb99, 0x0, 0x5b, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x4110, 0xb413, 0x400, 0x7, 0xff, 0x3, 0x7}, 0x0, 0x8, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:26 executing program 3: openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000180)={0x33, 0x6, 0x0, {0x0, 0x0, 0xfffffffffffffecb, 0x0, 'se\x01\x80\x00\x00\x00\x00\x00\x00'}}, 0x33) 09:29:26 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r0, 0x0, 0x0) 09:29:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = fcntl$getown(r1, 0x9) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x80}) ptrace(0x4219, r2) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff1a) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x77, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:29:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff1a) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000280)=""/4096) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x10000000000077, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:29:26 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0)=0x5, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300), 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x200001, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:26 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r0, 0x0, 0x0) 09:29:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff1a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:29:27 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r0, 0x0, 0x0) 09:29:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = fcntl$getown(r1, 0x9) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x80}) ptrace(0x4219, r2) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff1a) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x77, 0x0, [0x4b564d02, 0x3]}) 09:29:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff1a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:29:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff1a) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000280)=""/4096) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x10000000000077, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:29:27 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x2000000000000003, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0x2, 0x8001, 0x0, 0x3, 0x0, 0x9, 0x220, 0x0, 0x5, 0x0, 0x2, 0x5, 0x1, 0xff, 0x9, 0x8000, 0x99, 0x1, 0x0, 0x7fffffff, 0x888d, 0x6, 0x0, 0x4, 0x1, 0x4, 0x0, 0x0, 0x5, 0x0, 0x6, 0x0, 0x4, 0xb99, 0x0, 0x5b, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x4110, 0xb413, 0x400, 0x7, 0xff, 0x3, 0x7}, 0x0, 0x8, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:27 executing program 1: socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0)=0x5, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000300), 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x200001, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = fcntl$getown(r1, 0x9) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x80}) ptrace(0x4219, r2) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff1a) 09:29:27 executing program 5: r0 = socket(0x800000000000011, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0)=0x5, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300), 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x200001, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x18, r1, 0x1, 0x0, 0x0, {0x5}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 09:29:27 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x2000000000000003, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0x2, 0x8001, 0x0, 0x3, 0x0, 0x9, 0x220, 0x0, 0x5, 0x0, 0x2, 0x5, 0x1, 0xff, 0x9, 0x8000, 0x99, 0x1, 0x0, 0x7fffffff, 0x888d, 0x6, 0x0, 0x4, 0x1, 0x4, 0x0, 0x0, 0x5, 0x0, 0x6, 0x0, 0x4, 0xb99, 0x0, 0x5b, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x4110, 0xb413, 0x400, 0x7, 0xff, 0x3, 0x7}, r0, 0x0, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff1a) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000280)=""/4096) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x10000000000077, 0x0, [0x4b564d02, 0x3]}) 09:29:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = fcntl$getown(r1, 0x9) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x80}) ptrace(0x4219, r2) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 09:29:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x18, r1, 0x1, 0x0, 0x0, {0x5}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 09:29:27 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x2000000000000003, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0x2, 0x8001, 0x0, 0x3, 0x0, 0x9, 0x220, 0x0, 0x5, 0x0, 0x2, 0x5, 0x1, 0xff, 0x9, 0x8000, 0x99, 0x1, 0x0, 0x7fffffff, 0x888d, 0x6, 0x0, 0x4, 0x1, 0x4, 0x0, 0x0, 0x5, 0x0, 0x6, 0x0, 0x4, 0xb99, 0x0, 0x5b, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x4110, 0xb413, 0x400, 0x7, 0xff, 0x3, 0x7}, r0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x18, r1, 0x1, 0x0, 0x0, {0x5}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 09:29:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = fcntl$getown(r1, 0x9) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x80}) ptrace(0x4219, r2) 09:29:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff1a) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000280)=""/4096) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x10000000000077, 0x0, [0x4b564d02, 0x3]}) 09:29:28 executing program 1: socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0)=0x5, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000300), 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x200001, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = fcntl$getown(r1, 0x9) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x80}) ptrace(0x4219, r2) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff1a) 09:29:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) fcntl$getown(r1, 0x9) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x80}) 09:29:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x18, 0x0, 0x1, 0x0, 0x0, {0x5}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 09:29:28 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x2000000000000003, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0x2, 0x8001, 0x0, 0x3, 0x0, 0x9, 0x220, 0x0, 0x5, 0x0, 0x2, 0x5, 0x1, 0xff, 0x9, 0x8000, 0x99, 0x1, 0x0, 0x7fffffff, 0x888d, 0x6, 0x0, 0x4, 0x1, 0x4, 0x0, 0x0, 0x5, 0x0, 0x6, 0x0, 0x4, 0xb99, 0x0, 0x5b, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x4110, 0xb413, 0x400, 0x7, 0xff, 0x3, 0x7}, r0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff1a) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000280)=""/4096) 09:29:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x80}) 09:29:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x18, 0x0, 0x1, 0x0, 0x0, {0x5}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 09:29:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x18, r1, 0x1, 0x0, 0x0, {0x4}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 09:29:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x18, 0x0, 0x1, 0x0, 0x0, {0x5}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 09:29:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x80}) 09:29:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x18, r1, 0x1, 0x0, 0x0, {0x4}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 09:29:28 executing program 1: socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0)=0x5, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000300), 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x200001, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff1a) 09:29:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x80}) 09:29:28 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x18, r0, 0x1, 0x0, 0x0, {0x5}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 09:29:29 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x2000000000000003, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0x2, 0x8001, 0x0, 0x3, 0x0, 0x9, 0x220, 0x0, 0x5, 0x0, 0x2, 0x5, 0x1, 0xff, 0x9, 0x8000, 0x99, 0x1, 0x0, 0x7fffffff, 0x888d, 0x6, 0x0, 0x4, 0x1, 0x4, 0x0, 0x0, 0x5, 0x0, 0x6, 0x0, 0x4, 0xb99, 0x0, 0x5b, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x4110, 0xb413, 0x400, 0x7, 0xff, 0x3, 0x7}, r0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x18, r1, 0x1, 0x0, 0x0, {0x4}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 09:29:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x80}) 09:29:29 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x18, r0, 0x1, 0x0, 0x0, {0x5}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 09:29:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 09:29:29 executing program 1: r0 = socket(0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0)=0x5, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300), 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x200001, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x18, 0x0, 0x1, 0x0, 0x0, {0x4}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 09:29:29 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000000)={0x80}) 09:29:29 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x18, r0, 0x1, 0x0, 0x0, {0x5}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 09:29:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 09:29:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x18, 0x0, 0x1, 0x0, 0x0, {0x4}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 09:29:29 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000000)={0x80}) 09:29:30 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x2000000000000003, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0x2, 0x8001, 0x0, 0x3, 0x0, 0x9, 0x220, 0x0, 0x5, 0x0, 0x2, 0x5, 0x1, 0xff, 0x9, 0x8000, 0x99, 0x1, 0x0, 0x7fffffff, 0x888d, 0x6, 0x0, 0x4, 0x1, 0x4, 0x0, 0x0, 0x5, 0x0, 0x6, 0x0, 0x4, 0xb99, 0x0, 0x5b, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x4110, 0xb413, 0x400, 0x7, 0xff, 0x3, 0x7}, r0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:30 executing program 1: r0 = socket(0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0)=0x5, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300), 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x200001, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x18, r1, 0x1, 0x0, 0x0, {0x5}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 09:29:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 09:29:30 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000000)={0x80}) 09:29:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x18, 0x0, 0x1, 0x0, 0x0, {0x4}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 09:29:30 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000000)={0x80}) 09:29:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x18, r1, 0x1, 0x0, 0x0, {0x5}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 09:29:30 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x18, r0, 0x1, 0x0, 0x0, {0x4}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 09:29:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 09:29:30 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x18, r0, 0x1, 0x0, 0x0, {0x4}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 09:29:30 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000000)={0x80}) 09:29:31 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x2000000000000003, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0x2, 0x8001, 0x0, 0x3, 0x0, 0x9, 0x220, 0x0, 0x5, 0x0, 0x2, 0x5, 0x1, 0xff, 0x9, 0x8000, 0x99, 0x1, 0x0, 0x7fffffff, 0x888d, 0x6, 0x0, 0x4, 0x1, 0x4, 0x0, 0x0, 0x5, 0x0, 0x6, 0x0, 0x4, 0xb99, 0x0, 0x5b, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x4110, 0xb413, 0x400, 0x7, 0xff, 0x3, 0x7}, r0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x18, r1, 0x1, 0x0, 0x0, {0x5}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 09:29:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 09:29:31 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x18, r0, 0x1, 0x0, 0x0, {0x4}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 09:29:31 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000000)={0x80}) 09:29:31 executing program 1: r0 = socket(0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0)=0x5, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300), 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x200001, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x80}) 09:29:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x18, r1, 0x1, 0x0, 0x0, {0x4}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 09:29:31 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 09:29:31 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x18, r0, 0x1, 0x0, 0x0, {0x5}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 09:29:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x80}) 09:29:31 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x2000000000000003, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0x2, 0x8001, 0x0, 0x3, 0x0, 0x9, 0x220, 0x0, 0x5, 0x0, 0x2, 0x5, 0x1, 0xff, 0x9, 0x8000, 0x99, 0x1, 0x0, 0x7fffffff, 0x888d, 0x6, 0x0, 0x4, 0x1, 0x4, 0x0, 0x0, 0x5, 0x0, 0x6, 0x0, 0x4, 0xb99, 0x0, 0x5b, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x4110, 0xb413, 0x400, 0x7, 0xff, 0x3, 0x7}, r0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:31 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 09:29:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x18, r1, 0x1, 0x0, 0x0, {0x4}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 09:29:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x80}) 09:29:31 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x18, r0, 0x1, 0x0, 0x0, {0x5}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 09:29:31 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 09:29:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x18, r1, 0x1, 0x0, 0x0, {0x4}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 09:29:31 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000000)={0x80}) 09:29:31 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x18, r0, 0x1, 0x0, 0x0, {0x5}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 09:29:31 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x2000000000000003, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0x2, 0x8001, 0x0, 0x3, 0x0, 0x9, 0x220, 0x0, 0x5, 0x0, 0x2, 0x5, 0x1, 0xff, 0x9, 0x8000, 0x99, 0x1, 0x0, 0x7fffffff, 0x888d, 0x6, 0x0, 0x4, 0x1, 0x4, 0x0, 0x0, 0x5, 0x0, 0x6, 0x0, 0x4, 0xb99, 0x0, 0x5b, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x4110, 0xb413, 0x400, 0x7, 0xff, 0x3, 0x7}, r0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:31 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0)=0x5, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300), 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x200001, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:31 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) 09:29:31 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) 09:29:31 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x18, r0, 0x1, 0x0, 0x0, {0x4}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 09:29:32 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000000)={0x80}) 09:29:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, 0x0, 0x0) 09:29:32 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) 09:29:32 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000000)={0x80}) 09:29:32 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x18, r0, 0x1, 0x0, 0x0, {0x4}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 09:29:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, 0x0, 0x0) 09:29:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 09:29:32 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x2000000000000003, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0x2, 0x8001, 0x0, 0x3, 0x0, 0x9, 0x220, 0x0, 0x5, 0x0, 0x2, 0x5, 0x1, 0xff, 0x9, 0x8000, 0x99, 0x1, 0x0, 0x7fffffff, 0x888d, 0x6, 0x0, 0x4, 0x1, 0x4, 0x0, 0x0, 0x5, 0x0, 0x6, 0x0, 0x4, 0xb99, 0x0, 0x5b, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x4110, 0xb413, 0x400, 0x7, 0xff, 0x3, 0x7}, r0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:32 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0)=0x5, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300), 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x200001, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, 0x0, 0x0) 09:29:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x80}) 09:29:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 09:29:32 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x18, r0, 0x1, 0x0, 0x0, {0x4}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 09:29:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 09:29:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 09:29:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, 0x0, 0x0) 09:29:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x80}) 09:29:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 09:29:33 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) 09:29:33 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x2000000000000003, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0x2, 0x8001, 0x0, 0x3, 0x0, 0x9, 0x220, 0x0, 0x5, 0x0, 0x2, 0x5, 0x1, 0xff, 0x9, 0x8000, 0x99, 0x1, 0x0, 0x7fffffff, 0x888d, 0x6, 0x0, 0x4, 0x1, 0x4, 0x0, 0x0, 0x5, 0x0, 0x6, 0x0, 0x4, 0xb99, 0x0, 0x5b, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x4110, 0xb413, 0x400, 0x7, 0xff, 0x3, 0x7}, r0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:33 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0)=0x5, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300), 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x200001, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, 0x0, 0x0) 09:29:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x80}) 09:29:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 09:29:33 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) 09:29:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, 0x0, 0x0) 09:29:33 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) 09:29:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 09:29:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000000)={0x80}) 09:29:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 09:29:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 09:29:34 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x2000000000000003, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0x2, 0x8001, 0x0, 0x3, 0x0, 0x9, 0x220, 0x0, 0x5, 0x0, 0x2, 0x5, 0x1, 0xff, 0x9, 0x8000, 0x99, 0x1, 0x0, 0x7fffffff, 0x888d, 0x6, 0x0, 0x4, 0x1, 0x4, 0x0, 0x0, 0x5, 0x0, 0x6, 0x0, 0x4, 0xb99, 0x0, 0x5b, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x4110, 0xb413, 0x400, 0x7, 0xff, 0x3, 0x7}, r0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:34 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0)=0x5, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300), 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x200001, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000000)={0x80}) 09:29:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 09:29:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 09:29:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 09:29:34 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x2000000000000003, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0x2, 0x8001, 0x0, 0x3, 0x0, 0x9, 0x220, 0x0, 0x5, 0x0, 0x2, 0x5, 0x1, 0xff, 0x9, 0x8000, 0x99, 0x1, 0x0, 0x7fffffff, 0x888d, 0x6, 0x0, 0x4, 0x1, 0x4, 0x0, 0x0, 0x5, 0x0, 0x6, 0x0, 0x4, 0xb99, 0x0, 0x5b, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x4110, 0xb413, 0x400, 0x7, 0xff, 0x3, 0x7}, r0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 09:29:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 09:29:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000000)={0x80}) 09:29:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 09:29:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x18, 0x0, 0x1, 0x0, 0x0, {0x5}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 09:29:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 09:29:35 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0)=0x5, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300), 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x200001, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, 0x0) 09:29:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x18, 0x0, 0x1, 0x0, 0x0, {0x5}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 09:29:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 09:29:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 09:29:35 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x2000000000000003, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0x2, 0x8001, 0x0, 0x3, 0x0, 0x9, 0x220, 0x0, 0x5, 0x0, 0x2, 0x5, 0x1, 0xff, 0x9, 0x8000, 0x99, 0x1, 0x0, 0x7fffffff, 0x888d, 0x6, 0x0, 0x4, 0x1, 0x4, 0x0, 0x0, 0x5, 0x0, 0x6, 0x0, 0x4, 0xb99, 0x0, 0x5b, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x4110, 0xb413, 0x400, 0x7, 0xff, 0x3, 0x7}, r0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 09:29:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, 0x0) 09:29:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x18, 0x0, 0x1, 0x0, 0x0, {0x5}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 09:29:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 09:29:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x18, 0x0, 0x1, 0x0, 0x0, {0x4}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 09:29:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x18, r1, 0x0, 0x0, 0x0, {0x5}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 09:29:36 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0)=0x5, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300), 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x200001, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 09:29:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, 0x0) 09:29:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x18, 0x0, 0x1, 0x0, 0x0, {0x4}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 09:29:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x18, r1, 0x0, 0x0, 0x0, {0x5}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 09:29:36 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x2000000000000003, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0x2, 0x8001, 0x0, 0x3, 0x0, 0x9, 0x220, 0x0, 0x5, 0x0, 0x2, 0x5, 0x1, 0xff, 0x9, 0x8000, 0x99, 0x1, 0x0, 0x7fffffff, 0x888d, 0x6, 0x0, 0x4, 0x1, 0x4, 0x0, 0x0, 0x5, 0x0, 0x6, 0x0, 0x4, 0xb99, 0x0, 0x5b, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x4110, 0xb413, 0x400, 0x7, 0xff, 0x3, 0x7}, r0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x18, 0x0, 0x1, 0x0, 0x0, {0x4}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 09:29:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x18, r1, 0x0, 0x0, 0x0, {0x5}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 09:29:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)) 09:29:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 09:29:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0x1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 09:29:36 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x2000000000000003, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0x2, 0x8001, 0x0, 0x3, 0x0, 0x9, 0x220, 0x0, 0x5, 0x0, 0x2, 0x5, 0x1, 0xff, 0x9, 0x8000, 0x99, 0x1, 0x0, 0x7fffffff, 0x888d, 0x6, 0x0, 0x4, 0x1, 0x4, 0x0, 0x0, 0x5, 0x0, 0x6, 0x0, 0x4, 0xb99, 0x0, 0x5b, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x4110, 0xb413, 0x400, 0x7, 0xff, 0x3, 0x7}, r0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(0x0) 09:29:37 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0)=0x5, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300), 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x200001, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)) 09:29:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x18, r1, 0x0, 0x0, 0x0, {0x4}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 09:29:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 09:29:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000000)={0x80}) 09:29:37 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x2000000000000003, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0x2, 0x8001, 0x0, 0x3, 0x0, 0x9, 0x220, 0x0, 0x5, 0x0, 0x2, 0x5, 0x1, 0xff, 0x9, 0x8000, 0x99, 0x1, 0x0, 0x7fffffff, 0x888d, 0x6, 0x0, 0x4, 0x1, 0x4, 0x0, 0x0, 0x5, 0x0, 0x6, 0x0, 0x4, 0xb99, 0x0, 0x5b, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x4110, 0xb413, 0x400, 0x7, 0xff, 0x3, 0x7}, r0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(0x0) 09:29:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x18, r1, 0x0, 0x0, 0x0, {0x4}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 09:29:37 executing program 3: r0 = socket(0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0)=0x5, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300), 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x200001, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)) 09:29:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 09:29:37 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x2000000000000003, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0x2, 0x8001, 0x0, 0x3, 0x0, 0x9, 0x220, 0x0, 0x5, 0x0, 0x2, 0x5, 0x1, 0xff, 0x9, 0x8000, 0x99, 0x1, 0x0, 0x7fffffff, 0x888d, 0x6, 0x0, 0x4, 0x1, 0x4, 0x0, 0x0, 0x5, 0x0, 0x6, 0x0, 0x4, 0xb99, 0x0, 0x5b, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x4110, 0xb413, 0x400, 0x7, 0xff, 0x3, 0x7}, r0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(0x0) 09:29:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x18, r1, 0x0, 0x0, 0x0, {0x4}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 09:29:38 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0)=0x5, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300), 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x200001, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)) 09:29:38 executing program 0: socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0)=0x5, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000300), 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x200001, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:38 executing program 3: r0 = socket(0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0)=0x5, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300), 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x200001, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 09:29:38 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000000)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000080)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000100)={0x0, r1}) 09:29:38 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000000)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000080)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000100)={0x0, r1}) 09:29:38 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f00000000c0)) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xb1, 0x1) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f0000000100)={0x3, 0x4}) time(&(0x7f0000000080)) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000140)={0x0, 0x0, 0x2000000007ff}) 09:29:38 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) close(r0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000100)) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000180)) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000140)={r1, 0x80000, r0}) r3 = dup3(r2, r0, 0x80000) accept4$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, &(0x7f00000001c0)=0x1c, 0x800) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x9, @local, 0xfffffffffffffc14}, 0x1c) 09:29:38 executing program 3: r0 = socket(0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0)=0x5, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300), 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x200001, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:38 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000000)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000080)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000100)={0x0, r1}) 09:29:38 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f00000000c0)) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xb1, 0x1) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f0000000100)={0x3, 0x4}) time(&(0x7f0000000080)) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000140)={0x0, 0x0, 0x2000000007ff}) 09:29:38 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0)=0x5, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300), 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x200001, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:38 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) close(r0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000100)) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000180)) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000140)={r1, 0x80000, r0}) r3 = dup3(r2, r0, 0x80000) accept4$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, &(0x7f00000001c0)=0x1c, 0x800) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x9, @local, 0xfffffffffffffc14}, 0x1c) 09:29:38 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000000)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000080)={0x0, 0x80000, r0}) 09:29:38 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f00000000c0)) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xb1, 0x1) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f0000000100)={0x3, 0x4}) time(&(0x7f0000000080)) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000140)={0x0, 0x0, 0x2000000007ff}) 09:29:38 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x228000, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f0000000100)={0x8, 0xffffffffffffffff, 0x2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 'hsr0\x00'}) fcntl$setstatus(r1, 0x4, 0x800) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000000)={0x0, 0x1}) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0xff, 0x80000) 09:29:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff1a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fd7000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="64640f22800f22dab9a20a0000b84a000000ba000000000f3066b83f018ee80f01c8660f3882837bbd00000f6182d0000000660f38801966ba610066edb9da0200000f32", 0x44}], 0x1, 0x11, &(0x7f0000000140)=[@flags={0x3, 0x1}, @dstype0={0x6, 0x7}], 0x2) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x77, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:29:38 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f00000000c0)) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xb1, 0x1) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f0000000100)={0x3, 0x4}) time(&(0x7f0000000080)) 09:29:38 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) close(r0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000100)) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000180)) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000140)={r1, 0x80000, r0}) r3 = dup3(r2, r0, 0x80000) accept4$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, &(0x7f00000001c0)=0x1c, 0x800) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x9, @local, 0xfffffffffffffc14}, 0x1c) 09:29:39 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000000)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000080)={0x0, 0x80000, r0}) 09:29:39 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x228000, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f0000000100)={0x8, 0xffffffffffffffff, 0x2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 'hsr0\x00'}) fcntl$setstatus(r1, 0x4, 0x800) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000000)={0x0, 0x1}) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0xff, 0x80000) 09:29:39 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f00000000c0)) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xb1, 0x1) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f0000000100)={0x3, 0x4}) 09:29:39 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000000)) 09:29:39 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) r1 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0)=0x5, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300), 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x200001, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:39 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) close(r0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000100)) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000180)) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000140)={r1, 0x80000, r0}) r3 = dup3(r2, r0, 0x80000) accept4$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, &(0x7f00000001c0)=0x1c, 0x800) 09:29:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff1a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fd7000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="64640f22800f22dab9a20a0000b84a000000ba000000000f3066b83f018ee80f01c8660f3882837bbd00000f6182d0000000660f38801966ba610066edb9da0200000f32", 0x44}], 0x1, 0x11, &(0x7f0000000140)=[@flags={0x3, 0x1}, @dstype0={0x6, 0x7}], 0x2) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x77, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:29:39 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x228000, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f0000000100)={0x8, 0xffffffffffffffff, 0x2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 'hsr0\x00'}) fcntl$setstatus(r1, 0x4, 0x800) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000000)={0x0, 0x1}) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0xff, 0x80000) 09:29:39 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f00000000c0)) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xb1, 0x1) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f0000000100)={0x3, 0x4}) 09:29:39 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 09:29:39 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f00000000c0)) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f0000000100)={0x3, 0x4}) 09:29:39 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 09:29:39 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) close(r0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000100)) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000180)) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000140)={r1, 0x80000, r0}) dup3(r2, r0, 0x80000) 09:29:39 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x228000, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f0000000100)={0x8, 0xffffffffffffffff, 0x2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 'hsr0\x00'}) fcntl$setstatus(r1, 0x4, 0x800) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000000)={0x0, 0x1}) 09:29:40 executing program 2: ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) 09:29:40 executing program 0: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x228000, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000000100)={0x8, 0xffffffffffffffff, 0x2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 'hsr0\x00'}) fcntl$setstatus(r0, 0x4, 0x800) 09:29:40 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) r1 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0)=0x5, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300), 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x200001, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:40 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f0000000100)={0x3, 0x4}) 09:29:40 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) close(r0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000100)) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000180)) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000140)={r1, 0x80000, r0}) 09:29:40 executing program 2: ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) 09:29:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff1a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fd7000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="64640f22800f22dab9a20a0000b84a000000ba000000000f3066b83f018ee80f01c8660f3882837bbd00000f6182d0000000660f38801966ba610066edb9da0200000f32", 0x44}], 0x1, 0x11, &(0x7f0000000140)=[@flags={0x3, 0x1}, @dstype0={0x6, 0x7}], 0x2) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x77, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:29:40 executing program 0: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x228000, 0x0) fcntl$setstatus(r0, 0x4, 0x800) 09:29:40 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) close(r0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000100)) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000180)) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f00000000c0)) 09:29:40 executing program 2: ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) 09:29:40 executing program 0: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) 09:29:40 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f0000000100)={0x3, 0x4}) 09:29:40 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) close(r0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000100)) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000180)) 09:29:40 executing program 2: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 09:29:41 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) r1 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0)=0x5, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300), 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x200001, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:41 executing program 5: ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f0000000100)={0x3, 0x4}) 09:29:41 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000000)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000080)={0x0, 0x80000, r0}) 09:29:41 executing program 0: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) 09:29:41 executing program 2: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 09:29:41 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) close(r0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000100)) 09:29:41 executing program 2: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 09:29:41 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x80100, 0x0) ioctl$NBD_SET_SIZE(r1, 0xab02, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000000)={0x0, 0x1, r0}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f00000000c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}) 09:29:41 executing program 5: ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f0000000100)={0x3, 0x4}) 09:29:41 executing program 0: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) 09:29:41 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) close(r0) 09:29:41 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x80100, 0x0) ioctl$NBD_SET_SIZE(r1, 0xab02, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000000)={0x0, 0x1, r0}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f00000000c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}) 09:29:42 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)) r1 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0)=0x5, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300), 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x200001, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:42 executing program 5: ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f0000000100)={0x3, 0x4}) 09:29:42 executing program 2: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) 09:29:42 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x228000, 0x0) fcntl$setstatus(r0, 0x4, 0x800) 09:29:42 executing program 4: close(0xffffffffffffffff) 09:29:42 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x80100, 0x0) ioctl$NBD_SET_SIZE(r1, 0xab02, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000000)={0x0, 0x1, r0}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f00000000c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}) 09:29:42 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x80100, 0x0) ioctl$NBD_SET_SIZE(r1, 0xab02, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f00000000c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}) 09:29:42 executing program 5: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f0000000100)={0x3, 0x4}) 09:29:42 executing program 4: close(0xffffffffffffffff) 09:29:42 executing program 2: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) 09:29:42 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x228000, 0x0) fcntl$setstatus(r0, 0x4, 0x800) 09:29:42 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x80100, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f00000000c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}) 09:29:43 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)) r1 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0)=0x5, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300), 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x200001, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:43 executing program 4: close(0xffffffffffffffff) 09:29:43 executing program 5: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f0000000100)={0x3, 0x4}) 09:29:43 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x228000, 0x0) fcntl$setstatus(r0, 0x4, 0x800) 09:29:43 executing program 2: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) 09:29:43 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f00000000c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}) 09:29:43 executing program 3: ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f00000000c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}) 09:29:43 executing program 4: r0 = syz_open_dev$dri(0x0, 0x1, 0x0) close(r0) 09:29:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff1a) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x77, 0x0, [0x4b564d02, 0x3]}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x8800, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r4, 0x300, 0x70bd2c, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0xc800}, 0x40) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:29:43 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x228000, 0x0) fcntl$setstatus(r0, 0x4, 0x800) 09:29:43 executing program 5: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f0000000100)={0x3, 0x4}) 09:29:43 executing program 4: r0 = syz_open_dev$dri(0x0, 0x1, 0x0) close(r0) 09:29:44 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)) r1 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0)=0x5, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300), 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x200001, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:44 executing program 3: ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f00000000c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}) 09:29:44 executing program 5: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f0000000100)={0x3, 0x4}) 09:29:44 executing program 4: r0 = syz_open_dev$dri(0x0, 0x1, 0x0) close(r0) 09:29:44 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x800) 09:29:44 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f00000000c0)) read(r0, &(0x7f0000000100)=""/88, 0x58) 09:29:44 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) close(r0) 09:29:44 executing program 3: ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f00000000c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}) 09:29:44 executing program 5: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f0000000100)={0x3, 0x4}) 09:29:44 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x800) 09:29:44 executing program 5: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f0000000100)={0x3, 0x4}) 09:29:44 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) close(r0) 09:29:45 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x0, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0)=0x5, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300), 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x200001, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:45 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x800) 09:29:45 executing program 3: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f00000000c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}) 09:29:45 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, 0x0) 09:29:45 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) close(r0) 09:29:45 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f00000000c0)) read(r0, &(0x7f0000000100)=""/88, 0x58) 09:29:45 executing program 0: openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x228000, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) 09:29:45 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, 0x0) 09:29:45 executing program 4: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) close(0xffffffffffffffff) 09:29:45 executing program 3: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f00000000c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}) 09:29:45 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, 0x0) 09:29:45 executing program 0: openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x228000, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) 09:29:46 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x0, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0)=0x5, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300), 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x200001, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:46 executing program 4: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) close(0xffffffffffffffff) 09:29:46 executing program 3: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f00000000c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}) 09:29:46 executing program 0: openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x228000, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) 09:29:46 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f0000000100)={0x0, 0x4}) 09:29:46 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f00000000c0)) read(r0, &(0x7f0000000100)=""/88, 0x58) 09:29:46 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x228000, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 09:29:46 executing program 3: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f00000000c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}) 09:29:46 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f0000000100)={0x0, 0x4}) 09:29:46 executing program 4: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) close(0xffffffffffffffff) 09:29:46 executing program 3: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f00000000c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}) 09:29:46 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f0000000100)={0x0, 0x4}) 09:29:46 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x0, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0)=0x5, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300), 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x200001, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:46 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) close(r0) 09:29:46 executing program 0: r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/current\x00', 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) r2 = dup3(r0, r1, 0x80000) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) r3 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x10000000, 0x8) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, &(0x7f0000000000)={0x0, 0x1}) ioctl$TCSETXW(r2, 0x5435, &(0x7f0000000040)={0x2, 0x5, [0x8, 0x1, 0xa9, 0xfffffffffffffe01, 0x5], 0x1}) recvfrom$rose(r2, &(0x7f0000000140)=""/143, 0x8f, 0x100, 0x0, 0x0) 09:29:46 executing program 3: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f00000000c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}) 09:29:46 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f0000000100)={0x3}) 09:29:46 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) read(r0, &(0x7f0000000100)=""/88, 0x58) 09:29:46 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x0, 0x2) accept4$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, &(0x7f0000000200)=0x10, 0x800) r1 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x7, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000000)={0x0, 0x1}) r2 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_G_FBUF(r2, 0x8030560a, &(0x7f0000000140)={0x62, 0x54, &(0x7f00000000c0)="a6d4592d26a6269ebba04329ddc1b33ba092bfc20a31bda3135d41f27c3012554161d9651f1e6bf4537573f48ab10baa78e4466966f8a3b9242a198afa220404a91542b5806336fbdb2d086606bd0b2c83f7ff2dbac8e58f508a0e", {0x100000001, 0x33080000000, 0x77377f7f, 0x2, 0x6, 0x5, 0xf, 0xeba}}) 09:29:46 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000080)={0x2, 0x7, 0x71, 0x2}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000000)={0x0, 0x1}) 09:29:47 executing program 0: r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/current\x00', 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) r2 = dup3(r0, r1, 0x80000) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) r3 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x10000000, 0x8) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, &(0x7f0000000000)={0x0, 0x1}) ioctl$TCSETXW(r2, 0x5435, &(0x7f0000000040)={0x2, 0x5, [0x8, 0x1, 0xa9, 0xfffffffffffffe01, 0x5], 0x1}) recvfrom$rose(r2, &(0x7f0000000140)=""/143, 0x8f, 0x100, 0x0, 0x0) 09:29:47 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, 0x0) 09:29:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x200, 0x0) ioctl$RTC_AIE_ON(r2, 0x7001) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x400, 0x0, 0xfffffffffffffdab) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x77, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:29:47 executing program 0: r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/current\x00', 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) r2 = dup3(r0, r1, 0x80000) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) r3 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x10000000, 0x8) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, &(0x7f0000000000)={0x0, 0x1}) ioctl$TCSETXW(r2, 0x5435, &(0x7f0000000040)={0x2, 0x5, [0x8, 0x1, 0xa9, 0xfffffffffffffe01, 0x5], 0x1}) recvfrom$rose(r2, &(0x7f0000000140)=""/143, 0x8f, 0x100, 0x0, 0x0) 09:29:47 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0)=0x5, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300), 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x200001, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:47 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, 0x0) 09:29:47 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x0, 0x2) accept4$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, &(0x7f0000000200)=0x10, 0x800) r1 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x7, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000000)={0x0, 0x1}) r2 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_G_FBUF(r2, 0x8030560a, &(0x7f0000000140)={0x62, 0x54, &(0x7f00000000c0)="a6d4592d26a6269ebba04329ddc1b33ba092bfc20a31bda3135d41f27c3012554161d9651f1e6bf4537573f48ab10baa78e4466966f8a3b9242a198afa220404a91542b5806336fbdb2d086606bd0b2c83f7ff2dbac8e58f508a0e", {0x100000001, 0x33080000000, 0x77377f7f, 0x2, 0x6, 0x5, 0xf, 0xeba}}) 09:29:47 executing program 0: r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/current\x00', 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) r2 = dup3(r0, r1, 0x80000) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) r3 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x10000000, 0x8) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, &(0x7f0000000000)={0x0, 0x1}) ioctl$TCSETXW(r2, 0x5435, &(0x7f0000000040)={0x2, 0x5, [0x8, 0x1, 0xa9, 0xfffffffffffffe01, 0x5], 0x1}) 09:29:47 executing program 2: read(0xffffffffffffffff, &(0x7f0000000100)=""/88, 0x58) 09:29:47 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x0, 0x2) accept4$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, &(0x7f0000000200)=0x10, 0x800) r1 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x7, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000000)={0x0, 0x1}) r2 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_G_FBUF(r2, 0x8030560a, &(0x7f0000000140)={0x62, 0x54, &(0x7f00000000c0)="a6d4592d26a6269ebba04329ddc1b33ba092bfc20a31bda3135d41f27c3012554161d9651f1e6bf4537573f48ab10baa78e4466966f8a3b9242a198afa220404a91542b5806336fbdb2d086606bd0b2c83f7ff2dbac8e58f508a0e", {0x100000001, 0x33080000000, 0x77377f7f, 0x2, 0x6, 0x5, 0xf, 0xeba}}) 09:29:47 executing program 2: read(0xffffffffffffffff, &(0x7f0000000100)=""/88, 0x58) 09:29:47 executing program 0: r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/current\x00', 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) r2 = dup3(r0, r1, 0x80000) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) r3 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x10000000, 0x8) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, &(0x7f0000000000)={0x0, 0x1}) 09:29:47 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, 0x0) 09:29:48 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x0, 0x2) accept4$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, &(0x7f0000000200)=0x10, 0x800) r1 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x7, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000000)={0x0, 0x1}) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f0000000140)={0x62, 0x54, &(0x7f00000000c0)="a6d4592d26a6269ebba04329ddc1b33ba092bfc20a31bda3135d41f27c3012554161d9651f1e6bf4537573f48ab10baa78e4466966f8a3b9242a198afa220404a91542b5806336fbdb2d086606bd0b2c83f7ff2dbac8e58f508a0e", {0x100000001, 0x33080000000, 0x77377f7f, 0x2, 0x6, 0x5, 0xf, 0xeba}}) 09:29:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x200, 0x0) ioctl$RTC_AIE_ON(r2, 0x7001) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x400, 0x0, 0xfffffffffffffdab) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x77, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:29:48 executing program 2: read(0xffffffffffffffff, &(0x7f0000000100)=""/88, 0x58) 09:29:48 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0)=0x5, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300), 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x200001, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:48 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f00000000c0)={0x0}) 09:29:48 executing program 0: r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/current\x00', 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) r2 = dup3(r0, r1, 0x80000) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x10000000, 0x8) 09:29:48 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x0, 0x2) accept4$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, &(0x7f0000000200)=0x10, 0x800) r1 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x7, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000000)={0x0, 0x1}) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f0000000140)={0x62, 0x54, &(0x7f00000000c0)="a6d4592d26a6269ebba04329ddc1b33ba092bfc20a31bda3135d41f27c3012554161d9651f1e6bf4537573f48ab10baa78e4466966f8a3b9242a198afa220404a91542b5806336fbdb2d086606bd0b2c83f7ff2dbac8e58f508a0e", {0x100000001, 0x33080000000, 0x77377f7f, 0x2, 0x6, 0x5, 0xf, 0xeba}}) 09:29:48 executing program 2: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) read(r0, &(0x7f0000000100)=""/88, 0x58) 09:29:48 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) read(r0, &(0x7f0000000100)=""/88, 0x58) 09:29:48 executing program 2: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) read(r0, &(0x7f0000000100)=""/88, 0x58) 09:29:48 executing program 0: r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/current\x00', 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) r2 = dup3(r0, r1, 0x80000) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) 09:29:48 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x0, 0x2) accept4$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, &(0x7f0000000200)=0x10, 0x800) r1 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x7, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000000)={0x0, 0x1}) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f0000000140)={0x62, 0x54, &(0x7f00000000c0)="a6d4592d26a6269ebba04329ddc1b33ba092bfc20a31bda3135d41f27c3012554161d9651f1e6bf4537573f48ab10baa78e4466966f8a3b9242a198afa220404a91542b5806336fbdb2d086606bd0b2c83f7ff2dbac8e58f508a0e", {0x100000001, 0x33080000000, 0x77377f7f, 0x2, 0x6, 0x5, 0xf, 0xeba}}) 09:29:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x200, 0x0) ioctl$RTC_AIE_ON(r2, 0x7001) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x400, 0x0, 0xfffffffffffffdab) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x77, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:29:48 executing program 2: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) read(r0, &(0x7f0000000100)=""/88, 0x58) 09:29:48 executing program 0: r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/current\x00', 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) dup3(r0, r1, 0x80000) 09:29:48 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0)=0x5, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300), 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x200001, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:48 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x0, 0x2) accept4$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, &(0x7f0000000200)=0x10, 0x800) syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x7, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vfio/vfio\x00', 0x0, 0x0) r1 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_G_FBUF(r1, 0x8030560a, &(0x7f0000000140)={0x62, 0x54, &(0x7f00000000c0)="a6d4592d26a6269ebba04329ddc1b33ba092bfc20a31bda3135d41f27c3012554161d9651f1e6bf4537573f48ab10baa78e4466966f8a3b9242a198afa220404a91542b5806336fbdb2d086606bd0b2c83f7ff2dbac8e58f508a0e", {0x100000001, 0x33080000000, 0x77377f7f, 0x2, 0x6, 0x5, 0xf, 0xeba}}) 09:29:48 executing program 2: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000100)=""/88, 0x58) 09:29:48 executing program 0: r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/current\x00', 0x2, 0x0) dup3(r0, 0xffffffffffffffff, 0x80000) 09:29:48 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x0, 0x2) accept4$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, &(0x7f0000000200)=0x10, 0x800) syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x7, 0x0) r1 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_G_FBUF(r1, 0x8030560a, &(0x7f0000000140)={0x62, 0x54, &(0x7f00000000c0)="a6d4592d26a6269ebba04329ddc1b33ba092bfc20a31bda3135d41f27c3012554161d9651f1e6bf4537573f48ab10baa78e4466966f8a3b9242a198afa220404a91542b5806336fbdb2d086606bd0b2c83f7ff2dbac8e58f508a0e", {0x100000001, 0x33080000000, 0x77377f7f, 0x2, 0x6, 0x5, 0xf, 0xeba}}) 09:29:49 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) read(r0, &(0x7f0000000100)=""/88, 0x58) 09:29:49 executing program 2: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000100)=""/88, 0x58) 09:29:49 executing program 0: r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/current\x00', 0x2, 0x0) dup3(r0, 0xffffffffffffffff, 0x80000) 09:29:49 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x0, 0x2) accept4$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, &(0x7f0000000200)=0x10, 0x800) r1 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_G_FBUF(r1, 0x8030560a, &(0x7f0000000140)={0x62, 0x54, &(0x7f00000000c0)="a6d4592d26a6269ebba04329ddc1b33ba092bfc20a31bda3135d41f27c3012554161d9651f1e6bf4537573f48ab10baa78e4466966f8a3b9242a198afa220404a91542b5806336fbdb2d086606bd0b2c83f7ff2dbac8e58f508a0e", {0x100000001, 0x33080000000, 0x77377f7f, 0x2, 0x6, 0x5, 0xf, 0xeba}}) 09:29:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x200, 0x0) ioctl$RTC_AIE_ON(r2, 0x7001) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x400, 0x0, 0xfffffffffffffdab) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x77, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:29:49 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0)=0x5, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300), 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x200001, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:49 executing program 4: syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x0, 0x2) r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, &(0x7f0000000140)={0x62, 0x54, &(0x7f00000000c0)="a6d4592d26a6269ebba04329ddc1b33ba092bfc20a31bda3135d41f27c3012554161d9651f1e6bf4537573f48ab10baa78e4466966f8a3b9242a198afa220404a91542b5806336fbdb2d086606bd0b2c83f7ff2dbac8e58f508a0e", {0x100000001, 0x33080000000, 0x77377f7f, 0x2, 0x6, 0x5, 0xf, 0xeba}}) 09:29:49 executing program 0: r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/current\x00', 0x2, 0x0) dup3(r0, 0xffffffffffffffff, 0x80000) 09:29:49 executing program 2: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000100)=""/88, 0x58) 09:29:49 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 09:29:49 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) dup3(0xffffffffffffffff, r0, 0x80000) 09:29:49 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, &(0x7f0000000140)={0x62, 0x54, &(0x7f00000000c0)="a6d4592d26a6269ebba04329ddc1b33ba092bfc20a31bda3135d41f27c3012554161d9651f1e6bf4537573f48ab10baa78e4466966f8a3b9242a198afa220404a91542b5806336fbdb2d086606bd0b2c83f7ff2dbac8e58f508a0e", {0x100000001, 0x33080000000, 0x77377f7f, 0x2, 0x6, 0x5, 0xf, 0xeba}}) 09:29:50 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) read(r0, &(0x7f0000000100)=""/88, 0x58) 09:29:50 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) dup3(0xffffffffffffffff, r0, 0x80000) 09:29:50 executing program 4: r0 = syz_open_dev$vivid(0x0, 0x0, 0x2) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, &(0x7f0000000140)={0x62, 0x54, &(0x7f00000000c0)="a6d4592d26a6269ebba04329ddc1b33ba092bfc20a31bda3135d41f27c3012554161d9651f1e6bf4537573f48ab10baa78e4466966f8a3b9242a198afa220404a91542b5806336fbdb2d086606bd0b2c83f7ff2dbac8e58f508a0e", {0x100000001, 0x33080000000, 0x77377f7f, 0x2, 0x6, 0x5, 0xf, 0xeba}}) 09:29:50 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) dup3(0xffffffffffffffff, r0, 0x80000) 09:29:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x200, 0x0) ioctl$RTC_AIE_ON(r2, 0x7001) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x400, 0x0, 0xfffffffffffffdab) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x77, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:29:50 executing program 4: r0 = syz_open_dev$vivid(0x0, 0x0, 0x2) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, &(0x7f0000000140)={0x62, 0x54, &(0x7f00000000c0)="a6d4592d26a6269ebba04329ddc1b33ba092bfc20a31bda3135d41f27c3012554161d9651f1e6bf4537573f48ab10baa78e4466966f8a3b9242a198afa220404a91542b5806336fbdb2d086606bd0b2c83f7ff2dbac8e58f508a0e", {0x100000001, 0x33080000000, 0x77377f7f, 0x2, 0x6, 0x5, 0xf, 0xeba}}) 09:29:50 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0)=0x5, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300), 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x200001, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:50 executing program 0: r0 = openat$smack_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) dup3(r0, r1, 0x80000) 09:29:50 executing program 4: r0 = syz_open_dev$vivid(0x0, 0x0, 0x2) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, &(0x7f0000000140)={0x62, 0x54, &(0x7f00000000c0)="a6d4592d26a6269ebba04329ddc1b33ba092bfc20a31bda3135d41f27c3012554161d9651f1e6bf4537573f48ab10baa78e4466966f8a3b9242a198afa220404a91542b5806336fbdb2d086606bd0b2c83f7ff2dbac8e58f508a0e", {0x100000001, 0x33080000000, 0x77377f7f, 0x2, 0x6, 0x5, 0xf, 0xeba}}) 09:29:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = dup3(r0, r0, 0x91600ac360ed0d41) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000000)={0x2, 0x2, 0x82ff, 0x1, 0x4ac}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff1a) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x77, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:29:50 executing program 0: r0 = openat$smack_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) dup3(r0, r1, 0x80000) 09:29:50 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, &(0x7f0000000140)={0x62, 0x54, &(0x7f00000000c0)="a6d4592d26a6269ebba04329ddc1b33ba092bfc20a31bda3135d41f27c3012554161d9651f1e6bf4537573f48ab10baa78e4466966f8a3b9242a198afa220404a91542b5806336fbdb2d086606bd0b2c83f7ff2dbac8e58f508a0e", {0x100000001, 0x33080000000, 0x77377f7f, 0x2, 0x6, 0x5, 0xf, 0xeba}}) 09:29:50 executing program 3: read(0xffffffffffffffff, &(0x7f0000000100)=""/88, 0x58) 09:29:50 executing program 0: r0 = openat$smack_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) dup3(r0, r1, 0x80000) 09:29:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x200, 0x0) ioctl$RTC_AIE_ON(r2, 0x7001) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x400, 0x0, 0xfffffffffffffdab) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x77, 0x0, [0x4b564d02, 0x3]}) 09:29:50 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, &(0x7f0000000140)={0x62, 0x54, &(0x7f00000000c0)="a6d4592d26a6269ebba04329ddc1b33ba092bfc20a31bda3135d41f27c3012554161d9651f1e6bf4537573f48ab10baa78e4466966f8a3b9242a198afa220404a91542b5806336fbdb2d086606bd0b2c83f7ff2dbac8e58f508a0e", {0x100000001, 0x33080000000, 0x77377f7f, 0x2, 0x6, 0x5, 0xf, 0xeba}}) 09:29:50 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x1, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000100)={0x9, 0x3}) write$P9_RREMOVE(r1, &(0x7f00000000c0)={0x7, 0x7b, 0x1}, 0x7) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000000)={0x0, 0x0, 0x40000000000000}) 09:29:51 executing program 0: r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/current\x00', 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) dup3(r0, r1, 0x80000) 09:29:51 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0)=0x5, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300), 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x200001, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:51 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x1, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000100)={0x9, 0x3}) write$P9_RREMOVE(r1, &(0x7f00000000c0)={0x7, 0x7b, 0x1}, 0x7) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000000)={0x0, 0x0, 0x40000000000000}) 09:29:51 executing program 0: r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/current\x00', 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) dup3(r0, r1, 0x80000) 09:29:51 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, &(0x7f0000000140)={0x62, 0x54, &(0x7f00000000c0)="a6d4592d26a6269ebba04329ddc1b33ba092bfc20a31bda3135d41f27c3012554161d9651f1e6bf4537573f48ab10baa78e4466966f8a3b9242a198afa220404a91542b5806336fbdb2d086606bd0b2c83f7ff2dbac8e58f508a0e", {0x100000001, 0x33080000000, 0x77377f7f, 0x2, 0x6, 0x5, 0xf, 0xeba}}) 09:29:51 executing program 3: read(0xffffffffffffffff, &(0x7f0000000100)=""/88, 0x58) 09:29:51 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x1, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000100)={0x9, 0x3}) write$P9_RREMOVE(r1, &(0x7f00000000c0)={0x7, 0x7b, 0x1}, 0x7) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000000)={0x0, 0x0, 0x40000000000000}) 09:29:51 executing program 0: r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/current\x00', 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) dup3(r0, r1, 0x80000) 09:29:51 executing program 4: syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f0000000140)={0x62, 0x54, &(0x7f00000000c0)="a6d4592d26a6269ebba04329ddc1b33ba092bfc20a31bda3135d41f27c3012554161d9651f1e6bf4537573f48ab10baa78e4466966f8a3b9242a198afa220404a91542b5806336fbdb2d086606bd0b2c83f7ff2dbac8e58f508a0e", {0x100000001, 0x33080000000, 0x77377f7f, 0x2, 0x6, 0x5, 0xf, 0xeba}}) 09:29:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x200, 0x0) ioctl$RTC_AIE_ON(r2, 0x7001) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x400, 0x0, 0xfffffffffffffdab) 09:29:51 executing program 3: read(0xffffffffffffffff, &(0x7f0000000100)=""/88, 0x58) 09:29:51 executing program 2: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x1, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000100)={0x9, 0x3}) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x1}, 0x7) 09:29:51 executing program 0: openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/current\x00', 0x2, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) dup3(0xffffffffffffffff, r0, 0x80000) 09:29:52 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0)=0x5, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300), 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x200001, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:52 executing program 4: syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f0000000140)={0x62, 0x54, &(0x7f00000000c0)="a6d4592d26a6269ebba04329ddc1b33ba092bfc20a31bda3135d41f27c3012554161d9651f1e6bf4537573f48ab10baa78e4466966f8a3b9242a198afa220404a91542b5806336fbdb2d086606bd0b2c83f7ff2dbac8e58f508a0e", {0x100000001, 0x33080000000, 0x77377f7f, 0x2, 0x6, 0x5, 0xf, 0xeba}}) 09:29:52 executing program 3: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) read(r0, &(0x7f0000000100)=""/88, 0x58) 09:29:52 executing program 2: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x1, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x1}, 0x7) 09:29:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x200, 0x0) ioctl$RTC_AIE_ON(r2, 0x7001) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 09:29:52 executing program 0: openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/current\x00', 0x2, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) dup3(0xffffffffffffffff, r0, 0x80000) 09:29:52 executing program 3: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) read(r0, &(0x7f0000000100)=""/88, 0x58) 09:29:52 executing program 4: syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f0000000140)={0x62, 0x54, &(0x7f00000000c0)="a6d4592d26a6269ebba04329ddc1b33ba092bfc20a31bda3135d41f27c3012554161d9651f1e6bf4537573f48ab10baa78e4466966f8a3b9242a198afa220404a91542b5806336fbdb2d086606bd0b2c83f7ff2dbac8e58f508a0e", {0x100000001, 0x33080000000, 0x77377f7f, 0x2, 0x6, 0x5, 0xf, 0xeba}}) 09:29:52 executing program 0: openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/current\x00', 0x2, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) dup3(0xffffffffffffffff, r0, 0x80000) 09:29:52 executing program 2: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x7b, 0x1}, 0x7) 09:29:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x200, 0x0) ioctl$RTC_AIE_ON(r2, 0x7001) 09:29:52 executing program 3: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) read(r0, &(0x7f0000000100)=""/88, 0x58) 09:29:52 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0)=0x5, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300), 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x200001, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:52 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, 0x0) 09:29:52 executing program 0: r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/current\x00', 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) dup3(r0, 0xffffffffffffffff, 0x80000) 09:29:52 executing program 2: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x7b, 0x1}, 0x7) 09:29:52 executing program 3: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000100)=""/88, 0x58) 09:29:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x200, 0x0) 09:29:53 executing program 3: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000100)=""/88, 0x58) 09:29:53 executing program 2: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x7b, 0x1}, 0x7) 09:29:53 executing program 0: r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/current\x00', 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) dup3(r0, 0xffffffffffffffff, 0x80000) 09:29:53 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000000)={0x0, 0x1}) 09:29:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x200, 0x0) 09:29:53 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x1, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x1}, 0x7) 09:29:53 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000000)={0x0, 0x1}) 09:29:53 executing program 3: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000100)=""/88, 0x58) 09:29:53 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x200, 0x0) 09:29:53 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0)=0x5, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300), 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x200001, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:53 executing program 0: r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/current\x00', 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) dup3(r0, 0xffffffffffffffff, 0x80000) 09:29:53 executing program 5: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x200, 0x0) 09:29:53 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x1, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x1}, 0x7) 09:29:53 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000000)={0x0, 0x1}) 09:29:53 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 09:29:53 executing program 0: r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/current\x00', 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) dup3(r0, r1, 0x0) 09:29:53 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x1, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x1}, 0x7) 09:29:53 executing program 4: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 09:29:53 executing program 5: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x200, 0x0) 09:29:53 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000080)="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") ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f00000000c0)) 09:29:53 executing program 4: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 1634.102028] Unable to find swap-space signature 09:29:54 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0)=0x5, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300), 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x200001, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:54 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x1, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x1}, 0x7) 09:29:54 executing program 5: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x200, 0x0) 09:29:54 executing program 4: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 09:29:54 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x1}, 0x7) 09:29:54 executing program 4: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 09:29:54 executing program 5: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x200, 0x0) 09:29:54 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f00000001c0)={0x0, 0x1}) r1 = pkey_alloc(0x0, 0x1000000000000001) pkey_free(r1) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000180)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], 0x7, 0x6, 0x1, 0x4}) prctl$PR_SET_SECUREBITS(0x1c, 0x4) 09:29:54 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x1}, 0x7) 09:29:54 executing program 5: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) 09:29:54 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x101000, 0x0) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000180)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f00000000c0)) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x30, r0, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) connect$netrom(r2, &(0x7f0000000100)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x3}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 09:29:54 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 09:29:55 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0)=0x5, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300), 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x200001, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:55 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f00000001c0)={0x0, 0x1}) r1 = pkey_alloc(0x0, 0x1000000000000001) pkey_free(r1) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000180)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], 0x7, 0x6, 0x1, 0x4}) prctl$PR_SET_SECUREBITS(0x1c, 0x4) 09:29:55 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x1}, 0x7) 09:29:55 executing program 5: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) 09:29:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 09:29:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x18, r1, 0x1, 0x3000000, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 09:29:55 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f00000001c0)={0x0, 0x1}) r1 = pkey_alloc(0x0, 0x1000000000000001) pkey_free(r1) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000180)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], 0x7, 0x6, 0x1, 0x4}) prctl$PR_SET_SECUREBITS(0x1c, 0x4) 09:29:55 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = semget$private(0x0, 0x6, 0x400) semtimedop(r1, &(0x7f0000000080)=[{0x3, 0x0, 0x1800}, {0x2, 0x3}, {0x0, 0x6, 0x1800}, {0x0, 0x6, 0x1000}, {0x2, 0xaf, 0x800}], 0x5, &(0x7f00000000c0)={0x77359400}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000000)={0x0, 0x1}) syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) 09:29:55 executing program 5: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) 09:29:55 executing program 2: openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x1, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x7b, 0x1}, 0x7) 09:29:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 09:29:55 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f00000001c0)={0x0, 0x1}) r1 = pkey_alloc(0x0, 0x1000000000000001) pkey_free(r1) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000180)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], 0x7, 0x6, 0x1, 0x4}) 09:29:55 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0)=0x5, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300), 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x200001, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:55 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = semget$private(0x0, 0x6, 0x400) semtimedop(r1, &(0x7f0000000080)=[{0x3, 0x0, 0x1800}, {0x2, 0x3}, {0x0, 0x6, 0x1800}, {0x0, 0x6, 0x1000}, {0x2, 0xaf, 0x800}], 0x5, &(0x7f00000000c0)={0x77359400}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000000)={0x0, 0x1}) syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) 09:29:55 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = semget$private(0x0, 0x6, 0x400) semtimedop(r1, &(0x7f0000000080)=[{0x3, 0x0, 0x1800}, {0x2, 0x3}, {0x0, 0x6, 0x1800}, {0x0, 0x6, 0x1000}, {0x2, 0xaf, 0x800}], 0x5, &(0x7f00000000c0)={0x77359400}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000000)={0x0, 0x1}) syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) 09:29:55 executing program 2: openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x1, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x7b, 0x1}, 0x7) 09:29:55 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f00000001c0)={0x0, 0x1}) pkey_alloc(0x0, 0x1000000000000001) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000180)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], 0x7, 0x6, 0x1, 0x4}) 09:29:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 09:29:56 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000000)={0x0, 0x0, 0x100000000}) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f0000000240)={r1, 0x3}) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='\x00\x00\x00\x00\x00\x00\x00\vop_\x8facket\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 z\x97\xd6\xd3\x8e\xbb-r\xf8\x04\xc7\x04\x86Cv)\xb8j9uL\xde\r\x8bk\xb6\x046X\xa1|-\xfce\xe09H\xbcWDJ\xd8A]-k\xb9\x8e\xf7\xa1\xfc\x8a\x9a\xf4S\x96Dy\xe1b\x97\xc8\xb79W\xde\xe6D\xb0\xc7\xabP\xa3\x12`\x82mi!E\x12\x82\xb7\x9b\xaf\xed\xa1\xa2T\x11\x12\xf9\xdc\xaa\n]G\xc8\x1d\xc7\xf1K9\xbf`\xb2\x97aa\x9b\x1bR\x17\xb4\x05\n\xfe\x01\x04\f$Z`\xd0\xe0\x1b\x8c,9\xf7\xb1\xef\xef\x8cE\xc2\xb0\xae\xc2\xe6\xad\xeb\x8bW\x8a\x1f=\xa9\xc4\xc0\xaa\x8e\x8c\xe5`\xd2\x89\xc9[\x17\xfa\x85\x96g\xa7\x84r\x8d\x9a\xf4\xfd\x16\xc3[\xd2\x96d\xa9\xa4e\x13iR\xe5\xda\xf7\xddi^\xafO\x82\xce\r\xf0\x80K\xc4M\xf8\xf1\r\x85jvjs\xef\xee\x84\x11I\xf2\xb7\xfc\xc9\xd4\x9f^\x87\xd6)\x84qA\xe1?\x8f\x817\xf32\xac\x89 \xa2\x88%\xcf\x00\xf2f\xa0+\xa9[\xa2~\xc1\x06G\xcd$\xcdg\xa4\x1a\xf2\b\xd0\xc2\xd3\x85z^cW\x8c\xd8\x05\xcd\x83\xddi\x16\x14\xd29\x1e\x8fs~~\x19\xe9', 0x2, 0x0) setsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f00000000c0)=0x10000, 0x4) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x8830, r0, 0x0) 09:29:56 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = semget$private(0x0, 0x6, 0x400) semtimedop(r1, &(0x7f0000000080)=[{0x3, 0x0, 0x1800}, {0x2, 0x3}, {0x0, 0x6, 0x1800}, {0x0, 0x6, 0x1000}, {0x2, 0xaf, 0x800}], 0x5, &(0x7f00000000c0)={0x77359400}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000000)={0x0, 0x1}) syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) 09:29:56 executing program 2: openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x1, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x7b, 0x1}, 0x7) 09:29:56 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f00000001c0)={0x0, 0x1}) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000180)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], 0x7, 0x6, 0x1, 0x4}) 09:29:56 executing program 4: socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 09:29:56 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c64c9, &(0x7f0000000000)={0x0, 0x1}) 09:29:56 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0)=0x5, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300), 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x200001, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:56 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x1, 0x0) write$P9_RREMOVE(r0, 0x0, 0x0) 09:29:56 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = semget$private(0x0, 0x6, 0x400) semtimedop(r1, &(0x7f0000000080)=[{0x3, 0x0, 0x1800}, {0x2, 0x3}, {0x0, 0x6, 0x1800}, {0x0, 0x6, 0x1000}, {0x2, 0xaf, 0x800}], 0x5, &(0x7f00000000c0)={0x77359400}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000000)={0x0, 0x1}) 09:29:56 executing program 4: socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 09:29:56 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000180)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], 0x7, 0x6, 0x1, 0x4}) 09:29:56 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c64c9, &(0x7f0000000000)={0x0, 0x1}) 09:29:56 executing program 0: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r0 = semget$private(0x0, 0x6, 0x400) semtimedop(r0, &(0x7f0000000080)=[{0x3, 0x0, 0x1800}, {0x2, 0x3}, {0x0, 0x6, 0x1800}, {0x0, 0x6, 0x1000}, {0x2, 0xaf, 0x800}], 0x5, &(0x7f00000000c0)={0x77359400}) 09:29:56 executing program 3: ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000180)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], 0x7, 0x6, 0x1, 0x4}) 09:29:56 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc0045878, &(0x7f0000000000)={0x0, 0x1}) 09:29:57 executing program 4: socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 09:29:57 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c64c9, &(0x7f0000000000)={0x0, 0x1}) 09:29:57 executing program 0: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x3, 0x0, 0x1800}, {0x2, 0x3}, {0x0, 0x6, 0x1800}, {0x0, 0x6, 0x1000}, {0x2, 0xaf, 0x800}], 0x5, &(0x7f00000000c0)={0x77359400}) 09:29:57 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0)=0x5, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300), 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x200001, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:57 executing program 3: ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000180)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], 0x7, 0x6, 0x1, 0x4}) 09:29:57 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)={0x0, 0x1}) 09:29:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, 0x0, &(0x7f00000000c0)) 09:29:57 executing program 5: ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c64c9, &(0x7f0000000000)={0x0, 0x1}) 09:29:57 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x3, 0x0, 0x1800}, {0x2, 0x3}, {0x0, 0x6, 0x1800}, {0x0, 0x6, 0x1000}, {0x2, 0xaf, 0x800}], 0x5, &(0x7f00000000c0)={0x77359400}) 09:29:57 executing program 3: ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000180)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], 0x7, 0x6, 0x1, 0x4}) 09:29:57 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)={0x0, 0x1}) 09:29:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, 0x0, &(0x7f00000000c0)) 09:29:57 executing program 5: ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c64c9, &(0x7f0000000000)={0x0, 0x1}) 09:29:57 executing program 0: semtimedop(0x0, 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) 09:29:57 executing program 3: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000180)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], 0x7, 0x6, 0x1, 0x4}) 09:29:57 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0)=0x5, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300), 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x200001, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, 0x0, &(0x7f00000000c0)) 09:29:57 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)={0x0, 0x1}) 09:29:57 executing program 5: ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c64c9, &(0x7f0000000000)={0x0, 0x1}) 09:29:57 executing program 3: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000180)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], 0x7, 0x6, 0x1, 0x4}) 09:29:57 executing program 0: semtimedop(0x0, 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) 09:29:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000080), 0x0) 09:29:57 executing program 2: ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0x80086601, &(0x7f0000000000)={0x0, 0x1}) 09:29:57 executing program 5: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c64c9, &(0x7f0000000000)={0x0, 0x1}) 09:29:57 executing program 0: semtimedop(0x0, 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) 09:29:57 executing program 3: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000180)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], 0x7, 0x6, 0x1, 0x4}) 09:29:58 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000080), 0x0) 09:29:58 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300), 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x200001, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:58 executing program 5: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c64c9, &(0x7f0000000000)={0x0, 0x1}) 09:29:58 executing program 2: ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0x80086601, &(0x7f0000000000)={0x0, 0x1}) 09:29:58 executing program 3: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000180)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], 0x7, 0x6, 0x1, 0x4}) 09:29:58 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000080), 0x0) 09:29:58 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x3, 0x0, 0x1800}, {0x2, 0x3}, {0x0, 0x6, 0x1800}, {0x0, 0x6, 0x1000}], 0x4, &(0x7f00000000c0)={0x77359400}) 09:29:58 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x3, 0x0, 0x1800}, {0x2, 0x3}, {0x0, 0x6, 0x1800}], 0x3, &(0x7f00000000c0)={0x77359400}) 09:29:58 executing program 2: ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0x80086601, &(0x7f0000000000)={0x0, 0x1}) 09:29:58 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, &(0x7f0000000000)={0x0, 0x1}) 09:29:58 executing program 5: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c64c9, &(0x7f0000000000)={0x0, 0x1}) 09:29:58 executing program 3: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000180)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], 0x7, 0x6, 0x1, 0x4}) 09:29:58 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, &(0x7f0000000000)={0x0, 0x1}) 09:29:58 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300), 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x200001, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:58 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x3, 0x0, 0x1800}, {0x2, 0x3}, {0x0, 0x6, 0x1800}], 0x3, &(0x7f00000000c0)={0x77359400}) 09:29:58 executing program 5: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c64c9, &(0x7f0000000000)={0x0, 0x1}) 09:29:58 executing program 3: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000180)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], 0x7, 0x6, 0x1, 0x4}) 09:29:58 executing program 2: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)={0x0, 0x1}) 09:29:58 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, &(0x7f0000000000)={0x0, 0x1}) 09:29:59 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, 0x0) 09:29:59 executing program 2: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)={0x0, 0x1}) 09:29:59 executing program 4: ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)={0x0, 0x1}) 09:29:59 executing program 5: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c64c9, &(0x7f0000000000)={0x0, 0x1}) 09:29:59 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x3, 0x0, 0x1800}, {0x2, 0x3}, {0x0, 0x6, 0x1800}], 0x3, &(0x7f00000000c0)={0x77359400}) 09:29:59 executing program 2: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)={0x0, 0x1}) 09:29:59 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300), 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x200001, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:59 executing program 4: ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)={0x0, 0x1}) 09:29:59 executing program 5: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c64c9, &(0x7f0000000000)={0x0, 0x1}) 09:29:59 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, 0x0) 09:29:59 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x3, 0x0, 0x1800}, {0x2, 0x3}, {0x0, 0x6, 0x1800}, {0x0, 0x0, 0x1000}], 0x4, &(0x7f00000000c0)={0x77359400}) 09:29:59 executing program 2: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0x80086601, &(0x7f0000000000)={0x0, 0x1}) 09:29:59 executing program 4: ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)={0x0, 0x1}) 09:29:59 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, 0x0) 09:29:59 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c64c9, 0x0) 09:29:59 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0), 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300), 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x200001, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:29:59 executing program 4: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, &(0x7f0000000000)={0x0, 0x1}) 09:29:59 executing program 2: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0x80086601, &(0x7f0000000000)={0x0, 0x1}) 09:29:59 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c64c9, 0x0) 09:29:59 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000180)={0x0, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x6, 0x1, 0x4}) 09:29:59 executing program 4: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, &(0x7f0000000000)={0x0, 0x1}) 09:29:59 executing program 2: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0x80086601, &(0x7f0000000000)={0x0, 0x1}) 09:30:00 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x3, 0x0, 0x1800}, {0x2, 0x3}, {0x0, 0x6, 0x1800}, {0x0, 0x0, 0x1000}], 0x4, &(0x7f00000000c0)={0x77359400}) 09:30:00 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c64c9, 0x0) 09:30:00 executing program 4: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, &(0x7f0000000000)={0x0, 0x1}) 09:30:00 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x1, 0x4}) 09:30:00 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, 0x0) 09:30:00 executing program 1: socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0), 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000300), 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x200001, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:30:00 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x0, 0x4}) 09:30:00 executing program 4: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)={0x0, 0x1}) 09:30:00 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c64c9, &(0x7f0000000000)) 09:30:00 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, 0x0) 09:30:00 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0}) 09:30:00 executing program 4: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)={0x0, 0x1}) 09:30:01 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x3, 0x0, 0x1800}, {0x2, 0x3}, {0x0, 0x6, 0x1800}, {0x0, 0x0, 0x1000}], 0x4, &(0x7f00000000c0)={0x77359400}) 09:30:01 executing program 5: semtimedop(0x0, &(0x7f0000000080)=[{0x3, 0x0, 0x1800}, {0x2, 0x3}, {0x0, 0x6, 0x1800}, {0x0, 0x0, 0x1000}], 0x4, &(0x7f00000000c0)={0x77359400}) 09:30:01 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, 0x0) 09:30:01 executing program 3: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300), 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x200001, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:30:01 executing program 1: socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0), 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000300), 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x200001, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:30:01 executing program 4: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)={0x0, 0x1}) 09:30:01 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)) 09:30:01 executing program 5: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300), 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x200001, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:30:01 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) 09:30:01 executing program 3: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300), 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x200001, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:30:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x18, r1, 0xffffff1f, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 09:30:01 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, &(0x7f0000000000)={0x0, 0x1}) 09:30:02 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x3, 0x0, 0x1800}, {0x2, 0x3}, {0x0, 0x6, 0x1800}, {0x0, 0x6}], 0x4, &(0x7f00000000c0)={0x77359400}) 09:30:02 executing program 1: socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0), 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000300), 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x200001, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:30:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x18, r1, 0xffffff1f, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 09:30:02 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, &(0x7f0000000000)={0x0, 0x1}) 09:30:02 executing program 3: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300), 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x200001, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:30:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x18, r1, 0xffffff1f, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 09:30:02 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, &(0x7f0000000000)={0x0, 0x1}) 09:30:02 executing program 3 (fault-call:1 fault-nth:0): r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) 09:30:02 executing program 5: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300), 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x200001, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:30:02 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x3, 0x0, 0x1800}, {0x2, 0x3}, {0x0, 0x6}], 0x3, &(0x7f00000000c0)={0x77359400}) 09:30:02 executing program 4: ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0x541b, &(0x7f0000000000)={0x0, 0x1}) 09:30:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x18, 0x0, 0xffffff1f, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) [ 1642.697384] FAULT_INJECTION: forcing a failure. [ 1642.697384] name failslab, interval 1, probability 0, space 0, times 0 [ 1642.766776] CPU: 1 PID: 31399 Comm: syz-executor.3 Not tainted 4.19.38 #6 [ 1642.774051] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1642.783655] Call Trace: [ 1642.786382] dump_stack+0x172/0x1f0 [ 1642.790087] should_fail.cold+0xa/0x1b [ 1642.794020] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1642.799181] ? lock_downgrade+0x810/0x810 [ 1642.803451] ? ___might_sleep+0x163/0x280 [ 1642.807660] __should_failslab+0x121/0x190 [ 1642.812079] should_failslab+0x9/0x14 [ 1642.816230] kmem_cache_alloc+0x2b1/0x700 [ 1642.821085] ? __lock_acquire+0x6eb/0x48f0 [ 1642.825722] radix_tree_node_alloc.constprop.0+0x82/0x340 [ 1642.831295] idr_get_free+0x50c/0xa10 [ 1642.835147] ? lock_acquire+0x16f/0x3f0 [ 1642.839249] idr_alloc_u32+0x1d6/0x390 [ 1642.843166] ? __fprop_inc_percpu_max+0x230/0x230 [ 1642.848364] ? mutex_trylock+0x1e0/0x1e0 [ 1642.848521] ? drm_unbind_agp+0x20/0x20 [ 1642.848540] idr_alloc+0xe5/0x150 [ 1642.860335] ? idr_alloc_u32+0x390/0x390 [ 1642.864427] drm_getmagic+0x13d/0x200 [ 1642.868607] drm_ioctl_kernel+0x208/0x2a0 [ 1642.872989] ? drm_drop_master+0x90/0x90 [ 1642.873004] ? drm_ioctl_flags+0x100/0x100 [ 1642.873020] ? __might_fault+0x1a3/0x1e0 [ 1642.885499] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1642.891364] drm_ioctl+0x549/0xa50 [ 1642.895003] ? drm_drop_master+0x90/0x90 [ 1642.895025] ? drm_version+0x3d0/0x3d0 [ 1642.895047] ? file_has_perm+0x26d/0x390 [ 1642.895063] ? selinux_file_open+0x4a0/0x4a0 [ 1642.895098] ? __fget+0x340/0x540 [ 1642.895117] ? drm_version+0x3d0/0x3d0 [ 1642.895137] do_vfs_ioctl+0xd6e/0x1390 [ 1642.923021] ? selinux_file_ioctl+0x125/0x5e0 [ 1642.927775] ? ioctl_preallocate+0x210/0x210 [ 1642.932208] ? selinux_file_mprotect+0x620/0x620 [ 1642.936989] ? __fget+0x367/0x540 [ 1642.940692] ? iterate_fd+0x360/0x360 [ 1642.944713] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1642.950364] ? fput+0x128/0x1a0 [ 1642.953867] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1642.959433] ? security_file_ioctl+0x93/0xc0 [ 1642.964040] ksys_ioctl+0xab/0xd0 09:30:02 executing program 4: ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0x541b, &(0x7f0000000000)={0x0, 0x1}) [ 1642.964060] __x64_sys_ioctl+0x73/0xb0 [ 1642.964096] do_syscall_64+0x103/0x610 [ 1642.964118] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1642.964130] RIP: 0033:0x458da9 [ 1642.964147] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1643.003667] RSP: 002b:00007f52d3882c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1643.003683] RAX: ffffffffffffffda RBX: 00007f52d3882c90 RCX: 0000000000458da9 [ 1643.003691] RDX: 0000000000000000 RSI: 0000000040086602 RDI: 0000000000000003 [ 1643.003697] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1643.003705] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f52d38836d4 [ 1643.003712] R13: 00000000004cb978 R14: 00000000004d2fd8 R15: 0000000000000004 09:30:02 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0), 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x200001, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:30:02 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x3, 0x0, 0x1800}, {0x2, 0x3}, {0x0, 0x6}], 0x3, &(0x7f00000000c0)={0x77359400}) 09:30:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x18, 0x0, 0xffffff1f, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 09:30:02 executing program 4: ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0x541b, &(0x7f0000000000)={0x0, 0x1}) 09:30:02 executing program 3 (fault-call:1 fault-nth:1): r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) 09:30:03 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x3, 0x0, 0x1800}, {0x2, 0x3}, {0x0, 0x6}], 0x3, &(0x7f00000000c0)={0x77359400}) 09:30:03 executing program 5 (fault-call:1 fault-nth:0): r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)) 09:30:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x18, 0x0, 0xffffff1f, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 09:30:03 executing program 4: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, &(0x7f0000000000)={0x0, 0x1}) 09:30:03 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x3, 0x0, 0x1800}, {0x2, 0x3}, {}], 0x3, &(0x7f00000000c0)={0x77359400}) 09:30:03 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)) 09:30:03 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) 09:30:03 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0), 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x200001, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:30:03 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x18, r0, 0xffffff1f, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 09:30:03 executing program 4: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, &(0x7f0000000000)={0x0, 0x1}) 09:30:03 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x2, 0x0) 09:30:03 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x18, r0, 0xffffff1f, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 09:30:03 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x2, &(0x7f0000000000)) 09:30:03 executing program 4: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, &(0x7f0000000000)={0x0, 0x1}) 09:30:03 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x4b47, 0x0) 09:30:03 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x18, r0, 0xffffff1f, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 09:30:04 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x3, 0x0, 0x1800}, {0x2, 0x3}, {}], 0x3, &(0x7f00000000c0)={0x77359400}) 09:30:04 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x4b47, &(0x7f0000000000)) 09:30:04 executing program 4: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0x541b, &(0x7f0000000000)={0x0, 0x1}) 09:30:04 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0), 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x200001, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:30:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x18, r1, 0xffffff1f, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 09:30:04 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x4b49, 0x0) 09:30:04 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x4b49, &(0x7f0000000000)) 09:30:04 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) 09:30:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x18, r1, 0xffffff1f, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 09:30:04 executing program 4: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0x541b, &(0x7f0000000000)={0x0, 0x1}) 09:30:04 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x5421, 0x0) 09:30:04 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, &(0x7f0000000000)) 09:30:05 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x3, 0x0, 0x1800}, {0x2, 0x3}, {}], 0x3, &(0x7f00000000c0)={0x77359400}) 09:30:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x18, r1, 0xffffff1f, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 09:30:05 executing program 4: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0x541b, &(0x7f0000000000)={0x0, 0x1}) 09:30:05 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0), 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:30:05 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x5450, 0x0) 09:30:05 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x5421, &(0x7f0000000000)) 09:30:05 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) 09:30:05 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x5451, 0x0) 09:30:05 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x5450, &(0x7f0000000000)) 09:30:05 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x18, r0, 0xffffff1f, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 09:30:05 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x5450, 0x0) 09:30:05 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x18, r0, 0xffffff1f, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 09:30:05 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x3, 0x0, 0x1800}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) 09:30:05 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x5452, 0x0) 09:30:05 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x5451, &(0x7f0000000000)) 09:30:05 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) 09:30:05 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x18, r0, 0xffffff1f, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 09:30:05 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0), 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:30:06 executing program 4 (fault-call:1 fault-nth:0): r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) 09:30:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, 0x0, 0x0) 09:30:06 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x5452, &(0x7f0000000000)) 09:30:06 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x5460, 0x0) 09:30:06 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x3, 0x0, 0x1800}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) 09:30:06 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) 09:30:06 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x5460, &(0x7f0000000000)) 09:30:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, 0x0, 0x0) 09:30:06 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0), 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:30:06 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40049409, 0x0) 09:30:06 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x2, 0x0) 09:30:06 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x3, 0x0, 0x1800}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) 09:30:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, 0x0, 0x0) 09:30:06 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x400866c9, 0x0) 09:30:06 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40049409, &(0x7f0000000000)) 09:30:06 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x4b47, 0x0) 09:30:06 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x3, 0x0, 0x1800}, {0x0, 0x3}, {0x0, 0x6}], 0x3, &(0x7f00000000c0)={0x77359400}) 09:30:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 09:30:06 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40087602, 0x0) 09:30:06 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, &(0x7f0000000000)) 09:30:06 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0), 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x200001, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:30:06 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x4b49, 0x0) 09:30:06 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x3, 0x0, 0x1800}, {}, {0x0, 0x6}], 0x3, &(0x7f00000000c0)={0x77359400}) 09:30:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 09:30:06 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x4020940d, 0x0) 09:30:06 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40087602, &(0x7f0000000000)) 09:30:07 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x5421, 0x0) 09:30:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 09:30:07 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x4020940d, &(0x7f0000000000)) 09:30:07 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, 0x0) 09:30:07 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x5450, 0x0) 09:30:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 09:30:07 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086602, &(0x7f0000000000)) 09:30:07 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80087601, 0x0) 09:30:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 09:30:07 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x5451, 0x0) 09:30:07 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0), 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x200001, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:30:07 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x3, 0x0, 0x1800}, {}, {0x0, 0x6}], 0x3, &(0x7f00000000c0)={0x77359400}) 09:30:07 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x800866c9, &(0x7f0000000000)) 09:30:07 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc0045878, 0x0) 09:30:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 09:30:07 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x5452, 0x0) 09:30:08 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80087601, &(0x7f0000000000)) 09:30:08 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc0045878, 0x0) 09:30:08 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x5460, 0x0) 09:30:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x18, 0x0, 0xffffff1f, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 09:30:08 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc0045878, &(0x7f0000000000)) 09:30:08 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc0189436, 0x0) 09:30:08 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0), 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x200001, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:30:08 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x54c9, 0x0) 09:30:08 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc0045878, &(0x7f0000000000)) 09:30:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x18, 0x0, 0xffffff1f, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 09:30:08 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc020660b, 0x0) 09:30:08 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x3, 0x0, 0x1800}, {}, {0x0, 0x6}], 0x3, &(0x7f00000000c0)={0x77359400}) 09:30:08 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc0189436, &(0x7f0000000000)) 09:30:08 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x40000000000400, 0x900) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) 09:30:08 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40049409, 0x0) 09:30:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x18, 0x0, 0xffffff1f, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 09:30:08 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x402800, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f00000003c0)=""/61, &(0x7f0000000400)=0x3d) sendto$netrom(r0, &(0x7f0000000080)="a45f5e39602eb558e46d76aee44cfb48da67036b4f0edcb93b7fea64d580a400f4f0edc6fc68836519b815b82a70363b21c4b7031afa0532df4cecbbbe12020c6174997936883758fcd357abd6c2911ad66c8faebfeee815d6c257b219cb6d41e9a3fc0cdb55012d3c18197e2de2d2b2683c850f32ccf383f0cbfb98e7485235fc1fe79b652c973a3e6123fb02496902b316968ffe7c1cf68d6677986c54f9f682d614b3676b7d0ed42e6a59b6036b21a63ded2520f8e201604b91ed3f363a4a02ba44755d3cb7d48d0cd15e9a4fd0", 0xcf, 0x4, &(0x7f0000000180)={{0x3, @bcast, 0x4}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x48) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000200)="18ee83d994c1467827f9878d9417204d533c8dff22bbdc380683736c102c82d6b6da5f030f06411dede42f03285b33148dc44594482bf98be111661560e8f0f064dda34c0d4fff056a509047447c397a232e7ca214d791856eb9e17a955a9f0feedefa8695fb510480e5bab46ce4", 0x6e}, {&(0x7f0000000280)="60c9224ecfc17c961e899a8d61efb8a001a367621b075150a471f1744f2ac3ce663c6b0d2f4fc8bab3f229b7ebc31ace3748cf646363806d7d9913dd1a6fcecaa165cec24e97eb7ea4a28238d593eb93e22cb3d00030637dc1e7c09c80f8e92d471a2caea166aec9b227ec7e7126fbd76436697fd679e18c90ffebd116193b273565f9435de5fb2509fe0f2225904946506b37dbf4ef20e1ac0c550ff5f951f411433114aaa3b39432fa51aacf10ed91e992da7b389ec010a53de708daace5ef6986ba4d11d21d33aabea33df2cc0378206d544a6fb73ca567fca818", 0xdc}], 0x2) r1 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000440), 0x4) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0x40086602, 0x0) 09:30:08 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc020660b, &(0x7f0000000000)) 09:30:09 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0), 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x200001, 0x0) ioctl$sock_ifreq(r2, 0x0, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:30:09 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) 09:30:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x18, r1, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 09:30:09 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)={0x0, 0x2}) 09:30:09 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) 09:30:09 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) 09:30:09 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0xfffffffffffffffe) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) 09:30:09 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40087602, 0x0) 09:30:09 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)={0x0, 0x10}) 09:30:09 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) 09:30:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x18, r1, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 09:30:09 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)={0x0, 0x6b6b6b}) 09:30:10 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0), 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x200001, 0x0) ioctl$sock_ifreq(r2, 0x0, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:30:10 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x100, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) 09:30:10 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x4020940d, 0x0) 09:30:10 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) 09:30:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x18, r1, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 09:30:10 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)={0x0, 0x2000000}) 09:30:10 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) 09:30:10 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, 0x0) 09:30:10 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000080)={'lapb0\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) 09:30:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:10 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)={0x0, 0x10000000}) 09:30:10 executing program 2: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0), 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x200001, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:30:11 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0), 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x200001, 0x0) ioctl$sock_ifreq(r2, 0x0, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:30:11 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)={0x0, 0x20000000}) 09:30:11 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80087601, 0x0) 09:30:11 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x84a80, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000240)={0x0, 0xbc, &(0x7f0000000400)=[@in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e23, 0x1f, @mcast2, 0x9}, @in6={0xa, 0x4e22, 0x15, @empty, 0xffffffffffffff77}, @in6={0xa, 0x4e23, 0x7fffffff, @mcast2, 0x6}, @in={0x2, 0x4e24, @empty}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x15}}, @in6={0xa, 0x4e24, 0x101, @empty, 0xffffffff}, @in6={0xa, 0x4e22, 0x4, @rand_addr="6d272d775a5db52802b86f00be62564c", 0x1}]}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000004c0)={r2, 0x5, 0x10000, 0x4, 0x97, 0xf}, 0x14) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f00000000c0)={0x0, 0x0, 0xc87}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000180)=0xc) fcntl$setownex(r0, 0xf, &(0x7f00000001c0)={0x40002, r5}) r6 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x40280, 0x40) getsockopt$inet_sctp6_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000140)={0x0, 0x1000}, &(0x7f0000000340)=0x2b) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f0000000500)={0x7}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r6, 0x84, 0x6c, &(0x7f0000000580)=ANY=[@ANYRES32=r7, @ANYBLOB="0d000000e2a68078964325fa30d24eeefab40058f5b6cdc4e4d5d30fd0895399820b199a144e12a989934d920a3f172bc6fc80c7b79b91ae159ae848d426b099a1f666d09946876b1ffef9a3239d80cb33a56df733a90d82327d5dd11975b10d52973ae5ae65"], &(0x7f00000003c0)=0x15) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000100)={r3, r4}) r8 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x105000, 0x0) ioctl$VIDIOC_S_PRIORITY(r8, 0x40045644, 0x3) 09:30:11 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)={0x0, 0x6b6b6b00}) 09:30:11 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc0045878, 0x0) 09:30:11 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) 09:30:11 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) 09:30:11 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc0045878, 0x0) 09:30:11 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) 09:30:11 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)={0x0, 0xfdfdffff}) 09:30:11 executing program 2: semtimedop(0x0, &(0x7f0000000080)=[{0x3, 0x0, 0x1800}, {}, {0x0, 0x6}], 0x3, &(0x7f00000000c0)={0x77359400}) 09:30:12 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0), 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x200001, 0x0) ioctl$sock_ifreq(r2, 0x89f1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:30:12 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x3, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='trusted.overlay.upper\x00') 09:30:12 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc0189436, 0x0) 09:30:12 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)={0x0, 0xfffffdfd}) 09:30:12 executing program 2: semtimedop(0x0, &(0x7f0000000080)=[{0x3, 0x0, 0x1800}, {0x0, 0x3}, {0x0, 0x6}], 0x3, &(0x7f00000000c0)={0x77359400}) 09:30:12 executing program 2: semtimedop(0x0, &(0x7f0000000080)=[{0x3, 0x0, 0x1800}, {0x0, 0x3}, {0x0, 0x6}], 0x3, &(0x7f00000000c0)={0x77359400}) 09:30:12 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) 09:30:12 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc020660b, 0x0) 09:30:12 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)={0x0, 0x2000000000}) 09:30:12 executing program 2: semtimedop(0x0, &(0x7f0000000080)=[{0x3, 0x0, 0x1800}, {0x0, 0x3}, {0x0, 0x6}], 0x3, &(0x7f00000000c0)={0x77359400}) 09:30:12 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r1, &(0x7f0000000080)="669e7cdba65c7cbcb1042fe4f85c62003805bb768c51eea08f7845df6f7ffc5bfe3ae2ac107619744958ab94a23e24bebf83529dd471de69d39a38f46516c7af84dc73fe92c8ef6c0b8ac7b47ccb162557d7aaaedf750e2e82c5754420f60a27c4abd60a7e098dd803875246bdbbf3b5d08da1a7bf2b793ad6791d33180881185f9d0f769b063cf9ea3219e5", &(0x7f0000000000)=""/41}, 0x18) prctl$PR_GET_NO_NEW_PRIVS(0x27) 09:30:12 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0xd0f, 0x40010c) fadvise64(r0, 0x0, 0x4, 0x1) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) 09:30:13 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0), 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x200001, 0x0) ioctl$sock_ifreq(r2, 0x89f1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:30:13 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)={0x0, 0x7ffffffff000}) 09:30:13 executing program 2: semtimedop(0x0, &(0x7f0000000080)=[{}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) 09:30:13 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) 09:30:13 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x2, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000080)={0x1, 0x7}, 0x2) 09:30:13 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)={0x0, 0x6b6b6b00000000}) 09:30:13 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6}], 0x2, 0x0) 09:30:13 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x401, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) rt_sigtimedwait(&(0x7f0000000100)={0x5}, &(0x7f0000000140), &(0x7f00000001c0)={0x0, 0x1c9c380}, 0x8) socketpair(0x0, 0x3, 0x2, &(0x7f0000000080)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0x40086602, 0x0) ioctl$sock_rose_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, @null, @bpq0='bpq0\x00', 0x1, [@default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) 09:30:13 executing program 2: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0), 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:30:13 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)={0x0, 0xf0ffffff7f0000}) 09:30:13 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x189080, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r1, 0x301, 0x70bd28, 0x25dfdbfb, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x80) r2 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0x541b, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$TIOCCBRK(r3, 0x5428) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10, 0x0, 0xfffffffffffffffe}, 0x2a0) setsockopt$bt_BT_SNDMTU(r3, 0x112, 0xc, &(0x7f00000000c0)=0x3, 0x2) 09:30:13 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6}], 0x2, 0x0) 09:30:14 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0), 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x200001, 0x0) ioctl$sock_ifreq(r2, 0x89f1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:30:14 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)={0x0, 0x200000000000000}) 09:30:14 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x180, 0x0) getsockopt$nfc_llcp(r1, 0x118, 0x3, &(0x7f00000000c0)=""/185, 0xb9) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000200)={&(0x7f00000001c0)=[0x2, 0x80000000, 0x40, 0x80000000, 0x3], 0x5, 0x1f, 0x85, 0x401, 0x9, 0x40, {0xff, 0xffffffffffff0001, 0x5, 0x600f720, 0x8, 0x7, 0x7, 0x80000001, 0x6, 0x4, 0xb0, 0xfffffffffffffffc, 0x2, 0x8, "3f37789ed15ae4d972910b6d972081afa3c84e6b028b8b2acbea98cd6c5ab6e6"}}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)) 09:30:14 executing program 3: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f0000000140)={0xa8, &(0x7f0000000080)=""/168}) r1 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0x40086602, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000180)={'ip6gretap0\x00', @local}) 09:30:14 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6}], 0x2, 0x0) 09:30:14 executing program 2 (fault-call:2 fault-nth:0): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) [ 1654.348187] FAULT_INJECTION: forcing a failure. [ 1654.348187] name failslab, interval 1, probability 0, space 0, times 0 [ 1654.388529] CPU: 0 PID: 32611 Comm: syz-executor.2 Not tainted 4.19.38 #6 [ 1654.395532] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1654.404898] Call Trace: [ 1654.407512] dump_stack+0x172/0x1f0 [ 1654.411175] should_fail.cold+0xa/0x1b [ 1654.415087] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1654.420218] ? lock_downgrade+0x810/0x810 [ 1654.424393] ? ___might_sleep+0x163/0x280 [ 1654.428659] __should_failslab+0x121/0x190 [ 1654.432906] should_failslab+0x9/0x14 [ 1654.436723] kmem_cache_alloc_node+0x26f/0x710 [ 1654.441331] __alloc_skb+0xd5/0x5f0 [ 1654.444977] ? skb_scrub_packet+0x490/0x490 [ 1654.449430] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1654.449447] ? netlink_autobind.isra.0+0x228/0x310 [ 1654.449466] netlink_sendmsg+0x97b/0xd70 [ 1654.460093] ? netlink_unicast+0x720/0x720 [ 1654.460114] ? selinux_socket_sendmsg+0x36/0x40 [ 1654.460136] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1654.460148] ? security_socket_sendmsg+0x93/0xc0 [ 1654.460164] ? netlink_unicast+0x720/0x720 09:30:14 executing program 0 (fault-call:0 fault-nth:0): semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) [ 1654.487600] sock_sendmsg+0xdd/0x130 [ 1654.491330] ___sys_sendmsg+0x806/0x930 [ 1654.495328] ? copy_msghdr_from_user+0x430/0x430 [ 1654.500196] ? lock_downgrade+0x810/0x810 [ 1654.504367] ? kasan_check_read+0x11/0x20 [ 1654.508543] ? __fget+0x367/0x540 [ 1654.512024] ? iterate_fd+0x360/0x360 [ 1654.515840] ? lock_downgrade+0x810/0x810 [ 1654.520013] ? __fget_light+0x1a9/0x230 [ 1654.524035] ? __fdget+0x1b/0x20 [ 1654.527427] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1654.533068] __sys_sendmsg+0x105/0x1d0 [ 1654.536977] ? __ia32_sys_shutdown+0x80/0x80 [ 1654.541414] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1654.546971] ? fput+0x128/0x1a0 [ 1654.550270] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1654.555042] ? do_syscall_64+0x26/0x610 [ 1654.559044] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1654.564427] ? do_syscall_64+0x26/0x610 [ 1654.568437] __x64_sys_sendmsg+0x78/0xb0 [ 1654.572544] do_syscall_64+0x103/0x610 [ 1654.576450] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1654.581654] RIP: 0033:0x458da9 [ 1654.584938] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1654.603860] RSP: 002b:00007f93f61f8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1654.611596] RAX: ffffffffffffffda RBX: 00007f93f61f8c90 RCX: 0000000000458da9 [ 1654.618882] RDX: 0000000000000000 RSI: 0000000020000500 RDI: 0000000000000003 [ 1654.626156] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 09:30:14 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)={0x0, 0x1000000000000000}) 09:30:14 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000180)=0x0) capget(&(0x7f00000001c0)={0x19980330, r0}, &(0x7f0000000200)={0x1, 0xae67, 0x7fffffff, 0x9, 0x1, 0x6}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0x40086602, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2800}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, r2, 0x1, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffffffffffffc}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x20040000}, 0x1) 09:30:14 executing program 4: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x2000, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0x541b, 0x0) [ 1654.633431] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f93f61f96d4 [ 1654.640707] R13: 00000000004c64ef R14: 00000000004dadc0 R15: 0000000000000004 09:30:14 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) 09:30:14 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = accept4$x25(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x12, 0x80800) msgget(0x2, 0x2) ioctl$SIOCX25GCAUSEDIAG(r1, 0x89e6, &(0x7f00000000c0)={0x6, 0x100000000}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x571000, 0x0) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000140)={0xf000, 0x0, 0xbc3, 0x200}) ioctl$sock_TIOCOUTQ(r1, 0x5411, 0xfffffffffffffffd) 09:30:14 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0), 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x200001, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:30:14 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)={0x0, 0xfdfdffff00000000}) 09:30:14 executing program 2 (fault-call:2 fault-nth:1): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:14 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKFRASET(r0, 0x1264, &(0x7f0000000080)=0x6) r1 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0x541b, 0x0) 09:30:14 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x7, 0x3}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) 09:30:14 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/audio\x00', 0x5, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000000100)=""/172) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f00000000c0)={0x3, r2}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) getsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f00000001c0)=0x1, &(0x7f0000000200)=0x4) 09:30:15 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xbb2a, 0x0) ioctl$KDSETMODE(r1, 0x4b3a, 0x100) 09:30:15 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)) [ 1655.290317] FAULT_INJECTION: forcing a failure. [ 1655.290317] name failslab, interval 1, probability 0, space 0, times 0 [ 1655.312453] CPU: 0 PID: 419 Comm: syz-executor.2 Not tainted 4.19.38 #6 [ 1655.319320] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1655.328693] Call Trace: [ 1655.331302] dump_stack+0x172/0x1f0 [ 1655.334956] should_fail.cold+0xa/0x1b 09:30:15 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40143, 0x1) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x200, 0x36195f34bc8bb2b3) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x1c, 0x5}, {0x80000001, 0x6}, 0x6d, 0x7, 0x8}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) [ 1655.338870] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1655.343998] ? lock_downgrade+0x810/0x810 [ 1655.348169] ? ___might_sleep+0x163/0x280 [ 1655.352343] __should_failslab+0x121/0x190 [ 1655.356600] should_failslab+0x9/0x14 [ 1655.360421] kmem_cache_alloc_node_trace+0x277/0x720 [ 1655.365544] ? __alloc_skb+0xd5/0x5f0 [ 1655.369366] __kmalloc_node_track_caller+0x3d/0x80 [ 1655.374438] __kmalloc_reserve.isra.0+0x40/0xf0 [ 1655.379252] __alloc_skb+0x10b/0x5f0 [ 1655.382988] ? skb_scrub_packet+0x490/0x490 09:30:15 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) [ 1655.387331] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1655.392890] ? netlink_autobind.isra.0+0x228/0x310 [ 1655.397841] netlink_sendmsg+0x97b/0xd70 [ 1655.401919] ? netlink_unicast+0x720/0x720 [ 1655.406175] ? selinux_socket_sendmsg+0x36/0x40 [ 1655.410863] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1655.416412] ? security_socket_sendmsg+0x93/0xc0 [ 1655.421181] ? netlink_unicast+0x720/0x720 [ 1655.425503] sock_sendmsg+0xdd/0x130 [ 1655.429318] ___sys_sendmsg+0x806/0x930 [ 1655.433311] ? copy_msghdr_from_user+0x430/0x430 [ 1655.438089] ? lock_downgrade+0x810/0x810 [ 1655.442274] ? kasan_check_read+0x11/0x20 [ 1655.446525] ? __fget+0x367/0x540 [ 1655.450017] ? iterate_fd+0x360/0x360 [ 1655.453838] ? lock_downgrade+0x810/0x810 [ 1655.458008] ? __fget_light+0x1a9/0x230 [ 1655.462007] ? __fdget+0x1b/0x20 [ 1655.465430] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1655.470986] __sys_sendmsg+0x105/0x1d0 [ 1655.474886] ? __ia32_sys_shutdown+0x80/0x80 [ 1655.479348] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1655.484900] ? fput+0x128/0x1a0 [ 1655.488211] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1655.492983] ? do_syscall_64+0x26/0x610 [ 1655.496988] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1655.502378] ? do_syscall_64+0x26/0x610 [ 1655.506379] __x64_sys_sendmsg+0x78/0xb0 [ 1655.510458] do_syscall_64+0x103/0x610 [ 1655.514371] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1655.519579] RIP: 0033:0x458da9 09:30:15 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x4800, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000200)="43e005b348b8d8daaa5bf2354a8bd578", 0x10) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, &(0x7f0000000080)=0x3) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000280)={0x3, 0x28d5332e, 0x12}) r1 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x6, 0x2) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v2={0x2000000, [{0x2, 0xc5a}, {0x9, 0xffff}]}, 0x14, 0x3) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000100)=r2) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0x541b, 0x0) write(r0, &(0x7f0000000180)="fd7821a5cc0d5932c3a3b9c9f941bbe7325703304ee28c9239a63ee3a54fb07ac10f567c64c794aeea6620d24a5d806debf2575f1ac35e2266ac4870f098a9497ffeb0c43b502d5febe4b04d222564a1f6f607fa4aa3013038abd0c3fe1a3f18a8e6b2a59989f7597769e67de5f64e9f78293beadd037b7e9e355ded", 0x7c) 09:30:15 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x700, 0x3}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) [ 1655.522783] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1655.541785] RSP: 002b:00007f93f61f8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1655.549522] RAX: ffffffffffffffda RBX: 00007f93f61f8c90 RCX: 0000000000458da9 [ 1655.556800] RDX: 0000000000000000 RSI: 0000000020000500 RDI: 0000000000000003 [ 1655.556809] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1655.556817] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f93f61f96d4 [ 1655.556824] R13: 00000000004c64ef R14: 00000000004dadc0 R15: 0000000000000004 09:30:15 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000080)="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") ioctl(r0, 0x0, &(0x7f0000000180)="e223697433bd5fcc04b8d4b04210cc0fa0f211f2a87149aac0de4e6685b3ee4adab2af7b9d99a6f51327daa8a7bdc98564452b06b4d9cbaf2a9951b2c077c287613936abb12d33f83f1892571ed4334607800018c24b4bf0852c5563b1eb1ac5574e01141fd6a8070312dd267627d450610fb020435df123240f26d9b060adeb4a03608070005619a7b7fb2ace85fdbcb4722a3885dfd25ea608ac8582daccc407") ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)={0x0, 0x80000}) 09:30:15 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mountinfo\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x80010000000002, 0x0) getsockopt$sock_int(r2, 0x1, 0x1f, 0x0, &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000080)={{0x9}, 'port0\x00', 0x10, 0x0, 0x8000, 0x9, 0x2, 0x101, 0xff, 0x0, 0x4, 0x1}) 09:30:15 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x3f00, 0x3}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) 09:30:15 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x101000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x3, 0x401) syz_mount_image$bfs(&(0x7f0000000180)='bfs\x00', &(0x7f0000000300)='./file0\x00', 0x2, 0x7, &(0x7f0000001740)=[{&(0x7f0000000340)="8edf4f7ab906b5b04f9ea3e8d1c975630d3da92ab03ae6d9ac0d89f67fb81d176ff7a576e68074bd692c580cf4a07896439f91545bd9cf779b111d35a4a56483a1692b02d57b2a5a805177f2233f07032e70108c814afc03bc136a504b1efe9bfb2c3f0c", 0x64}, {&(0x7f00000003c0)="34b44a2d8c82dfd06117712dce39beb6ec022f620ced0e2ba6d849ed6e5ae4ac901cc948a24f435b35be58a241cc5e", 0x2f, 0xa2}, {&(0x7f0000000400)="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", 0x1000, 0x2}, {&(0x7f0000001400)="53240ec90d1dfc9dee5227ddb159fdacba5478f16172a0cb9627af315fc3b2fd53609ac11430b32520d6494ab1566edd4fd95dd87f6935c98bd010b25296e6508c3cb9a1f6e3d1cbcfb4023ced2180b495bfdbd10e03e57bf16e7352d6777e9687d86cb81334000e03659c6e6b4fbd9c4960f07c8104eac23cb68233e488cbee19872ec6e4d1c776d0abb656201bbd73bfaa16d5713390dccedd9078b7fb26ce8ef4ccc18c0c7dd08ff71d2fbf6d0369d5d5b0a541ce835b6c0bc1fd820fdebff04c71b81381c481103d13", 0xcb}, {&(0x7f0000001500)="460c43af1a288053bf981a0931febaa65661caa94eaba583d49e82be871f32d51c42d7b895babaf61cea1ba1a926ee10c7d068f87776310cd5c8ee5582b9a0b2b515123788e3cdf3e4cabdd6789408185863bc50ac23362a094ca6ab767004bd508327c5f71c85f22f352303843fbd8c968279b7064e564eb1af991d694dbd240033c38deaf3f5d09942d31189a52f0b6f38780e63a191ffb4d10e1df0904379458516495394005d41bc2b0f71a552262bb34a4442263466fd2c99a165e41735dd41761a487fd36e", 0xc8, 0xfffffffffffffffb}, {&(0x7f0000001600)="1408de9a427243d68d99e494708ca33bb43081ca87beb8019b7364c4f57aaf7a8b0af854f4a66367898089b60e513796904adf02410d94e1a431db2c4b91aefd0c1fe022bbfc3722c8d356b62333cbc5716ff88b1471188eb990e50dbb949e8e80c680d6bba520af1a0f954e79d8d73cd2fb85940bcabe56ad40da566a739b86da3f70063a9e7cd10a12c49f0866aaff081c39b5ab6264a2561f01068fba137700f00fce016a83cd84e1fcf08da7a4e5436274846bb2511d21d48daee9bd71cbee0e51bf2bd9461cad4a9bd0bd44f9a8fdd0ab19dafac9413013", 0xda, 0x8}, {&(0x7f0000001700)="59b6c96e736a49a7f2129aedc07fb0ffaa1c800ecef7441950c37ff1f121d1d6d32548e61834d6abc721063fb93e84ac230bc41633e1b6286411", 0x3a, 0x617b}], 0x2400, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000200)=""/226) recvfrom$ax25(r1, &(0x7f0000000080)=""/115, 0x73, 0x22, &(0x7f0000000100)={{0x3, @default, 0x3}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x48) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x8000, 0x0) 09:30:15 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0), 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x200001, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:30:15 executing program 2 (fault-call:2 fault-nth:2): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:15 executing program 5: r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)=0xffffffffffffffff, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x7, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x3, 0x8e56}, 0x0, 0x0, &(0x7f00000001c0)={0x40, 0x9, 0xf1d, 0x5}, &(0x7f0000000200)=0x3d2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x71}}, 0x10) pipe2(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$FUSE_BMAP(r1, &(0x7f00000003c0)={0x18, 0x0, 0x3, {0x6}}, 0x18) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x8, 0x0) pipe2(&(0x7f0000000400), 0x80000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0x80086601, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}) r4 = shmget$private(0x0, 0x4000, 0x48, &(0x7f0000ffb000/0x4000)=nil) r5 = fcntl$dupfd(r3, 0x0, r2) ioctl$SG_GET_COMMAND_Q(r5, 0x2270, &(0x7f00000000c0)) shmctl$SHM_STAT(r4, 0xd, &(0x7f0000000080)=""/10) 09:30:15 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x1000000, 0x3}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) [ 1656.128405] FAULT_INJECTION: forcing a failure. [ 1656.128405] name failslab, interval 1, probability 0, space 0, times 0 [ 1656.144179] CPU: 0 PID: 625 Comm: syz-executor.2 Not tainted 4.19.38 #6 [ 1656.151081] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1656.160795] Call Trace: [ 1656.163400] dump_stack+0x172/0x1f0 [ 1656.167172] should_fail.cold+0xa/0x1b [ 1656.171257] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1656.181865] ? netlink_deliver_tap+0x146/0xc30 [ 1656.188295] __should_failslab+0x121/0x190 [ 1656.192556] should_failslab+0x9/0x14 [ 1656.196389] kmem_cache_alloc+0x47/0x700 [ 1656.200479] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1656.206041] ? check_preemption_disabled+0x48/0x290 [ 1656.211091] ? lock_acquire+0x16f/0x3f0 [ 1656.215090] skb_clone+0x156/0x3c0 [ 1656.218826] netlink_deliver_tap+0x98a/0xc30 [ 1656.223256] netlink_unicast+0x5ad/0x720 [ 1656.227344] ? netlink_attachskb+0x770/0x770 [ 1656.231771] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1656.237335] netlink_sendmsg+0x8ae/0xd70 [ 1656.241503] ? netlink_unicast+0x720/0x720 [ 1656.245758] ? selinux_socket_sendmsg+0x36/0x40 [ 1656.250435] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1656.255983] ? security_socket_sendmsg+0x93/0xc0 [ 1656.260749] ? netlink_unicast+0x720/0x720 [ 1656.265095] sock_sendmsg+0xdd/0x130 [ 1656.268828] ___sys_sendmsg+0x806/0x930 [ 1656.272825] ? copy_msghdr_from_user+0x430/0x430 09:30:16 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='\x00', 0xfffffffffffffffb) keyctl$get_keyring_id(0x0, r1, 0x9) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) [ 1656.277603] ? lock_downgrade+0x810/0x810 [ 1656.281764] ? kasan_check_read+0x11/0x20 [ 1656.285938] ? __fget+0x367/0x540 [ 1656.289413] ? iterate_fd+0x360/0x360 [ 1656.293258] ? lock_downgrade+0x810/0x810 [ 1656.297434] ? __fget_light+0x1a9/0x230 [ 1656.301518] ? __fdget+0x1b/0x20 [ 1656.304892] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1656.310450] __sys_sendmsg+0x105/0x1d0 [ 1656.314355] ? __ia32_sys_shutdown+0x80/0x80 [ 1656.318775] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1656.325846] ? fput+0x128/0x1a0 [ 1656.329146] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1656.333914] ? do_syscall_64+0x26/0x610 [ 1656.337901] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1656.343268] ? do_syscall_64+0x26/0x610 [ 1656.347350] __x64_sys_sendmsg+0x78/0xb0 [ 1656.351428] do_syscall_64+0x103/0x610 [ 1656.355336] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1656.360529] RIP: 0033:0x458da9 [ 1656.363728] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1656.382994] RSP: 002b:00007f93f61f8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1656.390823] RAX: ffffffffffffffda RBX: 00007f93f61f8c90 RCX: 0000000000458da9 [ 1656.398193] RDX: 0000000000000000 RSI: 0000000020000500 RDI: 0000000000000003 [ 1656.405472] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1656.412755] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f93f61f96d4 [ 1656.420033] R13: 00000000004c64ef R14: 00000000004dadc0 R15: 0000000000000004 09:30:16 executing program 2 (fault-call:2 fault-nth:3): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:16 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x4204c0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000000)=0x7fff, 0x8) 09:30:16 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x0, 0x10000) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7f0, 0x610001) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f0000000240)={0x2, 0x9, 0xfffffffffffffffc, 0x0, 0x0, [], [], [], 0x2}) recvfrom$netrom(r1, &(0x7f00000000c0)=""/103, 0x67, 0x0, &(0x7f0000000140)={{0x3, @bcast, 0x5}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x48) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000040)={0x0, 0x1, r1}) 09:30:16 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x7000000, 0x3}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) 09:30:16 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000080)) 09:30:16 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x3b9ac9ff, 0x3}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) 09:30:16 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x40) connect$caif(r1, &(0x7f0000000100), 0xffffff9a) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)) fremovexattr(r1, &(0x7f00000000c0)=@known='trusted.overlay.upper\x00') 09:30:16 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f0000000000)) 09:30:16 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\xee\xff\xff0;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x04\x00\x00\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x8, 0x0, 0xfffffffd, @tick, {}, {}, @connect}], 0xffffff76) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) 09:30:16 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0), 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x200001, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:30:16 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x7f) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)) [ 1656.975157] FAULT_INJECTION: forcing a failure. [ 1656.975157] name failslab, interval 1, probability 0, space 0, times 0 09:30:16 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x3f000000, 0x3}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) [ 1657.087163] CPU: 1 PID: 975 Comm: syz-executor.2 Not tainted 4.19.38 #6 [ 1657.093987] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1657.103365] Call Trace: [ 1657.106064] dump_stack+0x172/0x1f0 [ 1657.109723] should_fail.cold+0xa/0x1b [ 1657.113640] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1657.118850] ? lock_downgrade+0x810/0x810 [ 1657.123135] ? ___might_sleep+0x163/0x280 [ 1657.127305] __should_failslab+0x121/0x190 [ 1657.131559] should_failslab+0x9/0x14 [ 1657.135379] kmem_cache_alloc_node+0x26f/0x710 [ 1657.140148] ? genl_rcv_msg+0x129/0x16c [ 1657.144141] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 1657.149701] __alloc_skb+0xd5/0x5f0 [ 1657.153347] ? skb_scrub_packet+0x490/0x490 [ 1657.159364] ? kasan_check_write+0x14/0x20 [ 1657.163619] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 1657.168485] netlink_ack+0x25c/0xb60 [ 1657.172301] ? netlink_sendmsg+0xd70/0xd70 [ 1657.176550] ? mutex_unlock+0xd/0x10 [ 1657.180278] ? genl_rcv_msg+0x106/0x16c [ 1657.184270] netlink_rcv_skb+0x385/0x460 [ 1657.188339] ? genl_family_rcv_msg+0xd40/0xd40 [ 1657.192947] ? netlink_ack+0xb60/0xb60 [ 1657.196865] genl_rcv+0x29/0x40 [ 1657.200252] netlink_unicast+0x53c/0x720 [ 1657.204347] ? netlink_attachskb+0x770/0x770 [ 1657.208914] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1657.214477] netlink_sendmsg+0x8ae/0xd70 [ 1657.218566] ? netlink_unicast+0x720/0x720 [ 1657.222822] ? selinux_socket_sendmsg+0x36/0x40 [ 1657.227509] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1657.233060] ? security_socket_sendmsg+0x93/0xc0 [ 1657.237918] ? netlink_unicast+0x720/0x720 [ 1657.242173] sock_sendmsg+0xdd/0x130 [ 1657.245991] ___sys_sendmsg+0x806/0x930 [ 1657.249998] ? copy_msghdr_from_user+0x430/0x430 [ 1657.254874] ? lock_downgrade+0x810/0x810 [ 1657.259052] ? kasan_check_read+0x11/0x20 [ 1657.263225] ? __fget+0x367/0x540 [ 1657.266716] ? iterate_fd+0x360/0x360 [ 1657.270617] ? lock_downgrade+0x810/0x810 [ 1657.274797] ? __fget_light+0x1a9/0x230 [ 1657.278785] ? __fdget+0x1b/0x20 [ 1657.282159] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1657.287707] __sys_sendmsg+0x105/0x1d0 [ 1657.291616] ? __ia32_sys_shutdown+0x80/0x80 [ 1657.296043] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1657.301585] ? fput+0x128/0x1a0 [ 1657.304879] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1657.309647] ? do_syscall_64+0x26/0x610 [ 1657.313640] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1657.319019] ? do_syscall_64+0x26/0x610 [ 1657.323098] __x64_sys_sendmsg+0x78/0xb0 [ 1657.327173] do_syscall_64+0x103/0x610 [ 1657.331075] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1657.336361] RIP: 0033:0x458da9 [ 1657.339647] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1657.358733] RSP: 002b:00007f93f61f8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1657.366456] RAX: ffffffffffffffda RBX: 00007f93f61f8c90 RCX: 0000000000458da9 [ 1657.373731] RDX: 0000000000000000 RSI: 0000000020000500 RDI: 0000000000000003 [ 1657.381195] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1657.388470] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f93f61f96d4 [ 1657.395744] R13: 00000000004c64ef R14: 00000000004dadc0 R15: 0000000000000004 09:30:17 executing program 2 (fault-call:2 fault-nth:4): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:17 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r2, 0x100, 0x70bd28, 0x25dfdbfe, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0xc4}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x4800}, 0x4000004) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) 09:30:17 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0xffc99a3b, 0x3}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) 09:30:17 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000080)="528f14d771855daecadce884aa4628c0613ca32c0e167c3ff7", 0x19) r1 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f00000000c0)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0x40086602, 0x0) 09:30:17 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f0000000400)="05e0662ff6", 0x5, r1) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000100)={0x0, 0x0, r0}) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000540)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000000)=0x60) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f00000002c0)={r3, @in6={{0xa, 0x4e24, 0x8, @mcast1, 0x2}}, [0x3, 0x9, 0xbc1a, 0x4, 0x1f, 0x2d7a, 0x10001, 0x3, 0x0, 0x6, 0x2, 0x1f, 0x1, 0x9, 0x4]}, &(0x7f00000003c0)=0x100) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f00000000c0)={0x0, 0x5}) syz_open_dev$adsp(&(0x7f00000004c0)='/dev/adsp#\x00', 0x5, 0x20000) ioctl$KDSKBSENT(r2, 0x4b49, &(0x7f0000000140)="fded0bb7b9dfc93ce31fbb80f0945ecd340e9949c2dd4668e3749e9094c54b2d0981aa2ef21e99df878b39705395ef585e3924d2ddc5d3da9ebd7e5fe5d9fa7fd36f4c226dea8e92e3533e808a9685d4717b95da5694c48d365df33c537e3bc41572884e30074087e170b6e2b63d74c53da967a98e72d253dc89f4b94bc3096ee1f87eb449d5881f28d0322295ce8083d3891ef04a5dbd9ff6037f18b6cdc1e45023ddec7c5e16da223ed6e88ca9cc166196dafdaf12cf0e816af90eb8a48e200fb0ddccc1a0c6b9147abede4b803dbf81") 09:30:17 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x100000000000000, 0x3}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) 09:30:17 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0xffffffff}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000100)={0x5, 0x8, 0x8000, 0x9, 0x1f, 0x6afe, 0xffffffff, 0x3, r1}, 0x20) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f00000000c0)={0x0, 0x0, r0}) 09:30:17 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000080)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0x541b, 0x0) [ 1657.631809] FAULT_INJECTION: forcing a failure. [ 1657.631809] name failslab, interval 1, probability 0, space 0, times 0 [ 1657.693969] CPU: 0 PID: 1156 Comm: syz-executor.2 Not tainted 4.19.38 #6 [ 1657.700894] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1657.710270] Call Trace: [ 1657.712883] dump_stack+0x172/0x1f0 [ 1657.716538] should_fail.cold+0xa/0x1b [ 1657.720446] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1657.725568] ? lock_downgrade+0x810/0x810 [ 1657.729735] ? ___might_sleep+0x163/0x280 [ 1657.733906] __should_failslab+0x121/0x190 [ 1657.738158] should_failslab+0x9/0x14 [ 1657.741970] kmem_cache_alloc_node_trace+0x277/0x720 [ 1657.747141] ? __alloc_skb+0xd5/0x5f0 [ 1657.751137] __kmalloc_node_track_caller+0x3d/0x80 [ 1657.756090] __kmalloc_reserve.isra.0+0x40/0xf0 [ 1657.760778] __alloc_skb+0x10b/0x5f0 [ 1657.764591] ? skb_scrub_packet+0x490/0x490 [ 1657.769014] ? kasan_check_write+0x14/0x20 [ 1657.773437] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 1657.778297] netlink_ack+0x25c/0xb60 [ 1657.782035] ? netlink_sendmsg+0xd70/0xd70 [ 1657.786287] ? mutex_unlock+0xd/0x10 [ 1657.790020] ? genl_rcv_msg+0x106/0x16c 09:30:17 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000001540)={0x7fffffff, 0x40, 0x4, 0x0, 0x0, [{r0, 0x0, 0x9}, {r0, 0x0, 0xffff}, {r0, 0x0, 0x9}, {r0, 0x0, 0xff}]}) vmsplice(r0, &(0x7f00000014c0)=[{&(0x7f0000000080)="0046d9a3f9cc2ae76b211464c65d520cb921573c1125d28dd7be0b311e014162621eade6f466997fcaf696d9aa4d1533786222cf641ca9f3b26e2ccdae1622049a61103bdbe9cd187ed8abab6ec5aebc25326f65a7329588378101f36e70a9960911b915d9e864109b1733c8b2660653425151094a975a13330f6d39bb5db6a8d39064264d80934cbd50701847e550cdb11895e34160676080143f0929eddcc808c8043314a504a8223df363260bf5592c1689aa958f3a6135532ec54501b593d4e9bf57aafdac03857262d0f19448017440ab8766deba10c0db3e2969887f7059", 0xe1}, {&(0x7f0000000180)="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", 0x1000}, {&(0x7f0000001180)="16a9a8444d1fcdcca825cc0fca2e26e7ec6eea6081d8df656880f8fea41b995e4925bf337650b0be6cfac9db375d5618c59e2755872b89035f0c6bdff06ee2be588015f7b3d9dde17158f3272bf1131683cc63d0bda0c3b43d3d", 0x5a}, {&(0x7f0000001200)="5d768aa80d87f18d5fd9a2e3df25b2d08fa499a6a3ab0483ba21e516cc65f63df8c40d859bb2bc43ec19bfcceaf681e77ddbc0a5c659aa7691bc3eeb0a00e6bac174dffffd25b716baa35644bd555f4c78a1f14df1cfbb79fe07c7a100a6aeeb4922ab9bc34ca35d752579f78e62eaf934ea10cbec460aa86f2515f7fdd64a7e173bfe3f696a5d17d2b92f4495b3ec3dc763fc093df471bc82e1a1e938e86535d09f4a20c4327b982898a40c099688334ed951d50993ca505d873f7a10211159200d60785626ac2680ec8353dc35d45fb486cad9c44f305a00986cfe4a89", 0xde}, {&(0x7f0000001300)="cb5210e4a3ba4dec054c6abc08bc8a8252d205700b9059877b7b5402f19b39da8c77a9a56fb93cef5d62d85c15967890d7d1a12573e128936b3c184f09799e222a5ea0d6af9d2d98933db5336d9e39afd994d371b4a05866bf15c87986c3605c29c7536f66f7a645c1ced4afe27bb510eca5", 0x72}, {&(0x7f0000001380)="f104966dcac9035c5c74325e4ea706638dabaea3887e45e27d2b3bfb66fffcb32ba70df1d4d8785487bfbbbe731b0a0f16950a1405db8c74038b40919c1d1e9a94f34ef4d72b8853019e6d29a5a80b40436e87463dbaab51d72d19bf322c01844570da2acb1d08bdd71700a0f703e4e4cbc13bee28c51157ac67eef0b8fa621df304ddefb3e1cd6d8da0ea51f36b638aed88d6967143ae1ac6412154d97242fad116f1ccc95696d5bf6a1ddc687badb559b0275324a12111bbca60c179e59305f1911c54c5e3d05bb9b111ee20f76059e931d851d836e22b41d7f43beffcc72b37c9b79cf34a21135d0d1b6d3114e868677a", 0xf2}, {&(0x7f0000000000)="6ebba0b2b57372ac94b74023976af9ff0ce845c0d92b9a94b2994a8050de3851a9eeb62cec18cb05f2530ae748cd93b954", 0x31}, {&(0x7f0000001480)="75ef498102b1b8f718c1ccbdbecffa3b049b7b633a75b586a75249ff10db722e", 0x20}], 0x8, 0x8) [ 1657.794009] netlink_rcv_skb+0x385/0x460 [ 1657.798081] ? genl_family_rcv_msg+0xd40/0xd40 [ 1657.802666] ? netlink_ack+0xb60/0xb60 [ 1657.806560] genl_rcv+0x29/0x40 [ 1657.809840] netlink_unicast+0x53c/0x720 [ 1657.814003] ? netlink_attachskb+0x770/0x770 [ 1657.818407] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1657.823936] netlink_sendmsg+0x8ae/0xd70 [ 1657.827998] ? netlink_unicast+0x720/0x720 [ 1657.832226] ? selinux_socket_sendmsg+0x36/0x40 [ 1657.836889] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1657.842415] ? security_socket_sendmsg+0x93/0xc0 [ 1657.847162] ? netlink_unicast+0x720/0x720 [ 1657.851391] sock_sendmsg+0xdd/0x130 [ 1657.855114] ___sys_sendmsg+0x806/0x930 [ 1657.859082] ? copy_msghdr_from_user+0x430/0x430 [ 1657.863856] ? lock_downgrade+0x810/0x810 [ 1657.868083] ? kasan_check_read+0x11/0x20 [ 1657.872248] ? __fget+0x367/0x540 [ 1657.875696] ? iterate_fd+0x360/0x360 [ 1657.879487] ? lock_downgrade+0x810/0x810 [ 1657.883648] ? __fget_light+0x1a9/0x230 [ 1657.887704] ? __fdget+0x1b/0x20 [ 1657.891073] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1657.896604] __sys_sendmsg+0x105/0x1d0 [ 1657.900484] ? __ia32_sys_shutdown+0x80/0x80 [ 1657.905327] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1657.910873] ? fput+0x128/0x1a0 [ 1657.914162] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1657.918918] ? do_syscall_64+0x26/0x610 [ 1657.922896] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1657.928252] ? do_syscall_64+0x26/0x610 [ 1657.932316] __x64_sys_sendmsg+0x78/0xb0 [ 1657.936548] do_syscall_64+0x103/0x610 [ 1657.940613] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1657.945877] RIP: 0033:0x458da9 [ 1657.949059] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1657.967965] RSP: 002b:00007f93f61f8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1657.975670] RAX: ffffffffffffffda RBX: 00007f93f61f8c90 RCX: 0000000000458da9 [ 1657.983035] RDX: 0000000000000000 RSI: 0000000020000500 RDI: 0000000000000003 [ 1657.990467] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1657.998030] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f93f61f96d4 [ 1658.005286] R13: 00000000004c64ef R14: 00000000004dadc0 R15: 0000000000000004 09:30:17 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0), 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x200001, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:30:17 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x100000000, 0x100fff) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) sendmsg$nfc_llcp(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x27, 0x0, 0x0, 0x7, 0x1, 0x0, "23ff450902beed179009484bc188996b9bda8231d9198280ffbe358688ac4f7d748e71787f22bcf981b4c481c93c148d06d23ab58ac05e808965d273993d98", 0x1e}, 0x60, &(0x7f0000000200)=[{&(0x7f0000000100)="d0ba2ba04df9abdd0de86f432470c2b960d7630e33987f4f0fbc14b741d9de0782b5b990194e97845445c38c5bc72154a32de197e1f977e5de36ff1b1a7bcfb78fb8d877988f648ef682a2c1c5f1c7e197d67535998c24baa9adceabafeed242586d6bee1bb25da2f2867cae9d58a7084125f81707bcf044577449850c3189de26aa3cbf26c8894ebb98eadf844fecb572ffdc1d3331f2bf71f1e20b51d213029993ebf485282032e1f674ccb48557b1ff89adbcc271afe75296023c4f95e84c9fe6d429905aa9d18883ba9cf72091be727b8b512d2a8511f0d466ab08bdc7b7bb5a153fdbc7d4", 0xe7}], 0x1, &(0x7f0000000240)={0x80, 0x0, 0x3ff, "f19bb10a27e2491a2d35af9c151b35cca61da94ce5168d271f996625e7bcbb8687a326240a3544803b6fd306a628e5c0c767ce348d498dde6d2a02cea8a2d814d0a3658692c95554e1dac684305aa0fc82e3ecf0915ed70a5fa74887d21f42825495d739a67ba1d8213a5051"}, 0x80, 0x14}, 0x10) 09:30:17 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x700000000000000, 0x3}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) 09:30:17 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f00000000c0)={0x0, 0x0, r0}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x8000, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000080)={0x10001, 0x2, 0xb0a, 0x3}, 0x8) r2 = add_key(&(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)="c2ce6a6246a92a502f11c3a90bdb12d1955b9399f4bd0ba81c9e5cb63a21a3b3d57e49608bfebffc7e52356e6f557192586a66d60c3db61379f7154bef4569f839eaf9e5bbd52b735e387126a18969edbb41b97ef3f8dd2b5ae3cfed123a0087f404bc374a345156419c0c913b5aaa71b8a75f711d254772ac038d405b82eed02b46f99cb9d7ce00faeb6ec08ad47b5287fd036aee77ad63791f04fc6e8048b64dae9fc9a05f6c2d", 0xa8, 0xfffffffffffffff9) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000240)={{{@in=@broadcast, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) openat$autofs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/autofs\x00', 0x410000, 0x0) r4 = getegid() keyctl$chown(0x4, r2, r3, r4) prctl$PR_SET_SECUREBITS(0x1c, 0x8) 09:30:17 executing program 2 (fault-call:2 fault-nth:5): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:17 executing program 4: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, &(0x7f0000000080)=0xffffffffffffff01) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0x541b, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) 09:30:17 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x800, 0x100) getsockopt$inet6_buf(r0, 0x29, 0xdf, &(0x7f0000000140)=""/109, &(0x7f00000000c0)=0x6d) r1 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0x80086601, &(0x7f0000000000)={0x0, 0xfffffffffffffffe, r1}) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x5, 0x3fe) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) 09:30:18 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x440080, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000000080)) r1 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x80000000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000000c0)={0x1, [0x0]}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000140)={r2, 0x5}, 0x8) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0x541b, 0x0) 09:30:18 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x3f00000000000000, 0x3}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) 09:30:18 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) 09:30:18 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0), 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x200001, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") [ 1658.385028] FAULT_INJECTION: forcing a failure. [ 1658.385028] name failslab, interval 1, probability 0, space 0, times 0 09:30:18 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0xffc99a3b00000000, 0x3}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) [ 1658.469568] CPU: 1 PID: 1371 Comm: syz-executor.2 Not tainted 4.19.38 #6 [ 1658.476476] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1658.485841] Call Trace: [ 1658.488448] dump_stack+0x172/0x1f0 [ 1658.492100] should_fail.cold+0xa/0x1b [ 1658.496021] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1658.501142] ? find_held_lock+0x35/0x130 [ 1658.505231] ? netlink_deliver_tap+0x146/0xc30 [ 1658.509819] __should_failslab+0x121/0x190 [ 1658.509836] should_failslab+0x9/0x14 [ 1658.509849] kmem_cache_alloc+0x47/0x700 [ 1658.509869] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1658.527489] ? check_preemption_disabled+0x48/0x290 [ 1658.532546] ? lock_acquire+0x16f/0x3f0 [ 1658.536538] skb_clone+0x156/0x3c0 [ 1658.540108] netlink_deliver_tap+0x98a/0xc30 [ 1658.544632] __netlink_sendskb+0x69/0xd0 [ 1658.548706] netlink_unicast+0x61b/0x720 [ 1658.552798] ? netlink_attachskb+0x770/0x770 [ 1658.557235] netlink_ack+0x60d/0xb60 [ 1658.560977] ? netlink_sendmsg+0xd70/0xd70 [ 1658.565257] ? mutex_unlock+0xd/0x10 [ 1658.568986] ? genl_rcv_msg+0x106/0x16c [ 1658.572982] netlink_rcv_skb+0x385/0x460 [ 1658.577138] ? genl_family_rcv_msg+0xd40/0xd40 [ 1658.581824] ? netlink_ack+0xb60/0xb60 [ 1658.585769] genl_rcv+0x29/0x40 [ 1658.589063] netlink_unicast+0x53c/0x720 [ 1658.593167] ? netlink_attachskb+0x770/0x770 [ 1658.597596] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1658.603154] netlink_sendmsg+0x8ae/0xd70 [ 1658.607236] ? netlink_unicast+0x720/0x720 [ 1658.611492] ? selinux_socket_sendmsg+0x36/0x40 [ 1658.616184] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1658.621740] ? security_socket_sendmsg+0x93/0xc0 [ 1658.626511] ? netlink_unicast+0x720/0x720 [ 1658.630788] sock_sendmsg+0xdd/0x130 [ 1658.634515] ___sys_sendmsg+0x806/0x930 [ 1658.634537] ? copy_msghdr_from_user+0x430/0x430 [ 1658.634561] ? lock_downgrade+0x810/0x810 [ 1658.634579] ? kasan_check_read+0x11/0x20 [ 1658.651683] ? __fget+0x367/0x540 [ 1658.655862] ? iterate_fd+0x360/0x360 [ 1658.659766] ? lock_downgrade+0x810/0x810 [ 1658.663957] ? __fget_light+0x1a9/0x230 [ 1658.667960] ? __fdget+0x1b/0x20 [ 1658.671350] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1658.676907] __sys_sendmsg+0x105/0x1d0 [ 1658.680916] ? __ia32_sys_shutdown+0x80/0x80 [ 1658.685436] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1658.691160] ? fput+0x128/0x1a0 [ 1658.694488] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1658.699259] ? do_syscall_64+0x26/0x610 [ 1658.703247] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1658.708711] ? do_syscall_64+0x26/0x610 [ 1658.708732] __x64_sys_sendmsg+0x78/0xb0 09:30:18 executing program 3: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) r1 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000080)={0x402aeaa, 0x800, @value=0x2}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0x40086602, 0x0) 09:30:18 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0xffffffff00000000, 0x3}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) 09:30:18 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000080)={0xff, 0x6, 0x4, 0x60000000, {0x77359400}, {0x3, 0x0, 0x3, 0x3000000000, 0x2, 0x3ff, "17766bdb"}, 0x0, 0x2, @userptr=0x3, 0x4}) 09:30:18 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3, 0x7}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) [ 1658.708749] do_syscall_64+0x103/0x610 [ 1658.721045] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1658.726323] RIP: 0033:0x458da9 [ 1658.726339] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1658.726347] RSP: 002b:00007f93f61f8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1658.726362] RAX: ffffffffffffffda RBX: 00007f93f61f8c90 RCX: 0000000000458da9 09:30:18 executing program 2 (fault-call:2 fault-nth:6): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:18 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x2, 0x2) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, &(0x7f00000001c0)=[0x3, 0x1], 0x2) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x3, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0x40086602, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x1, 'rose0\x00', 0x4}, 0x18) 09:30:18 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x5, 0x4000) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{}, {}]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) 09:30:18 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3, 0x700}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) 09:30:18 executing program 5: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) sched_getaffinity(r1, 0x8, &(0x7f00000000c0)) ioprio_get$pid(0x1, r1) socket$netlink(0x10, 0x3, 0x7) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)={0x0, 0x80000}) [ 1658.726374] RDX: 0000000000000000 RSI: 0000000020000500 RDI: 0000000000000003 [ 1658.756333] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1658.756342] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f93f61f96d4 [ 1658.756351] R13: 00000000004c64ef R14: 00000000004dadc0 R15: 0000000000000004 09:30:18 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x8000, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x6) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)) 09:30:18 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0), 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x200001, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:30:18 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB=',\x00\x00 ', @ANYRES16=r2, @ANYBLOB="000826bd7000fedbdf2501000000180004003397000005000000ff0000008c00000003000000"], 0x2c}, 0x1, 0x0, 0x0, 0x5}, 0x80) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) 09:30:18 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3, 0x3f00}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) 09:30:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:18 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000080)={0x40000, 0x0, [0x100000000, 0x3, 0x1, 0x80000000, 0xffffffff, 0x34eb, 0x10000, 0xfff]}) 09:30:18 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10002002}, 0xc, &(0x7f0000000480)={&(0x7f0000000140)={0x310, r1, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x4c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x44f}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_LINK={0x11c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd83}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xeb7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfe52}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffffd}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_SOCK={0x38, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x28, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x800}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2d}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_NET={0x5c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfffffffffffff800}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1ff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xba}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x800}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7fff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x400}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100000001}]}]}, 0x310}, 0x1, 0x0, 0x0, 0x4048081}, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000500)={0x0, 0x80000, r2}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000540)={r3, 0x0, r0}) 09:30:18 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3, 0x1000000}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) 09:30:18 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f0000000080)={0x9, 0xfffffffffffffffb, 0x6, 0x5}) 09:30:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x2, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:18 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x20880, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000080)=""/166) sendmmsg$inet_sctp(r1, &(0x7f0000000140), 0x0, 0x4008010) [ 1659.290811] QAT: Invalid ioctl 09:30:19 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x7fff, 0x2040) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) 09:30:19 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3, 0x7000000}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) [ 1659.348229] QAT: Invalid ioctl 09:30:19 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0), 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x200001, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:30:19 executing program 5: r0 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000300)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10, 0x800) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000340)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x400, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) r2 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0x80086601, &(0x7f0000000000)) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x80000, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r3, 0x54a1) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000480)={0x0, 0x20, &(0x7f0000000240)=[@in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e22, @multicast1}]}, &(0x7f00000004c0)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000500)={r4, @in={{0x2, 0x4e23, @broadcast}}, 0xe25, 0x81}, 0x90) ioctl$SIOCX25SSUBSCRIP(r3, 0x89e1, &(0x7f0000000100)={'vxcan1\x00', 0xfffffffffffffffe, 0x6}) sendmsg$nl_generic(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80020000}, 0x5704ad8b79ca971f, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="201800003e00010a2cbd700000800000160000000c0043007678639249968970b1d3d60084e80509b512c27cf7cd54fa9553865ed50f850ccb37413fac989ec33a6f339192c0db3f122cd929a456410eb384dc3d19585c5f87247c15f5c0d9b704206e838bd1fb36bbb304ee1be9d8f28c00ea258eb87c6c2326fa23d8391bdd5666341744c8a35193e24e0e4848cb7410ad8573d11f01989b16d7a9a043614c18d11412113b6b050a10dc951d883211e1ab3e6c1f265789538edb0ea5a21c9900"], 0x20}, 0x1, 0x0, 0x0, 0x4880}, 0x4000000) 09:30:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x4, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:19 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8, 0x80000) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f00000000c0)=0x7, 0x4) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000080), 0x4) 09:30:19 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0xfffffffffffffffa, 0x400000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) 09:30:19 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3, 0x3b9ac9ff}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) 09:30:19 executing program 4: socket$kcm(0x29, 0x7, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x2dff2761) 09:30:19 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f00000001c0)) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x80000001, 0x8000) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x4e23, 0x40000000000000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb20}, {0xa, 0x4e23, 0x80000000, @dev={0xfe, 0x80, [], 0x28}, 0xcf83c5f}, 0x5, [0x100000000, 0x9bf, 0x0, 0x2, 0x38e, 0x7, 0x3, 0x1]}, 0x5c) 09:30:19 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3, 0x3f000000}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) 09:30:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0xa, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:19 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x40, 0x0) fsync(r0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_dccp_int(r1, 0x21, 0x0, &(0x7f0000000080)=0x7fffffff, 0x4) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) 09:30:19 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3, 0xffc99a3b}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) 09:30:19 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0), 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x200001, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:30:19 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0xfffffffffffffffc) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) 09:30:19 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)) 09:30:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0xe, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:19 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3, 0x100000000000000}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) 09:30:19 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x494000, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000080)={0x80, {{0x2, 0x4e23, @loopback}}, 0x1, 0x1, [{{0x2, 0x4e24, @empty}}]}, 0x110) 09:30:19 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x60c101, 0x0) ioctl$FICLONE(r0, 0x40049409, r1) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000180)={0x9, 0x3, 'client1\x00', 0x0, "9876f43f072d2ae4", "e494843724902eb209101a05a5c3c146d334d547cf381b191fbd86e21420918a", 0xfffffffffffffff8, 0x56}) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x8002) ppoll(&(0x7f0000000080)=[{r0, 0x1}, {r2, 0x40}, {r0, 0x1000}], 0x3, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000100)={0x400}, 0x8) 09:30:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0xf, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:19 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3, 0x700000000000000}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) 09:30:20 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x2040, 0x4000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x4040, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000001c0)) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x23, &(0x7f00000000c0)={@dev, @broadcast, 0x0}, &(0x7f0000000100)=0xc) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x20, 0x3}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000140)={@empty, r3}, 0x14) 09:30:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x60, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:20 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x201000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$TUNGETFILTER(r2, 0x7b9, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) signalfd(r0, &(0x7f0000000000)={0x2}, 0x8) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000000c0)="db83dd6ada51fcdbb5f732447764e88c69d25d82f697c957aac1fb5e2d6815822c8e0e2585fa107537ea84e7d544b5ad2c91c63ded94c91858bc59ebf0f2a278bf18eb6c9de1ed03c9050aa04ff9399ce7d49bfd5e63fad46290dfbd33bc4d3b03b3f28889beb2a5398daf7694e2f7e13d84eb1255efb9e5a17bc4f7ecc83ff9aabb73d54372c2f156b46944544da93280414c37e3d002d8c285b00a69f283b5f8167d7b79c341e2925c8f22a6748143474e69f1850fd97f0610c984f50bff9d7f7485a91d3db05061b52e1757076119c4b32ae5eef7fd54e65009a2620ad0a9d66a2b789c907f68b22e6e099bc9d0c6fa08a5181c1569f444fe027f052dd3d18506b897553fb152ac27c8da7b42af1a72f712f6acd8118c57b46a17678c23add54dc70dab99c6f044bbb44088b6cfe4cc6f3ea562cf1c16a0709443834db6461d3ad7fa05da395de976027e82006e7e0ea1201d26f643505fd4d5f2e70441d0a9188c12d3607d199b5348974545853436a0a95aac235478bfcbad0ff699229717e165722995a216f82c5956d84b75074116d76bf87b95850832f2daacd6cba7ef7d12cbad7d6795a9a5745020992a8498ca719484b7c852241068e018abb52ce8685bbd551316ba0a92e76a08d8d47d40dbbd95cfbf417604d772dd471d76875886d9818828ca52d5cc6bcf7707438eaadd92de2f64c50189d5436e94be49c2da11ac6ad4833e8b6edc13835295384be6ee561b134cd47a5b1873fd0e76d6fb5f303889cca95d57bffad8e732cd231de2f13762e7bafbbc7e00ff34ce401ea5dd188096de782d0fc0302fd1cc751a08b155cd4e896dc461d6a684d802f01c4902ec0cfb6f23d2f84791194c57cf90aba3069b83aa9db728da97b276ff5ac8b1c244c52e54bd998b6343b28254ab464e28dd1f5207f2aefad351174a487ac434202d83744de67f5e8b12d242d3e573b37b8b7a702fa752c9268962a70d6dd52d378a53fb53365c02e0d487fdc2108df3b1d37ab0ad0ef9b835ce8ad33348d17f38b4b1010792b0982a6d1cc72bf150f6c8a5bdbd528b008dd786d7d4c2fbbc3ba427590ca17147575d19f8e9e3150191104402327aad03459b3861088e5132b8bf6b977359c49d362f8930ca046f8f9aae8a162781c9fd43a8c89d3bf20277f9880e6ad4f26722adeaed099afe9f0718ad83309dac486c720dc3b034fea046a00e6aed228d3ac071889e81ff1bb20b8f4114e3b8d480af2aadb2a981d97a7c65f96a14471c708dfce38fd73b2dcf3e942001e928fe70d339fcf88736d00af1648800d7242d40509771d5d0994ab6f8d2d6414aaa6b9037de336005ba4615b61ccc079e4ed1acc1ee1c6f20a8ed92a10bcee1e4ff1fa7ae1ccd8ee47d96e4a7a4d51646a3454f25f1e48f25621ea85013950f20aa7c9d18b8cb1d48c89df7984074da706b3bb921aa324cd7f76eec7f540516bcddc36ac36b68c6f911949942eaf96b02584590680dd883a369e163cf73947c0067339a3aa20da26778e87bf6e820870c9e4f4c1bd31014971542359121d71aec9939b768ac832d5b9d594761e2295aee0420ebd3db4e214602ca37eb2c8f6585006f61b41b89fb9b9075f1ad6bbf7a9eaf6231d86e248699dc4efc975f5731ccfb01182d0cfce2c3a67b4b741caca197c8a02b80946a2bc953abeb13a3ba554e6092f1a1263ef5aed28a6700fabfe23db9cd3e897f704dad5c89d7c15a23688a49eb89d59c85cee51f02b544644f940f38bdb833125f80103929dd32cf82f5694d95f34af943fcd96edce3dd714019846d91fcfba3cb9e5f1cae10aa14cbef4ba0138d82473494f4e465431ab7df59120f14206ca440efc3bc21228cf3bd731caf673f499edc6256d6b2b3e20728457d08f9e333640f2a6993693871bf8dde455e2a50d9f359e8e95910ff71354830278e0a800fc5c67c173eb35bd872262c8c68b223306f13af2ad554fdf0aa9826d9dec40c98e3a4bac6a000058b5bf5d5a1207860758037c2c18cdfc5f6206dc105bf6224c617f9067dc2458263229fdd3f44110d9e8e581b60c7f4f28c220da778db9a52622ac4c0f4ca8495f6410fa29b11397c6836311ace87d7063dbac437afa7b97985b82b5d0912ef414a656539bc0ea990f22f0ae7b6e1431b42bbcf5919968ee68bbbcf13962425d5b5b3b38bc4f0fdc8da2f04d158a531652d761c6a3d1c4cd47c9fb6543ce177074fe998c35931b6c33c3932246d5aa0c8c7610a031662ff8c302d2d01c5757e03c6781748effaa5129cfe8158f2068a0278e699fe4980184cfb0b3f31df57469054774c050eebf8ceec778bc08dacd8f545d1de2884d2f91a3108f2b6190b3823708427998d0c79ffaea5850c32ae1cf7edace30274f16c93348695cfd703c170e6cd3b595a3f77cbd1494555a4d709a6648d7c8ee25f2fe4e9ecaf9e1d2affdf1f1b8793a7e73d4f6dec2560506abb3101b6bcae51fe4311eb8dbdcbf61c846f6594ec9132b0bfe786829bef04855d645df606fd025d3a29255d5bd33b62cc57befc111dbaab88300cc9b07ee6208b25cf7496f045912e86474b7cb22de17df2bf50dea7b329a52170026e9c743f97bc6b9f7da8fb16eaead59cb9435d9638d39849567451ac564a8673290770a1585c7407919bb580f6a1b6689de174a117351644d5e49e5c0e9b932fa03315459b614733d05e14230b65732c664f7cafce64e90345fad8ec1142b90d6b498dccbe1b2b98caa5a187f0ac64becfef9f9be68eb67b8a28609f4145868e6e7e29e80332a62ffe62e765bf869097c65c945732e2198bba09f794836054fc9bd9737227ef8ab74160716cf3d63211a6ec01506f478df68b5dcec95eb992234f7e57d5e27a8fd256f25095d585fe7f8819b14908c186fdd44541136ad8b87d78bc9b2f545879cca489f955feea5ad189a5486ab68267df1632027f0e97bd79654a3904e7baad84878e4e6da32bda9b5f78ae6380e121d1d939b7a5a7dd1adf847024a1b17b8e67a3700adf92e1065587c02c95770e102793558cb349d0d0bb39f587a50644ab32ae1300ea308a3a4a84dd158d4ceb4ae0f62990cbe6489ea551d3a91d7795c6f3065b5cd7784170e60f30bf0ccf859342e1b99f479a8cabe516c2f62a9d5f744f79d3a979eb3d51c6bf4ed6707857a9f2350d4de034abfd1c5854086c4d77b4f7b43fdbf0afb46947b3b5e4ac969873b150cf6deb6ba27bb81ed89a1d475cf371f9004f3b5d933f27f227821945c947ca2bb131c860a6cf44d52df0bbf06d4f038bb6a571f853c4671c96e69a0e7374015f4b7037a46bd68032da0f049cb738238d68304591f9247a445c67bd734c4f9915ba3f0d5429ad758a64fe0cc8ded828cfdb96f1cfcd3a75b3bfd2f1f87078a0855e1c920f9eabb7d46ee0b8ba4683a618d8e7ba39911c4d6e67d60498c5948ad9623ca60ca18ca9e7f81dad49b88ac789f2407bb5bce558e8ae69e1f00fdf1d675807b222ffb59aee7fd21868448d25de963a95e950f548c78a630d5fb4a34934172fb7147e6df1f9d59372d2bf8a7a5149305945a7d8646bd503d7d0377af9f18c2bed3368c2d4904081a3c7c1313e56f2565d98cf614ba7be7481abfed87d99599f9181e421aea61c0f854cecf9462d1316f14ef13e95a16984239e09f80a0d824b29d14c5060418f080e8a982bb561d0b8640dd77d7d6c332a7e4b2aaec3815c328fff231d74f99b314a38031fa58b664f149353a9368f3cad06ce4fdbac6e11ef01c9874ab2314eee2749713c1c297fb31a7d6970345c1cd9973a22269ad91a58f552f70a8198a76bbebf45491b1828cfdfd1e73cec21955c9d8e6b8963014098e758d09c69c90d4f1b5d7f77828d72379a9428553d5a1a144926786c207b6a4a8466ba0c2e3e4e306a520ae7525c350260414ec9f1cf0f62e05d1ca081a4e21517a2e34c293815f27a6c972a81554e64a42fa44fd1054f4c50285b0412f7f53af0e943b5770e9ee812e01f4e515142d38aced2aae0fc7c8c87ddf5de2e537bf34a9c4c0e96e9aad5d29a5200ac49e973fbdd3a930415263c9fa6fe4a7b84cebc230789909b56065172db3f9ba7c4d09890223e4b0f9b7bb5771380ce4a56bd2eb0bb62977e6380f79d731e5266631382e7558eef664818e9fc9bbd729b6799b7588654eaa20e6c20754f7246b4020960e9ef76724edd0065df0b0edf5fd6583523087f5dc7501fa2257b6793583f983167b493464f289cfe488bd51ffce0aa0547393fdf29ab3bd2cf90a91f84f96225841582087a951452c82fe695c0b499dc0f01cef7b0eaecbcac98e8e42974e45dcbd4873c35d8a2f7e38a4cb492da5c0186a3e53e3e50d767b595b580e2a9328b2341de8c7c0272ab47c68469826981fae7093bc4a4b590ee5e476770307784d438f175b17a6bed81a609154cf23875d6a663a00f244597c90461d73ca06ddb2b54f268d53859ca88fd70b4bd35016362197443ecf12cab0101630cc6fc5e6dae7da2f9f739e7e8a396a76b2860e9af3c5434a6ef30f651277395c673d46c20fec43003d156d639eb6ca0fe36c71035985f0d0ceb6cea0f4a9de32ab46bc5266cc977b2b5ec04fe267174571401692e99fbeeff45779d17c348bac7f1487b94c582b1a9743b4584d30df1b643f89e5158777b1f04a02201d3110e7902aee98478adf63ebb1946478a4b18214be6690cccb69b70f1054328bd546201cf420411f795aef922995964218e2d01d6fb4df3b7f2de4d0dcacb32dcfd52aed7c5b86be13b35d32d94b318704b7be7e914128d9c761c3e9fe98f5e67ee3d3497a1409d19054bb371147492e7f25f65ea3496a7cc1598a8e0e3d641dd691cbf050f77d4ed30ec1f24e96db832def7423a1a7751b84bcab090e1e3bdbb3ee8a71871495caa1a8fc7aa055633f1cd71df42f8a32843054ec09e275d28acc6ab3ba6fa98a8c5bb9e581c87e89f875e1db1750b28f4d6272b0f30186cfc9c998fc7be7715ec15ef89dd668e9086135f052c6259e232ed4bd79b4c83a766fa2280376a4601fe3a47eeee6ee2a187e1df20eed9d8061fa7812c53060c39e96c06b2ac7a8b7e9a738149e1bf19a14170482981feb0ec0a5930d58d22ced42c33b1384d85cf5e7277cc75e6c8a2df1dfa0ce4e76e8c5e947ae30a2d83178070c5083360115df9705870fe5874778b8741f23af2c671fe4123bdeb89f2c1ecdb477ca8df47936622cb0df42424e2558289a4ed86416e9072bcf66cb0c4da795c177a466772b29e4c89a9c07b2bfcce6464c453359a51e61f030eba9eecf09c1f3752a5ad80afd3cf7c366e23f9f8f2e5251d7a6970a85efac23afe8a4a4832e9a0eb6be4add378d6727921234818010f924305b727a72752404995780d5de0b7f9a9257901cf79e1f71d4ea8f123bd93d29a20b6ff7b7b9a5d4854d95a58f2eb25c409d4599efe73e81f33e23f0a0a5f5ae05dc6ade4b9189562818f595d3065892a101bca7a44b28d0ad949c96853a73925687c452421b6e9f3ec7986eaa4b32f0985e6965810d7417122c547ca5f0abbde2a7f467a6ac526f3e0ef5eb79f49dca3f40934cb83f5d7d2b70d234b260d6a757e7edb94861e14a95b01eff015327fdb52c54bf9d972aef1c99a4478f3e9a893622f7b853f3ac2a6e85f65ba5a3653a1f9ead6daee00254ec22cb36082841296b88fe116579fe414de4e07cf3acf4e42dc8078e87d4b2bae592374b80165c8972ea5fe252430223c2ab1052bd5bc4d7beb1e2970", 0x1000) 09:30:20 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0), 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x200001, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:30:20 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3, 0x3f00000000000000}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) 09:30:20 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x200000, 0x0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f00000000c0)=""/108) 09:30:20 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) exit_group(0xfff) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x9, 0x1) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) 09:30:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0xf0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:20 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3, 0xffc99a3b00000000}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) 09:30:20 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000080)={0x0}) fsetxattr$security_selinux(r1, &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:tmpfs_t:s0\x00', 0x1d, 0x0) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, &(0x7f00000000c0)={r2, 0x1}) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$VHOST_RESET_OWNER(r3, 0xaf02, 0x0) 09:30:20 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000000)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000080)={r1, 0x80000, r0}) 09:30:20 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000000)={0x6, 0x6d, 0x2, 0x0, 0x3, 0x3, 0x2, 0x7, 0x100000001, 0x80, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f0000000080)={0xd63, 0x100000000}) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f00000001c0)={&(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0], &(0x7f0000000140), &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x5, 0x3, 0x0, 0x8}) 09:30:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0xa00, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:20 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x9cd4, 0x1000000000003) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) 09:30:20 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3, 0xffffffff00000000}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) 09:30:20 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0), 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x200001, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:30:20 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)={r1}) 09:30:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0xe00, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:20 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x1, 0x2) connect$rxrpc(r1, &(0x7f0000000100)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e21, 0x1, @local, 0x6}}, 0x24) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x208800, 0x0) ioctl$TIOCEXCL(r2, 0x540c) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) ioctl$SG_SET_DEBUG(r2, 0x227e, &(0x7f0000000080)=0x1) 09:30:20 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) 09:30:20 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0xfffffffffffffffd, 0x80) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000040)={0x7, 0x0, 0x0, 0x7}) ioctl$DRM_IOCTL_SG_ALLOC(r1, 0xc0106438, &(0x7f0000000080)={0x6, r2}) 09:30:20 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x7, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) 09:30:20 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x7ff, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x2) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_matches\x00') lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0xd5, 0x7, 0x4, "90c0b6adfb0cf398ccc79e068f52d29d", "7deddc868a0bc38ab62579da348dc8afba83696f8e170993f1342670475078b219b3f597f81bb25e4964ab854deaf0224ebf03b8915bbeb8e8cf7830a7084edd4b0183bfcaecd24789d684f1f82a3db243397a2bb58242b246b0128cf0f086d6240579b50492f8e75f3dbffe05b07df89faf8c37c76e4d2390e2ee8b9566a7a029a17864d8be8b14a8431513134f09d72605f2a09060df59e130027306b93412b8f225385e76adc6a8d6f91b5adf8d670d9f3246c87c70e0fe6918557375b0bb"}, 0xd5, 0x1) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0x541b, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f00000000c0)=""/77) 09:30:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0xf00, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:20 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) r1 = semget$private(0x0, 0x3, 0x90) semop(r1, &(0x7f0000000000)=[{0x3, 0x7, 0x1000}], 0x1) 09:30:20 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x80, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r1, &(0x7f00000000c0)="baf026033a1a60b9d6c281359f7b444a6921d23ae4fe091daf760ab84747dc1f1499a83f34b56836fac2ed63021332", &(0x7f0000000100)=""/251}, 0x18) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)) 09:30:20 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x4, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x2000, 0x0) accept$unix(r1, &(0x7f0000000080)=@abs, &(0x7f0000000100)=0x6e) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) 09:30:21 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0), 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x200001, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:30:21 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x700, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) 09:30:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x15ce, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:21 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)) 09:30:21 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x8000) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000100)=""/140) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000280)=ANY=[@ANYBLOB="020100"/24, @ANYRES32=r0, @ANYBLOB="000000007f00"/28, @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\a\x00'/28, @ANYRES32=r0, @ANYBLOB='\x00'/28]) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f00000001c0)=""/192) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0xc) setpriority(0x3, r2, 0x7) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000080), &(0x7f00000000c0)=0xb) 09:30:21 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) 09:30:21 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x3f00, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) 09:30:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x6000, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:21 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f00000000c0)={0x0, 0x80000}) 09:30:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0xce15, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:21 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x1000000, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) 09:30:21 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) connect$x25(r1, &(0x7f0000000080)={0x9, @null=' \x00'}, 0x12) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) 09:30:21 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0), 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x200001, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:30:21 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)={0x0, 0x0, r0}) 09:30:21 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup2(r0, r0) write$selinux_context(r1, &(0x7f00000000c0)='system_u:object_r:su_exec_t:s0\x00', 0x1f) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000140)={0x0, 0xdd, "ab3fc8ff2dfd3a66823aa220f06dfed363e6fff529422f9fb07f281e072870f0f1f1d603160d48823d19c34a59196182cfc6787e661811cfa3971c5b39eef73a1b8b8bb05d14763b1e3f1d97c88bdecbf3e3751efbff14aea6407f385295a9664dcc08da28f3468fd19ec5011417c87b082a0c32a396f1d7bcab423e7a2698d83454c3421e10080ae3db7a8b87605d10b656a254225db39e965eddbafa206fe55889d1a371a6209183b36255602eec5bbe95d477fba3baf9f431935b274977887a42796d3ca252b80914d51dca3fc73783e12adc16b1d5d1274877537a"}, &(0x7f0000000240)=0xe5) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000280)={r2}, 0xc) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4, 0x400) ioctl$PPPOEIOCSFWD(r3, 0x4008b100, &(0x7f0000000080)={0x18, 0x0, {0x3, @empty, 'bond_slave_1\x00'}}) ioctl$DRM_IOCTL_MARK_BUFS(r1, 0x40206417, &(0x7f0000000100)={0x25e, 0x5, 0x200, 0x4, 0x4, 0x2}) connect$llc(r1, &(0x7f00000002c0)={0x1a, 0x32f, 0x1f, 0x6, 0x800, 0x101, @remote}, 0x10) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0x40086602, 0x0) 09:30:21 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x7000000, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) 09:30:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0xf000, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:21 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0xffffffffffffffff, 0xfffffffffffffffe) r1 = getegid() r2 = getgid() lstat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getegid() r5 = getegid() r6 = creat(&(0x7f0000000200)='./file0\x00', 0x40) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r6, 0xc0845657, &(0x7f0000000240)={0x0, @bt={0x5, 0x9, 0x1, 0x1, 0x8, 0xfff, 0x636f, 0x910a, 0x8, 0x3, 0x81, 0x7, 0x10000, 0xe2, 0x0, 0x5}}) getresgid(&(0x7f0000000040), &(0x7f0000000140)=0x0, &(0x7f0000000180)) r8 = socket$inet6(0xa, 0x6, 0xe7) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000400)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000300)="65991b1eb10b3a2dbc009e26c1f53ecc266bfa7dca817f5a9d7fa390043061f8c79efda983a2d428522476962fa8debf0f93d96d015fa197b54ccf377146422f272bc67bc055cc15fa700f69ef99d887892e195fc82ff55c04343afd2981480973ebe9fbc06a2e7f6de1a23c35e931859e7a487d08b13a4f754b67b49a447d8b54ed109690f8a89136593b4efce053b70f7d0768084d52925efc9d50d44532fcdd646f57e98cebcb7e9bdd8acc7fc1f21a2da092101c7148a344923b8d7603e9e032397e4fee829be5e9a8a2a1b7b46d08f17a75b167b40782cf3642c014e37be9d615a93e8ada0cd7a80c", 0xeb, r8}, 0x68) getgroups(0x6, &(0x7f00000001c0)=[r1, r2, r3, r4, r5, r7]) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) 09:30:21 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x204800, 0x36) bind$isdn_base(r1, &(0x7f00000000c0)={0x22, 0x1, 0x5261, 0x100000001, 0x7fff}, 0x6) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000080)={0x57, 0x7, 0x0, {0x3f, 0x9a}, {0x40, 0x9}, @const={0x0, {0x74b, 0x0, 0xfffffffffffffffb, 0x10000000}}}) 09:30:21 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x3b9ac9ff, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) 09:30:21 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f00000001c0)=0x5, 0x4) syz_init_net_socket$ax25(0x3, 0x3, 0xc4) r3 = getpgrp(0x0) sched_setscheduler(r3, 0x6, &(0x7f00000002c0)=0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0xffffffffffffffff, r2, 0x0, 0x2, &(0x7f0000000200)=':\x00', 0xffffffffffffffff}, 0x30) sched_setscheduler(r4, 0x7, &(0x7f0000000280)=0x5) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000080)="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") 09:30:21 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) 09:30:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x34000, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:21 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f00000000c0)={r1}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)) 09:30:21 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0), 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x200001, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:30:21 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x1013fc) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) 09:30:21 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x3f000000, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) 09:30:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x400300, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:21 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40000, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000080), &(0x7f00000000c0)=0xb) 09:30:21 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x5, 0x24) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x7, 0x10200) getsockopt$rose(r1, 0x104, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x4) sendto$unix(r1, &(0x7f0000000140)="3fc8f1c0ad6762401f225628f9fa2e511185a6a2fa948727a5d2513d8ba662a9396e1db313474e3ff52bf05c3bf29e50faef662c308eb9fa99986727853ccd85f5e7d5c4c305f96d515b6256", 0x4c, 0x0, 0x0, 0x0) 09:30:22 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f00000000c0)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)={r1, 0xfffffffffffffffd, r0}) 09:30:22 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) r1 = fcntl$getown(r0, 0x9) fcntl$lock(r0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x6, 0x6, r1}) 09:30:22 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0xffc99a3b, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) 09:30:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0xf0ffff, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:22 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) clock_gettime(0x0, &(0x7f0000005a40)={0x0, 0x0}) recvmmsg(0xffffffffffffff9c, &(0x7f0000005840)=[{{&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}}}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000000)=""/53, 0x35}], 0x1}, 0xfffffffffffffffc}, {{&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/91, 0x5b}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/4096, 0x1000}, {&(0x7f0000002240)=""/12, 0xc}, {&(0x7f0000002280)=""/157, 0x9d}, {&(0x7f0000002340)=""/97, 0x61}, {&(0x7f00000023c0)=""/192, 0xc0}], 0x7, &(0x7f0000002500)=""/4096, 0x1000}, 0x4}, {{&(0x7f0000003500)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000003840)=[{&(0x7f0000003580)=""/134, 0x86}, {&(0x7f0000003640)=""/139, 0x8b}, {&(0x7f0000003700)=""/125, 0x7d}, {&(0x7f0000003780)=""/68, 0x44}, {&(0x7f0000003800)=""/4, 0x4}], 0x5, &(0x7f00000038c0)=""/43, 0x2b}, 0x8}, {{&(0x7f0000003900)=@ipx, 0x80, &(0x7f0000003a80)=[{&(0x7f0000003980)=""/217, 0xd9}], 0x1, &(0x7f0000003ac0)=""/128, 0x80}, 0x8001}, {{&(0x7f0000003b40)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x80, &(0x7f0000003d40)=[{&(0x7f0000003bc0)=""/30, 0x1e}, {&(0x7f0000003c00)=""/110, 0x6e}, {&(0x7f0000003c80)=""/180, 0xb4}], 0x3, &(0x7f0000003d80)=""/56, 0x38}, 0x5}, {{&(0x7f0000003dc0)=@hci, 0x80, &(0x7f0000004380)=[{&(0x7f0000003e40)=""/24, 0x18}, {&(0x7f0000003e80)=""/178, 0xb2}, {&(0x7f0000003f40)=""/199, 0xc7}, {&(0x7f0000004040)=""/240, 0xf0}, {&(0x7f0000004140)=""/143, 0x8f}, {&(0x7f0000004200)=""/200, 0xc8}, {&(0x7f0000004300)=""/79, 0x4f}], 0x7, &(0x7f0000004400)=""/42, 0x2a}, 0x20}, {{&(0x7f0000004440)=@xdp, 0x80, &(0x7f0000004600)=[{&(0x7f00000044c0)=""/86, 0x56}, {&(0x7f0000004540)=""/189, 0xbd}], 0x2}, 0x2}, {{&(0x7f0000004640)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000005780)=[{&(0x7f00000046c0)=""/171, 0xab}, {&(0x7f0000004780)=""/4096, 0x1000}], 0x2, &(0x7f00000057c0)=""/114, 0x72}, 0x7}], 0x8, 0x41, &(0x7f0000005a80)={r1, r2+10000000}) recvfrom$rose(r3, &(0x7f0000005ac0)=""/57, 0x39, 0x42, &(0x7f0000005b00)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}, 0x1c) 09:30:22 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000080)={r1, 0x80000, r0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) 09:30:22 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0), 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x200001, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:30:22 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)) r1 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x7fffffff, 0x20002) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000100)=0x4, 0x4) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000080)={&(0x7f0000ffc000/0x2000)=nil, 0x9, 0x5, 0x40, &(0x7f0000ffc000/0x3000)=nil, 0x2}) 09:30:22 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x100000000000000, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) 09:30:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x1000000, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:22 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x7404, 0x101140) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000080)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) 09:30:22 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = add_key(&(0x7f0000000080)='.request_key_auth\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)="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", 0xfe, 0xfffffffffffffff8) r2 = request_key(&(0x7f0000000200)='.request_key_auth\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)='selfproc-nodevselinuxppp0.posix_acl_access\x00', 0x0) r3 = request_key(&(0x7f00000002c0)='.request_key_auth\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)='/dev/dri/card#\x00', 0xfffffffffffffff9) keyctl$dh_compute(0x17, &(0x7f0000000380)={r1, r2, r3}, &(0x7f00000003c0)=""/190, 0xbe, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x84000) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) 09:30:22 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x700000000000000, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) 09:30:22 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x321040, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) 09:30:22 executing program 4: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x3, 0x800) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000180)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x0, 0x70bd2d, 0x25dfdbfe, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x814) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) 09:30:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x2000000, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:22 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in=@initdev, @in6=@ipv4={[], [], @broadcast}}}, {{@in6}}}, &(0x7f0000000180)=0xe8) 09:30:22 executing program 5: ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000080)={0x0, 0x80000}) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0x80086601, &(0x7f0000000100)={r0}) r1 = shmget(0x3, 0x3000, 0xe, &(0x7f0000ffa000/0x3000)=nil) shmat(r1, &(0x7f0000ff9000/0x2000)=nil, 0x2000) 09:30:22 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0), 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x200001, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:30:22 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x3f00000000000000, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) 09:30:22 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x20, 0x1) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000140)={'ip6_vti0\x00', {0x2, 0x4e24, @empty}}) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x62) r1 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/route\x00') 09:30:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x4000000, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:22 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x36e3, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xffffffff, 0x80080) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 09:30:23 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs_stats\x00') syz_open_pts(r1, 0x2) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)={0x0, 0x0, r0}) 09:30:23 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0xffc99a3b00000000, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) 09:30:23 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @local}}, [0x6b, 0x8, 0x2af, 0x3d4e, 0x1, 0x1, 0x8001, 0x10001, 0x6, 0xee, 0x3, 0x1, 0x6, 0x1, 0x51d7ea7]}, &(0x7f0000000200)=0x100) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000240)={0x7, 0x0, 0x1, 0xdd8, r2}, &(0x7f0000000280)=0x10) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000000)={0x0, 0x0, 0x758d2b96}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000080)={r3}) 09:30:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0xa000000, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:23 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x8000, 0x800) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x3) 09:30:23 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x9, 0x20000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) 09:30:23 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x1f) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000080)={0xa, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) 09:30:23 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0), 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x200001, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(0x0) 09:30:23 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0xffffffff00000000, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) 09:30:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0xe000000, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:23 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000140)={0xceef46d744694723, 0x5b, &(0x7f00000000c0)="65ffd79bc8eddb1e8f8ea50583359e1e3daa08dd984ee208d9765550b98a73a009b9b78b95c903752b8b3ee226dc015b579216d9738eb87e82c47493eac5a132f72c5cc90ee6a38723a270f581d1d4523c943b5ea7802795c70fea"}) 09:30:23 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x3, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) 09:30:23 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6, 0x7}], 0x2, &(0x7f00000000c0)={0x77359400}) 09:30:23 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x2, 0x40) getsockopt$netlink(r1, 0x10e, 0x2, &(0x7f0000000080)=""/234, &(0x7f0000000180)=0xea) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) 09:30:23 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x1, 0x1) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000200)) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x3, 0x0) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f0000000100)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000080)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0x80086601, &(0x7f0000000000)={r3, 0x80000, r0}) ioctl$PIO_SCRNMAP(r2, 0x4b41, &(0x7f0000000140)="490615ca7bf5ccb5f26dba7e1ed5bae27691e4a2b1029ec03fbfcb068fe16e784d46b8af46b8347002e8623fa10e7ca01e742c5a37f47e215eb4a4870e67491d2e9d8df4a2423656246d0a69943e66c65eb043708d") 09:30:23 executing program 4: syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x8, 0x4800) r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x134, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f00000001c0)={0xf0, &(0x7f0000000080)="0eb616ea362d8a65b5b03d3f0a459376d3c817ce14119216cec6cf03b23a6a4147dc4fff70b52a67bd1d1c4a1c0ab936b51e2114ec92cf4a993d72b95e1d286f4535d074336882528fd6dee5ecde968c01f64243ba71016700c56d932023db6da9cb4d709b48d33faeb9dfb8c116652dcf6bf0b21f4cd11371d70047676a8658288f7b6c7175a63da161700195ee710ad30b6da5a2626b3096ee14e2b3038c5f8bb951a376cd121e51516c32f2c1672a67475c97ecabe9189f484adadb2152038e445ec88f64f8450cdd606f3f30f829cca789b2819b0a1168a079d7911efc94fd86920bbe0ec67c64e1d3f446b28077"}) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000040)=0x3f) eventfd2(0x20, 0x80007ffff) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/relabel\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) 09:30:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0xf000000, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:23 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6, 0x700}], 0x2, &(0x7f00000000c0)={0x77359400}) 09:30:23 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x608301, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x1000) 09:30:23 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0), 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x200001, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(0x0) 09:30:23 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0xa, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) 09:30:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x60000000, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:23 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6, 0x3f00}], 0x2, &(0x7f00000000c0)={0x77359400}) 09:30:23 executing program 3: ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4088020}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, r1, 0x701, 0x70bd2b, 0x25dfdbfd, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x40800}, 0x4000000) r2 = shmget(0x3, 0x1000, 0x800, &(0x7f0000ffe000/0x1000)=nil) shmat(r2, &(0x7f0000ffb000/0x4000)=nil, 0x2000) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000100)={0x9, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) r3 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0x40086602, 0x0) 09:30:23 executing program 5: r0 = dup(0xffffffffffffff9c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e21, 0xea9, @mcast2, 0x8}}, 0x100000001, 0x3, 0x9, 0xe86, 0xc73}, &(0x7f0000000280)=0x98) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) r1 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, r0, 0x0, 0x13, &(0x7f0000000080)='/%bdev:$ppp1/\\eth0\x00', 0xffffffffffffffff}, 0x30) rt_sigqueueinfo(r2, 0x14, &(0x7f0000000100)={0x34, 0x9, 0x8}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0x80086601, &(0x7f0000000000)={0x0, 0x0, r1}) 09:30:24 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$PPPIOCGDEBUG(r1, 0x80047441, &(0x7f00000001c0)) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000100)={0x400, 0x0, "6b0b3156b4fcec060ee2bdbddb4b48f329a2b9187db12ddfce5997c7e6527b41", 0xa24, 0xfff, 0x80, 0x4, 0x102}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000200)={[], 0x6, 0x6, 0x80000001, 0x400, 0xff, r2}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)={0x0, 0x80000, r0}) 09:30:24 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6, 0x1000000}], 0x2, &(0x7f00000000c0)={0x77359400}) 09:30:24 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000180)=[@in={0x2, 0x4e20, @remote}, @in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e24, 0x1, @dev={0xfe, 0x80, [], 0x21}, 0x3}, @in6={0xa, 0x4e21, 0x6, @rand_addr="35d5f797549d1f4d21cb8f70f9e1fe11", 0x80000000}], 0x58) open_by_handle_at(r0, &(0x7f0000000200)={0x3c, 0x7, "a5e1995af9d20a4f6822a0ca7243bcea581dbcfb94d97bef783c0225c74616c9af76c16d9067625a47d798ec96f87f946d00d8a6"}, 0x8800) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x401, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000240)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000002c0)={r4, 0x0, 0x1, [0x0]}, &(0x7f0000000300)=0xa) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r3, 0xc0a85322, &(0x7f0000000080)) 09:30:24 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f0000000140)={0x3ff, 0x5}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000080)={0x0, 0x0}) r2 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x7, 0x201) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000100)={r1, 0x848cdbf38a0c4626, r2}) r3 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0x40086602, 0x0) 09:30:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x9effffff, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:24 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)) ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffff9c, 0xc0585605, &(0x7f00000000c0)={0x1, 0x0, {0x40, 0x10000, 0x0, 0xf, 0x3, 0x1, 0x3, 0x7}}) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) 09:30:24 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0), 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x200001, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(0x0) 09:30:24 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) r2 = geteuid() ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000140)={0x0, 0x1, r1, 0x0, r2, 0x0, 0x4abc, 0x7}) r3 = semget$private(0x0, 0x2, 0x4) setpriority(0x0, r1, 0x9) semctl$IPC_RMID(r3, 0x0, 0x0) 09:30:24 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6, 0x7000000}], 0x2, &(0x7f00000000c0)={0x77359400}) 09:30:24 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x3fd) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x7, 0x200) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r1, 0x4020565b, &(0x7f0000000140)={0x3, 0x1, 0x1}) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000080)={0x800, 0x10000}) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x20000, 0x0) write$P9_RCLUNK(r2, &(0x7f0000000100)={0x7, 0x79, 0x2}, 0x7) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) 09:30:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0xce150000, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:24 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x3, 0x400440) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}) fsetxattr$security_smack_entry(r1, &(0x7f00000000c0)='security.SMACK64MMAP\x00', &(0x7f0000000100)=')\x00', 0x2, 0x1) r2 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x111000, 0x82) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) ioctl$SIOCAX25GETINFOOLD(r2, 0x89e9, &(0x7f0000000180)) 09:30:24 executing program 4: r0 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000000)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x707000, 0x0) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000100)={0xff, 0x7, 0x1, 0x3}) r2 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0xffff, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0x541b, 0x0) 09:30:24 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6, 0x3b9ac9ff}], 0x2, &(0x7f00000000c0)={0x77359400}) 09:30:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0xf0ffffff, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:24 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)) socket$vsock_dgram(0x28, 0x2, 0x0) 09:30:24 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x200000000000003, 0x3a) setsockopt$inet6_int(r1, 0x29, 0x40000000000c8, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x89060000, 0x2c004305, 0x8906], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff2f, 0x0, @ipv4={[0x6, 0x0, 0x0, 0x2c00000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) 09:30:24 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x2100, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x201) signalfd(r0, &(0x7f00000002c0)={0x80}, 0x8) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0xffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x4e23, 0x0, @mcast1, 0x9}}, 0x0, 0x3, 0x0, "4be158da6cb4fb59c144e29becb972ced8957a1749d655e32e7d345553e41e1d627805b7fd458d7e33d6280d0eff9befb3d861d617bb3f5c830090fe848c3bf2eb4efd88a4361fc9d6d18384bdfb2a90"}, 0xd8) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f0000000200)={0x81, 0x2, 0x0, [{0x93, 0x7, 0x7ff, 0x0, 0x9, 0xaf08da7, 0x86}, {0xffffffffffffffc3, 0xffffffffffffff01, 0x2, 0x401, 0x3, 0xc7e, 0xffff}]}) signalfd(r2, &(0x7f0000000000)={0x1ff}, 0x8) 09:30:24 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6, 0x3f000000}], 0x2, &(0x7f00000000c0)={0x77359400}) 09:30:24 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x5) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x80000001, 0x10000) getsockopt$bt_hci(r1, 0x0, 0x2, &(0x7f00000000c0)=""/31, &(0x7f0000000100)=0x1f) 09:30:24 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0), 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x200001, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:30:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0xfffff000, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:24 executing program 3: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video0\x00', 0x2, 0x0) writev(r0, &(0x7f00000015c0)=[{&(0x7f0000000240)="366e2760011c341d757f255f04ddb824f9f6891a1769e795ee256d3347c94e7eee5c5214d6293f0bf5c8ddeadfd85c4279fefb139620ca3afb40070491229971342b44a880b5573805647f638592a0dc0b588397e5b39ce358d3399947a00476bd42444876ceec808f24aa43eab78a835c3d6ac178a3adb4b69fe0bcae34a5cb316aef13b9d22e1adca4a2a2b823c103f184e2a3af050149cbb4bb", 0x9b}, {&(0x7f0000000300)="94295542465908435633ac7baddf47d197bdd47205df837a1467c4ffcf3c668f3915149ae3970fc98af15c4bb9214d2413fcdb887bbddcd6696676b69de424e1b2dfeb2947fea4e9136d346a52f8b87c429e0ca4dcc2b07c24e048d62ea889e18e01809e8c59713a7be63bd95619f1056374402f9597a8a2e908245b8d85547284ba44beed63d265ecbdba6b", 0x8c}, {&(0x7f00000003c0)="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", 0x1000}, {&(0x7f00000013c0)="afbc3fed6970230c8a84bd1effce2f08cc3e453e01f11dc2fff9c2c04d8d71680e33babada937dcbf6d4c313326a33956e0e428cecbcbbcae929d5bfa3af59696482949f7f0a028eed769db03ed86d1a9761805018e28669e2aa0f652b71a71fd75d9e8d162f1e1734d1010612d200", 0x6f}, {&(0x7f0000001440)="8c7729abf5cb6b8fda97a28db39d24a3379d42f1b89e185b6fbb4f4af458510ce51cd9f496fc293c8d6a904fc40d9caedd12731c6a024330023f7ff879de3e47197859781dfb92b3a327aefc35f66f7b34b3ad8ad5fc0118c8d78f985f1710a4ae95b73798ffe9c1fa7d91d40b3cf9511c156feef1f1e2a56019cdc965535c12c12a574d2c2d6b9069742d02bbc67a186b0ab489c33228", 0x97}, {&(0x7f0000001500)="57619d825d3b52d4c6cf320b23f73043f51ffc3f65e2ecad982beaa13100bd28fea064ed7dbe316669470f285c5fad009e4eb33483866be7bd340ca2b34bec2c17290eef8ee9fcd8ee757fabc0eb32cfab7997606bfa57c5ce641629e8ae6fdab90a3cf6c46f", 0x66}, {&(0x7f0000001580)="fd676efd036a88cc9787f4a1b40aaed1ea194795c9062e0351255f8ef926", 0x1e}], 0x7) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x9, 0x8002) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x4004, 0x0) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000000100), &(0x7f00000001c0)=0x18) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r3, 0x114, 0xa, &(0x7f0000000040)={0x1, '^'}, 0x2) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0x40086602, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) setsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f0000000180)=0x9, 0xa0f6de3062905d09) 09:30:24 executing program 5: syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x5, 0x880) r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x7, 0x44000) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f00000000c0)="e5a96fcaae92cd219d02e5542bd56dc8fdfd19641f3aadf06be7f0865a1e8512ec5ae16725e4e6fdff24e6313e5fae08fab9261a3d33dffd350834f4fd4828fd844dc73090c141f9c088dd9555c387051b33e531b43765a624fb4239f483862502720e9c0027eea4b9c4cfcac86e7ecd15755ae22be31abb92beb99cfe3e82814a7f8f459234865b3d06bc4a76f638456106666a28b5cbba4a741470a37ac4da541dae6d05c241ba1bfc9a53f10383435e9d1af57706bbf87c951648c942160be458e259682ad5d8261cbb23c04847a3678b23a68a627fe93e1c8c4b535c90a83b5180", &(0x7f00000001c0)="01d8a8d8eca60dbb0dcb0c805941731461db1ccf14d60b18f463b36ca26a306c621632f0db889daa429294dcc8dae96aa81a9e981f7389f1af06379848459ddbdd4cbfef6d00df250c91ac2206f5df39cf447257b2a14c5f7bf369337d164ef338e8425f81c46f75115952b2e87f87c3e377613d2a12d66495c0d4633414aa2e5adefab39087ae2e1de439c15adc51911be13436064273c2867b36546745cffe7669d7090ad4e52d6a398194bdd5459c4ee17ea54a9c2ee597f6a66a379b39490715c5f3fce506a68dfbfa18a374e7b50dcbae13a608994ad59e18b916f9", 0x2}, 0x20) r1 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0x80086601, &(0x7f0000000000)) 09:30:24 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6, 0xffc99a3b}], 0x2, &(0x7f00000000c0)={0x77359400}) 09:30:24 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x100000001, 0x200180) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x200000, 0x11) perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x2, 0xfffffffffffffff9, 0x73d, 0x5, 0x0, 0x0, 0x80400, 0xc, 0x80, 0x1, 0x1f, 0x8, 0x81, 0x5, 0x4, 0x9, 0x4, 0x8, 0x5, 0x62e, 0x7, 0x3ff000, 0x5, 0x100, 0x1ff, 0xfff, 0x8000000000, 0x80000000, 0x40, 0x8, 0x80, 0xc3, 0x4, 0x5, 0x4, 0xbacb, 0x0, 0xffffffffffffff7f, 0x0, @perf_bp={&(0x7f00000000c0), 0x1}, 0x108, 0x91a, 0x3, 0x5d97096df38ed146, 0x7fffffff, 0x401, 0x400}, 0x0, 0xb, r1, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x8d, 0x4000) setsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000080)={0x3, 0x3ff, 0x2e77, 0x3, 0x6, 0x6e31, 0x4}, 0xc) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) 09:30:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0xffffff7f, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:25 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6, 0x100000000000000}], 0x2, &(0x7f00000000c0)={0x77359400}) 09:30:25 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x80000, 0x0) write$P9_RSETATTR(r0, &(0x7f00000000c0)={0x7, 0x1b, 0x1}, 0x7) r1 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0x80086601, &(0x7f0000000000)={0x0, 0x80000}) 09:30:25 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) r1 = dup(r0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r1, 0x4020565b, &(0x7f0000000100)={0x8001001, 0x3}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f0000000280)={r2, 0x2, 0x6000000, 0x90b, 0x8, 0x9, 0x7}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000080)=0xc) ioctl$SIOCAX25DELUID(r1, 0x89e2, &(0x7f00000000c0)={0x3, @default, r3}) syz_init_net_socket$ax25(0x3, 0x5, 0xf0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000140)={0x800, 0x64}) 09:30:25 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x12000000000000, 0x101001) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) socketpair(0x9, 0xb, 0x200, &(0x7f0000000480)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x54, r2, 0x0, 0x70bd25, 0x25dfdbfd, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_AF={0x8}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e20}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x54}, 0x1, 0x0, 0x0, 0xc000}, 0x4008080) 09:30:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0xffffff9e, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:25 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)) r1 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x7fffffff, 0x20002) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000100)=0x4, 0x4) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000080)={&(0x7f0000ffc000/0x2000)=nil, 0x9, 0x5, 0x40, &(0x7f0000ffc000/0x3000)=nil, 0x2}) 09:30:25 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6, 0x700000000000000}], 0x2, &(0x7f00000000c0)={0x77359400}) 09:30:25 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/40, 0x28}], 0x1) 09:30:25 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000080)={0x0, 0x80000, r0}) 09:30:25 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x54be, 0x1) write$P9_RXATTRCREATE(r1, &(0x7f0000000080)={0x7, 0x21, 0x1}, 0x7) fchdir(r1) r2 = socket$bt_bnep(0x1f, 0x3, 0x4) recvmmsg(r2, &(0x7f00000008c0), 0x40e, 0x40000101, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) 09:30:25 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6, 0x3f00000000000000}], 0x2, &(0x7f00000000c0)={0x77359400}) 09:30:25 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x8, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000140)={0x1, 0x0, {0x1b, 0x1c, 0xa, 0x6, 0x5, 0xfffffffffffff86f, 0x5, 0x97}}) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x3, @empty, 0x247f}, 0x1c) semget$private(0x0, 0x2, 0x40) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)) ustat(0x8, &(0x7f0000000040)) socket$vsock_dgram(0x28, 0x2, 0x0) 09:30:25 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)) r1 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x7fffffff, 0x20002) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000100)=0x4, 0x4) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000080)={&(0x7f0000ffc000/0x2000)=nil, 0x9, 0x5, 0x40, &(0x7f0000ffc000/0x3000)=nil, 0x2}) 09:30:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0xfffffff0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:25 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6, 0xffc99a3b00000000}], 0x2, &(0x7f00000000c0)={0x77359400}) 09:30:25 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000080)) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f00000000c0)={0x28, 0x2, 0x0, {0x4, 0x1, 0x5}}, 0x28) 09:30:25 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x202000, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000000c0)=@int=0x3, 0x4) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f0000000100)={0x7, 0x7fffffff, 0xfffffffffffffe01, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000140)={0x1e, 0x0, 0xbb57a956a97980e0, 0x1}) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000180)={0x1, r2, 0x10003, 0xbc9}) 09:30:25 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)) r1 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x7fffffff, 0x20002) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000100)=0x4, 0x4) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000080)={&(0x7f0000ffc000/0x2000)=nil, 0x9, 0x5, 0x40, &(0x7f0000ffc000/0x3000)=nil, 0x2}) 09:30:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x40030000000000, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) [ 1665.928975] QAT: Invalid ioctl 09:30:26 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x5, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x4000, 0x0) setsockopt$inet6_dccp_buf(r1, 0x21, 0xc2, &(0x7f00000000c0)="ea430d0aed43c749028139ae7da2f7879e3a9e2573cfa17b6a10c5ce82cb53c89df20d88de8efa13fee0af2168cfe8bbc26f5877aaf71ceed0da3a4cde82bf45f65d91c7280bfb61a7c1157c8164eb2d5ab0b4e012cd9e0584e60ca5c1ba313cba44a16fabbab544fe845620ebddff56533c619648fef447a8ee626b5a56eca71e30c70dec154a4b97cacec0fab3da4084bc430d97f1db7201ce0e5d926d64c2e566fc404bd9533656fdd6ae", 0xac) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) pipe(&(0x7f0000000180)) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f0000000040)=0x3) 09:30:26 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)) fchmod(r0, 0x18) 09:30:26 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6, 0xffffffff00000000}], 0x2, &(0x7f00000000c0)={0x77359400}) 09:30:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0xf0ffffffffffff, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:26 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x8000, 0x2) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) 09:30:26 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)) syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x7fffffff, 0x20002) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000080)={&(0x7f0000ffc000/0x2000)=nil, 0x9, 0x5, 0x40, &(0x7f0000ffc000/0x3000)=nil, 0x2}) 09:30:26 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6}], 0x1f4, &(0x7f00000000c0)={0x77359400}) 09:30:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x100000000000000, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:26 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@dev}}, &(0x7f0000000340)=0xe8) mount$9p_virtio(&(0x7f0000000080)='/dev/dri/card#\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0xc14, &(0x7f0000000380)={'trans=virtio,', {[{@version_L='version=9p2000.L'}, {@cache_mmap='cache=mmap'}, {@access_uid={'access', 0x3d, r1}}], [{@fowner_lt={'fowner<', r2}}, {@smackfsfloor={'smackfsfloor', 0x3d, '/dev/dri/card#\x00'}}, {@fsmagic={'fsmagic', 0x3d, 0x1}}, {@subj_role={'subj_role', 0x3d, '}mime_typecgroupselfvmnet0'}}, {@uid_gt={'uid>', r3}}, {@euid_lt={'euid<', r4}}, {@obj_type={'obj_type'}}]}}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)) 09:30:26 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000080)={&(0x7f0000ffc000/0x2000)=nil, 0x9, 0x5, 0x40, &(0x7f0000ffc000/0x3000)=nil, 0x2}) 09:30:26 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x1, 0x2400) accept4$packet(0xffffffffffffff9c, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14, 0x0) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000140)=r2) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='team_slave_0\x00', 0x10) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in=@initdev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@empty}}, &(0x7f0000000380)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0}, &(0x7f0000000400)=0xc) getresgid(&(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0)) r7 = getgid() stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getegid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000005c0)={0x0, 0x0, 0x0}, &(0x7f0000000600)=0xc) fsetxattr$system_posix_acl(r1, &(0x7f0000000240)='system.posix_acl_default\x00', &(0x7f0000000640)={{}, {0x1, 0x4}, [{0x2, 0x0, r4}, {0x2, 0x6, r5}], {0x4, 0x4}, [{0x8, 0x4, r6}, {0x8, 0x5, r7}, {0x8, 0x1, r8}, {0x8, 0x6, r9}, {0x8, 0x7, r10}], {0x10, 0x4}, {0x20, 0x5}}, 0x5c, 0x2) getsockopt$TIPC_NODE_RECVQ_DEPTH(r3, 0x10f, 0x83, &(0x7f0000000180), &(0x7f00000001c0)=0x4) bind$rxrpc(r1, &(0x7f0000000200)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e24, @rand_addr=0xb78b}}, 0x24) 09:30:26 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SIOCAX25OPTRT(r1, 0x89e7, &(0x7f0000000100)={@bcast, @null, 0x2, 0x20}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) 09:30:26 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6}], 0x2aaaaaaaaaaaabe7, &(0x7f00000000c0)={0x77359400}) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1, 0x40000) 09:30:26 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000080)={&(0x7f0000ffc000/0x2000)=nil, 0x9, 0x5, 0x40, &(0x7f0000ffc000/0x3000)=nil, 0x2}) 09:30:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x200000000000000, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:26 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x100, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x1, 0x8000) dup3(r0, r1, 0x80000) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x4000040, 0x80200800) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0x80086601, &(0x7f0000000000)) 09:30:26 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000000)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000080)={0x0, 0x0, 0x6}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f00000000c0)={r1, r2}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) 09:30:26 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) socket$inet6(0xa, 0x0, 0x9) r0 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x2, 0x0, @multicast2}, &(0x7f0000000040)=0x10, 0x80000) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000100)=0x1f, 0x4) 09:30:26 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) 09:30:26 executing program 1: ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, &(0x7f0000000080)={&(0x7f0000ffc000/0x2000)=nil, 0x9, 0x5, 0x40, &(0x7f0000ffc000/0x3000)=nil, 0x2}) 09:30:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x400000000000000, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:26 executing program 5: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x1ff, 0x100) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f00000000c0)) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f0000000200)={0x5, 0x8}) 09:30:26 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x684080, 0x0) write$UHID_CREATE(r0, &(0x7f0000001500)={0x0, 'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000500)=""/4096, 0x1000, 0x9, 0x10001, 0x3, 0xb99, 0x8001}, 0x120) r1 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0x541b, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x20000) syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af13, &(0x7f0000000080)={0x80, 0x400}) r3 = geteuid() syz_mount_image$hfs(&(0x7f0000000200)='hfs\x00', &(0x7f0000000240)='./file0\x00', 0x800, 0x1, &(0x7f0000000380)=[{&(0x7f0000000280)="6fb5cb9ed1fa30c3e74437d1ddec551a4aa1657ea3e7bc10676b96469e4d29e2139fb93279c03beb6de10ff6b7756ccb4d2f3e34d44524aab5d56198d230c99b564566684a070eef87b14b5abb69641f3f660750b72e71a8f4e4ae8b13e70bcca0023f255f0fd26e1a17c0dda6942a0d5e468e0b50db9d0513c0b410c37036dcedc72fe6ba00fd46fd43028b5e2c0d56e24a8fa384d0c2cff56a2660a3a5f2af9d26942d06c8ecb86ce2c63746f42d8b74a280583d04012e32e457384d2cfe658614c9172bfe05f867780c", 0xcb, 0x7fad}], 0x1010000, &(0x7f00000003c0)={[{@uid={'uid', 0x3d, r3}}, {@codepage={'codepage', 0x3d, 'macinuit'}}, {@file_umask={'file_umask', 0x3d, 0x6}}, {@codepage={'codepage', 0x3d, 'macturkish'}}, {@session={'session', 0x3d, 0x400}}, {@file_umask={'file_umask', 0x3d, 0xc98}}, {@part={'part', 0x3d, 0xe6b}}, {@iocharset={'iocharset', 0x3d, 'default'}}, {@dir_umask={'dir_umask', 0x3d, 0xffffffffffff4337}}], [{@defcontext={'defcontext', 0x3d, 'root'}}]}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0xfffffffffffffffd}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000140)={r4, 0x5, 0x3, [0x7006a637, 0x798, 0x4]}, &(0x7f0000000180)=0xe) 09:30:26 executing program 1: ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, &(0x7f0000000080)={&(0x7f0000ffc000/0x2000)=nil, 0x9, 0x5, 0x40, &(0x7f0000ffc000/0x3000)=nil, 0x2}) 09:30:26 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2000, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{}]}) r1 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0x40086602, 0x0) 09:30:27 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x8, 0x3, 0x0, 0x0, 0x9, 0x80}, 0x20) [ 1667.253749] hfs: unable to change codepage 09:30:27 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) 09:30:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0xa00000000000000, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) [ 1667.294014] hfs: unable to parse mount options 09:30:27 executing program 1: ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, &(0x7f0000000080)={&(0x7f0000ffc000/0x2000)=nil, 0x9, 0x5, 0x40, &(0x7f0000ffc000/0x3000)=nil, 0x2}) 09:30:27 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x8000, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)) 09:30:27 executing program 0: r0 = semget$private(0x0, 0x3, 0x200) semtimedop(r0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6}], 0x0, &(0x7f00000000c0)={0x77359400}) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000340)='/proc/capi/capi20ncci\x00', 0x1, 0x0) ioctl$VIDIOC_S_PRIORITY(r1, 0x40045644, 0x2) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$mixer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/mixer\x00', 0x1, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x3088, 0x121080) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000100)=0x4) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8024}, 0xc, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="e2cc8800a3005143bd9374ff6148a2bc07840abefb7db192949bb4373ec24ad92a84d24110d6c274c5a199deff298f759637d9dee0d55c1a5d53f71e378a7da2087c17133a413192d0fa1ecd61f149684d3dbdf3e76e7c6d2feefad723986228408f0e6c0169abcc89d8579d69dd4d4bf61ed04f5ce2df1c88e9994382a6d0123b9f566122ee87b1edba3124251ae70bd05e81185b2b01c5f967df0649fa861c570b120b21c259bf0c1a2eb7cd4372", @ANYRES16=r3, @ANYBLOB="010027bd7000fbdbdf250c000000100007000c0003000100010000000000640007000c0004000100000000000000080001000700000008000100bacf0000080002007f0000000c00030007000000000000000c00040008000000000000000c00030008000000000000000c000300ffffff7f000000000c0004000000000000000000"], 0x88}, 0x1, 0x0, 0x0, 0x840}, 0x0) nanosleep(&(0x7f0000000400), &(0x7f0000000440)) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000380)) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r2, 0x40045542, &(0x7f0000000140)=0x8000) 09:30:27 executing program 1: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000080)={&(0x7f0000ffc000/0x2000)=nil, 0x9, 0x5, 0x40, &(0x7f0000ffc000/0x3000)=nil, 0x2}) 09:30:27 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40000, 0x0) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000080)=0x10001, &(0x7f00000000c0)=0x4) r1 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0x541b, 0x0) 09:30:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0xe00000000000000, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:27 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x3, 0x68000) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) r1 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0x40086602, 0x0) 09:30:27 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = semget$private(0x0, 0x0, 0x221) r2 = geteuid() r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ubi_ctrl\x00', 0x800, 0x0) ioctl$sock_netrom_SIOCADDRT(r3, 0x890b, &(0x7f00000004c0)={0x1, @bcast, @netrom={'nr', 0x0}, 0x6, 'syz0\x00', @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x3, 0x7, [@default, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$GETPID(r1, 0x3, 0xb, &(0x7f0000000400)=""/92) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f0000000240)={{0x4, r2, r4, r5, r6, 0x61, 0xffffffffffff9c67}, 0x2, 0x82, 0x7}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)) r7 = openat$vfio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vfio/vfio\x00', 0x900, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r7, 0xc0f85403, &(0x7f0000000300)={{0xffffffffffffffff, 0x1, 0x4, 0x3, 0x6}, 0x9, 0x100000001, 'id0\x00', 'timer1\x00', 0x0, 0x7, 0x401, 0x7ff, 0x3}) 09:30:27 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000100)={0x2, @time={0x0, 0x1c9c380}, 0x0, {0xffffffff80000001, 0x7}, 0xf98}) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) 09:30:27 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x6, 0x10000) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x14) 09:30:27 executing program 1: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000080)={&(0x7f0000ffc000/0x2000)=nil, 0x9, 0x5, 0x40, &(0x7f0000ffc000/0x3000)=nil, 0x2}) 09:30:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0xf00000000000000, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:27 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000080)={0x0, 0x0, 0x5}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f00000000c0)={r1, 0x200000400000000}) 09:30:27 executing program 1: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000080)={&(0x7f0000ffc000/0x2000)=nil, 0x9, 0x5, 0x40, &(0x7f0000ffc000/0x3000)=nil, 0x2}) 09:30:27 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='projid_map\x00') ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000080)=""/246) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) 09:30:27 executing program 0: semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x8000000000003}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x0, 0x989680}) 09:30:27 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x2a0002, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000080)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) 09:30:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x6000000000000000, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:27 executing program 5: r0 = epoll_create1(0x80000) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)={0x1}) r2 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0x80086601, &(0x7f0000000080)={0x0, 0xfffffffffffffffc}) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20088000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, r3, 0x408, 0x70bd2b, 0x25dfdbfb, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x45}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x6}]}, 0x38}, 0x1, 0x0, 0x0, 0x8840}, 0x44040) 09:30:27 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x10000, 0x840) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000100)=""/108) sendmsg$rds(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)=""/133, 0x85}, {&(0x7f0000000280)=""/14, 0xe}, {&(0x7f00000002c0)=""/124, 0x7c}, {&(0x7f0000000700)=""/234, 0xea}], 0x4, 0x0, 0x0, 0x4000}, 0x40000) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x84008}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="380200009c5f7ea6db8993839321dd800e7dc81b0dcadf17a599", @ANYRES16=r1, @ANYBLOB="10002bbd7000fcdbdf2502000000ec000400240007000800030000000080080002000100000008000200000400000800040000000000240007000800020000000000080002000800000008000400807f0000080001001e0000001400010062726f6164636173742d6c696e6b00002c00070008000200050000000800020007000000080004003d0000000800010000000000080004000200000024000700080004000800000008000400090000000800040008000000080002004000000014000700080004000700000008000300e39200000c00070008000300030000001c0007000800030000000000080002009e0200000800010012000000640007000c000400e8060000000000000c000400060000000000000008000100ffffffff0c000300010000800000000008000200ff7f00000c000300f9ffffffffffffff0c000400070000000000000008000200880000000c0004000100000000000000d40004000c00010073797a31000000002c000700080001001700000008000200000000000800030001000080080002000800000008000400050000000c000700080004000300000014000700080003000800000008000300070000004c00070008000200f1000000080001000c000000080003003f000000080004000100010008000400ffff000008000100130000000800040000000080080002006500000008000300010000002c00070008000100070000000800040000010000080001001200000008000400030000000800020008000000"], 0x238}, 0x1, 0x0, 0x0, 0x4}, 0x24000001) 09:30:27 executing program 1: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, &(0x7f0000000080)={&(0x7f0000ffc000/0x2000)=nil, 0x9, 0x5, 0x40, &(0x7f0000ffc000/0x3000)=nil, 0x2}) 09:30:27 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r2, r2) socket$isdn(0x22, 0x3, 0x4) lchown(&(0x7f0000000000)='./file0\x00', r1, r2) 09:30:27 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, &(0x7f0000000000)=0xed) 09:30:27 executing program 1: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, &(0x7f0000000080)={&(0x7f0000ffc000/0x2000)=nil, 0x9, 0x5, 0x40, &(0x7f0000ffc000/0x3000)=nil, 0x2}) 09:30:27 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x100, 0x0) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1fb1, 0xe, 0x12, 0x10, "37664843c3193bebc2a7660545c71aaaeaacf73f64d54db70acc183bf9e75e24ac658b7a0f8041a339ab1ad5596f43854b02fc5cbfff947da26e37af1f02769c", "cb18ae8f161229475f6d4b88230b095355d47b92886d63f3122300024358a780", [0x2, 0x2]}) 09:30:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x9effffff00000000, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:28 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000100)={0x2f4, r1, 0x300, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x3c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x7, @mcast2}}, {0x14, 0x2, @in={0x2, 0x4e23, @remote}}}}]}, @TIPC_NLA_NET={0x54, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1ff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x65c1512a}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x30000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x25ca}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}]}, @TIPC_NLA_MEDIA={0x13c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x67d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1fc}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd31}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x510}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6b8e}]}]}, @TIPC_NLA_MEDIA={0x28, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}, @TIPC_NLA_NODE={0x38, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffffffffff81}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x71ef}]}, @TIPC_NLA_BEARER={0x84, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x4, @local, 0x20000000000000}}}}]}]}, 0x2f4}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 09:30:28 executing program 4: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$void(r0, 0xc0045c79) r1 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000100)={0x5, 0x20, 0x4, 0x0, 0x0, [{r2, 0x0, 0xffffffffffffffe0}, {r2, 0x0, 0x7}, {r2, 0x0, 0x1}, {r2, 0x0, 0x1ff}]}) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0x541b, 0x0) 09:30:28 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000500)=0x0) sched_setattr(r0, &(0x7f0000000540)={0x30, 0x6, 0x1, 0xffffffff, 0xfffffffffffffdcc, 0x4, 0x2, 0x9}, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/hwrng\x00', 0x200000000024, 0x0) ioctl$SIOCX25SCAUSEDIAG(r1, 0x89ec, &(0x7f0000000140)={0x1, 0x1000}) getsockname$netlink(r1, &(0x7f00000000c0), &(0x7f0000000100)=0xc) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0x80086601, &(0x7f0000000000)) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000600)='TIPCv2\x00') shutdown(r1, 0x0) ioctl$KIOCSOUND(r1, 0x4b2f, 0x7f) sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f00000004c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000480)={&(0x7f00000001c0)=ANY=[@ANYBLOB="988fda00", @ANYRES16=r2, @ANYBLOB="080629bd7000fddbdf2509000000dc00010044000400200001000a004e2400000d1400000000000000000000ffff00000000bd0c0000200002000a004e210000000200000000000000000000000000000000000000002c0004001400010002004e22ac1414bb00000000000000001400020002004e23ac1e000100000000000000000800030000000080100001007564703a73797a300000000014000200080001000000000008000300000000800800030009000000240002000800040003000000080001001f00000008000400000400000800030005000000100001007564703a73797a32000000002400090008000100060000000800020000000000080002000008000008000100020000004c000900080002000800000008000100060000000800020002000000080002000300000008000100fcffffff08000200200000000800020072000000080002007f0000000800020004000000500005004400020008000300ffff0000080003008000000008000300050000000800030068e700000800020004000000080001000a00000008000200000000000800030008000000080001007564700010000200080001000800000004000400100006000400020008000100990100002c000900080002000900000008000200060000000800020081380000080001000400000008000100090000009c000400140007000800020074080000080001001c0000001c0007000800040066870000080001000a00000008000400090000001c000700080003000500000008000400f8ffffff0800020006000000340007000800030008000000080001000400000008000200763c00000800010018000000080003000000000008000200610000000c00010073797a30000000000c0007000800010013000000"], 0x298}, 0x1, 0x0, 0x0, 0x20008080}, 0x8000) socket$unix(0x1, 0x2, 0x0) 09:30:28 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x88000, 0x0) 09:30:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0xce15000000000000, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:28 executing program 1: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, &(0x7f0000000080)={&(0x7f0000ffc000/0x2000)=nil, 0x9, 0x5, 0x40, &(0x7f0000ffc000/0x3000)=nil, 0x2}) 09:30:28 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x4000, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) 09:30:28 executing program 0: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) semtimedop(0x0, &(0x7f0000000080)=[{0x4, 0x1}, {0x1, 0x6, 0x1800}], 0x2, &(0x7f0000000040)={r0, r1+30000000}) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r2, 0x80885659, &(0x7f0000000140)) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7be, 0x100) 09:30:28 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000380)="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") ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000080)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)={r1}) 09:30:28 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, 0x0) 09:30:28 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0xa33d7832e63b0741) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000000)={&(0x7f0000fff000/0x1000)=nil, 0x9, 0x4, 0x1, &(0x7f0000ffc000/0x4000)=nil, 0x100000001}) 09:30:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x80000000006) r1 = getpid() ptrace$setsig(0x4203, r1, 0xfffffffffffffffd, &(0x7f0000000340)={0x29, 0xff, 0x10000}) ptrace$getenv(0x4201, r1, 0x7, &(0x7f0000000100)) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) socket$inet_icmp_raw(0x2, 0x3, 0x1) futex(&(0x7f000000cffc)=0x1, 0x800000000086, 0x0, &(0x7f0000000100)={0x77359400}, 0x0, 0x0) io_setup(0xff, &(0x7f0000000040)) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000180)='NET_DM\x00') getpeername$packet(0xffffffffffffff9c, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000002c0)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000300)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x70, r3}) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r2, 0x400, 0x70bd25, 0x4, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4040881}, 0x4004800) 09:30:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0xf0ffffff00000000, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:28 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, 0x0) 09:30:28 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000000c0)=0x5) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000000)=0x100000001, 0x4) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x9, 0x0) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000080)) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x2000, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r3, 0x114, 0xa, &(0x7f0000000180), 0x1) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0x40086602, 0x0) 09:30:28 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000080)=""/149) r1 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) recvmsg(r0, &(0x7f0000001740)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000001c0)=""/170, 0xaa}, {&(0x7f0000000280)=""/232, 0xe8}, {&(0x7f0000000380)=""/243, 0xf3}, {&(0x7f0000000480)=""/50, 0x32}, {&(0x7f00000004c0)=""/147, 0x93}, {&(0x7f0000000580)=""/48, 0x30}, {&(0x7f00000005c0)=""/122, 0x7a}, {&(0x7f0000000640)=""/128, 0x80}], 0x8, &(0x7f0000000740)=""/4096, 0x1000}, 0x100) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0x541b, 0x0) 09:30:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0xffffff7f00000000, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:28 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x8200) mq_timedreceive(r0, &(0x7f0000000100)=""/230, 0xe6, 0x24c, &(0x7f0000000040)) 09:30:28 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000080)=[@in={0x2, 0x4e20, @multicast1}, @in6={0xa, 0x4e21, 0x20, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}, @in={0x2, 0x4e23, @rand_addr=0xf27}, @in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e21, @local}, @in6={0xa, 0x4e20, 0x1b6, @mcast2, 0x6}, @in={0x2, 0x4, @loopback}, @in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e21, @local}], 0xa8) bind$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @hyper}, 0x10) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x101200, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000340)=[@in6={0xa, 0x4e24, 0x7, @empty, 0xffffffff}, @in6={0xa, 0x4e24, 0xc401, @rand_addr="ed5a11b40452e55ae2a601fd5d2099ad", 0x9}, @in6={0xa, 0x4e20, 0x800000010, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2a}}, 0x3f}], 0x54) 09:30:28 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x7fff}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x10001, 0x3, 0x200, 0x3892014b, 0x7fff, 0x8, 0x8, 0x66, r1}, &(0x7f0000000140)=0x20) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)) 09:30:28 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, 0x0) 09:30:28 executing program 0: semtimedop(0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)={0x77359400}) prctl$PR_SET_TSC(0x1a, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xfffffffffffffffc, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0x8001}, 0x2) write$P9_RAUTH(r0, &(0x7f0000000100)={0x14, 0x67, 0x4, {0x92, 0x4, 0x7}}, 0x14) rt_sigpending(&(0x7f0000000080), 0x8) 09:30:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0xfffffffffffff000, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:28 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f00000000c0)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)) 09:30:28 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup3(r0, r0, 0x7fffb) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f0000000080)={0x0, 0x6, 0x9, &(0x7f0000000000)=0x1}) 09:30:28 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000080)={&(0x7f0000ffc000/0x2000)=nil, 0x0, 0x5, 0x40, &(0x7f0000ffc000/0x3000)=nil, 0x2}) 09:30:29 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x9c5d, 0xfffffffffffffff8) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) 09:30:29 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x440000, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v2={0x2000000, [{0x5, 0x9}, {0x1, 0x3f58e7ef}]}, 0x14, 0x2) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000040)) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) r1 = shmget$private(0x0, 0x1000, 0x800, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_RMID(r1, 0x0) 09:30:29 executing program 5: openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x8, 0x7ffffffffffc) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x101002, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000180)={0x1, 0x1, {0x2d, 0x1e, 0x14, 0x13, 0x7, 0xfff, 0x2, 0x98}}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f00000001c0), &(0x7f0000000100)=0x4) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r2, 0x80845663, &(0x7f0000000200)) 09:30:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:29 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x4, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) 09:30:29 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x600000, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000200)=0x5, &(0x7f00000001c0)=0xfffffffffffffea9) openat$userio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/userio\x00', 0x40000, 0x0) r2 = gettid() migrate_pages(r2, 0x1, &(0x7f0000000000)=0x62, &(0x7f0000000080)=0x9) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) 09:30:29 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000080)={&(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0, 0x40, &(0x7f0000ffc000/0x3000)=nil, 0x2}) 09:30:29 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xb3, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000040)) syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0xd7df, 0x100) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) 09:30:29 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x0) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, &(0x7f0000000080), &(0x7f0000000100)=0x60) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) 09:30:29 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x0, 0x0) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f00000001c0)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)) r2 = fcntl$dupfd(r0, 0x406, r0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={0x0, 0x6}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000180)={0x1000, 0x3, 0x2, 0x9, 0xffffffff, 0x854, 0x100000001, 0x67880000, r3}, &(0x7f0000000140)=0x20) 09:30:29 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000080)={&(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0, 0x0, &(0x7f0000ffc000/0x3000)=nil, 0x2}) 09:30:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:29 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = geteuid() r2 = getegid() fchown(r0, r1, r2) 09:30:29 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x101240, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000000)=0x8, 0x1) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000080)=0x1, 0x4) r1 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0x40086602, 0x0) [ 1669.707979] Unknown ioctl 4731 09:30:29 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x8005, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) 09:30:29 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000080)={&(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0, 0x0, &(0x7f0000ffc000/0x3000)=nil}) 09:30:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:29 executing program 0: r0 = semget(0x3, 0x6, 0x1) semctl$SEM_STAT(r0, 0x3, 0x12, &(0x7f0000000100)=""/155) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) 09:30:29 executing program 5: r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0xfffffffffffffffa, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000000c0)={0x0, 0x0, 0x1, 0x3}) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f0000000100)={r1}) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1004000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, r2, 0x400, 0x70bd2c, 0x1, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x6}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xffffffffffffc800}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2400c801}, 0x404c051) r3 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0x80086601, &(0x7f0000000000)) ioctl$DRM_IOCTL_SET_UNIQUE(r3, 0x40106410, &(0x7f0000000300)={0x25, &(0x7f0000000380)="4be2556b242410f2d736b3f12b50bb53a8d7d6f9c93aacdc83097e6ab48a78bdae6de42a71"}) 09:30:29 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000afe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 09:30:29 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) r0 = request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000100)='vmnet0$\x00', 0xfffffffffffffffa) r1 = add_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)="3e34c0f601beb76a92075328957e44ef49dc739990de05971339cead19f7b76ba6c777624d13e787fda80fbbb923a612268f034949fa04b2ecff89a863aaefcfb1e80c25ed73d5561900a39eb9f012722a77d3b07b15a152401d4e8201f085779882bb2734d222a02a29859ab3fd5c93c1e173c32634aa114bcc6ce4565d90f2b202d7a96484306a468ca969cb905804e7fc637b25e8b99bfbea2d2a3f079ca18816e643b772465af5a8", 0xaa, 0xfffffffffffffffe) keyctl$unlink(0x9, r0, r1) 09:30:29 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x1de9, 0x8001) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x4, 0x3f, 0x4, 0x7, 0x0, 0x3, 0x4, 0x0, 0x5, 0x3, 0x819, 0x1, 0x3, 0x7, 0x712, 0x7, 0x9fb7, 0xffffffff7fffffff, 0x0, 0x8000, 0x4, 0x1f, 0xd78, 0x30a, 0x7ff, 0x0, 0x40, 0x40, 0x7, 0x1f2, 0x0, 0x3, 0xffff, 0xa43, 0x276, 0x24250e9f, 0x0, 0x9, 0x1, @perf_config_ext={0x45c9e5b0, 0x3}, 0x110, 0x80000000, 0xffff, 0x2, 0x100000001, 0x6, 0x7}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) write$evdev(r2, &(0x7f00000000c0)=[{{0x77359400}, 0x5, 0x8, 0x5}, {{}, 0x1, 0x7, 0x5}, {{0x77359400}, 0x11, 0x4, 0x51}, {{r3, r4/1000+30000}, 0x12, 0x2, 0x100000000}], 0x60) 09:30:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:29 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f0000000080)={r1, 0x1}) 09:30:29 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000080)={0x0, 0x0, 0xba}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f00000000c0)={r1, 0x0, 0x7fff}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)) 09:30:29 executing program 1: 09:30:29 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x1, 0x6, 0x1800}], 0x0, &(0x7f00000000c0)={0x77359400}) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x80000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000000), 0x8) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000040)=0x9, 0x4) 09:30:29 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x38c, 0x80000) 09:30:29 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x5, 0x800) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x100000000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) 09:30:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:29 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x400, 0x0) accept$packet(r1, 0x0, &(0x7f00000000c0)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)) 09:30:29 executing program 1: 09:30:30 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) r0 = open$dir(&(0x7f0000000040)='./file1\x00', 0x0, 0x80) renameat2(r0, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000100)='./file1\x00', 0x0) lseek(r0, 0x0, 0x4) lseek(r0, 0x0, 0x4) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='wchan\x00') accept4$rose(r1, &(0x7f0000000180)=@short={0xb, @dev, @netrom}, &(0x7f00000001c0)=0x1c, 0x80800) 09:30:30 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)={r1}) 09:30:30 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x40000000000, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x4000, &(0x7f0000000100)=ANY=[@ANYBLOB='trans=unix,pfshat=@},\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00']) 09:30:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:30 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x80300) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xc9, 0x0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000000080)=""/30) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f00000000c0)=""/83) 09:30:30 executing program 1: 09:30:30 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) 09:30:30 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) symlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000080)={{0x2, 0x4e24, @empty}, {0x6, @remote}, 0x6, {0x2, 0x4e22, @multicast2}, 'eql\x00'}) 09:30:30 executing program 5: timer_create(0x7, &(0x7f0000000080)={0x0, 0x39, 0x5}, &(0x7f00000000c0)=0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(r0, 0x1, &(0x7f0000000140)={{0x77359400}, {r1, r2+10000000}}, &(0x7f0000000180)) r3 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0x80086601, &(0x7f0000000000)) 09:30:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:30 executing program 1: 09:30:30 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x3ff, 0x240) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x18000, 0x0) fanotify_mark(r0, 0x12, 0x1000, r1, &(0x7f0000000100)='./file0\x00') 09:30:30 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x8040) r1 = dup(r0) getsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) 09:30:30 executing program 1: 09:30:30 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$VIDIOC_S_JPEGCOMP(r2, 0x408c563e, &(0x7f00000000c0)={0x8, 0x1, 0x14, "517e7113added57ca32db30beb5de360099a5e74867d2c84255a88f11d821632e262a245905daf9fa43bfaf0e3e46e510856637bdb58b80950105483", 0x2b, "1cd24cbb7c968c63c1fca46a1baa7be6af48d001470b30197aa9ea52ad0ab5342b960e5c1eb77c48996baef44295562628abfe5f7f3c68632850e260", 0x98}) 09:30:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:30 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) 09:30:30 executing program 0: ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f0000000040)) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1, 0x1) write(r0, &(0x7f0000000180)="7b3f242b02f70b3838086b4878b7921de35c485cd58c3e0d0b14f95afcfa629b02b6d59a4dbdc3a0c5b70411fe1722efe8aa33ec53293569471eae013405ec138d08106ea6a612e50ea64b5fdfb3c893580ea7270a47d99dc922a90110e47237e3f7ca6b1732d03ea2fb4e065de183ad25ecfbc61cdde862503befa5817fff08878d230784c3f99ee7ac8cc91a99f40e49884383f6efdcade27a6c9e9296b62ae81cc2223b7cc5bae99d227600c9177d8d2268b746a23f9fffa853efd3386a66433cdc", 0xc3) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) 09:30:30 executing program 1: 09:30:30 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000080)={0x4, {{0x2, 0x4e20, @rand_addr=0x4}}, 0x1, 0x1, [{{0x2, 0x4e20, @broadcast}}]}, 0x110) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x4, 0x101000) 09:30:30 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f0000000000)={0x7ab0, 0x8001, 0x10000, 0x1}) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000040)) 09:30:30 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x500, 0x102) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000080)=0x1) ioctl$sock_proto_private(r1, 0x89e9, &(0x7f0000000580)="cd3f49fe712c35c7c2a90c3b3da27e15321cb9558755adb312563221e680d816d0925f1f390c4e2c74e0102e0cf49608ec247b85d157f8c7fa2ddd103d") r2 = getpgrp(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000540)={0x0, 'ip6gretap0\x00', 0x4}, 0x18) sendmsg$nl_netfilter(r1, &(0x7f0000000500)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000004c0)={&(0x7f0000000100)={0x38c, 0xe, 0xa, 0x0, 0x70bd28, 0x25dfdbfd, {0xc, 0x0, 0x5}, [@generic="c3b634a88f0d535cb4861f1debf802aaa6557e87f6bb777ea456a16ff663344a01664c551fa31b65ccd3678a1c14fde01b87a108b5ffb68d9f92cbf8a849d31bdfe161b8e8327639269bc076bc292bfd1cd64b820b39de75f4861c654d46ec039fb8a382e1e35b88f1663708a1e4f1ea2f242dbd85c1642907921868870d2bb4d10e3f54b4d1d9c3b13cc49ec796a14ff75e67c1cec249411d9ec7d1319e451d37f690f1b6c4b7333868fb277539f82c68e91892989e700bb55b7e251d6c1ad48b820a7bc78d35420b1d56e9f4e767ce2f99f6f786aa55d39f6a6ce2", @nested={0x164, 0xf, [@typed={0x8, 0x53, @u32=0x8}, @typed={0x14, 0x7a, @str='/dev/dri/card#\x00'}, @generic="e3e1d475913833b7efb53b3f8c66970e96da9373f8de644a3b066ad7da4b10ce174e30976e7243bd15f4de034aaaa8b21a8766523cb8bdbf2b836d9d03aed4cff8290a6bd43346", @typed={0x14, 0x35, @ipv6=@mcast1}, @typed={0x8, 0x2a, @pid=r2}, @generic="060bbf571e316886490ad0daa7f94c31dad2cda093c5cdeb0630cfaddcfec4e1d210", @typed={0x14, 0x80, @str='/dev/dri/card#\x00'}, @typed={0x14, 0x5b, @ipv6=@mcast2}, @generic="34e4575210d5f3667baa6805f219a281a302d5cbbf8950966f8208d5af99a1e60f88c60ce800ce15f9745abac21d6e0a0a720cd7a2aaf40cb84e8a47c7cdebbe8b0b9893f3c896620ce3e36495925ded86d964ad091570dd0d25d4ffa3dbdb5f52d4463d466659ac3ec6e62a90b9b656d8f55d9c7cf06a4d5f4fac075457a3c15e48abc67036fa5a0b8c4d640a", @typed={0x8, 0x8d, @str='\'\x00'}]}, @nested={0xf0, 0x4a, [@generic="0b03aa47cf99191681dbbb79ab0b06fc7ce454bff5b1716887f022ef4d5b5737c69650d907dddb1563b391fd6ff3a12098b5dc68aeeb3f73cdb4bcf7e6ca80af4c6ef3bc30863b7c9090da7b5a4a56adaceeaf21b67499037147d9ca3b9e9ee75b6523a2626caad9dd6e75233a537e4a21a874fb85dc2bf33b03c82b348859b12c036d1f624a399059245087db41ae4668f917d23fe3ce24489c40728bad0746e9af889bae08cc29365ac5f935a7291adaf4864921a5b912cda8308aaad53a8dbd1736747acf5d89a2bb6c84c6c6125169340c81438c1a007bf266e551b42d7f45fd4cde4e1632e816"]}, @typed={0x8, 0x20, @u32=0xffff}, @generic="1474b6fb2cfa562a63607cd59bd4a521bb81022990404f52e78c1b442a514a39cb70b4ea986d948a7a2e5269aa4fcdd12b29592536a34795ae9f0a9e4b"]}, 0x38c}, 0x1, 0x0, 0x0, 0x800}, 0x0) 09:30:30 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0xfffffffffffffffa, 0x80) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, r0}) r2 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x10300000000, 0x88000) connect$rds(r2, &(0x7f0000000140)={0x2, 0x4e22, @multicast1}, 0x10) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)={r1, 0x2}) 09:30:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:30 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3, 0x40100) 09:30:30 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) 09:30:30 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) msgget(0x3, 0x2) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) 09:30:30 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) ioctl$SIOCX25GCALLUSERDATA(r1, 0x89e4, &(0x7f00000000c0)={0x52, "00b5c075b6877f7e04c873dcf2f73a6b66566485f9afec5fdac7e98d2d288fd6b8cd5dc4e3fd7fe9cb575e6b0f53b34f6cfa5b3bcafbe9fb13135cff3561fe90e330688c63748617cc345c428bcb78bd72eb1893efef449c5dd1f46b76e48a4a2436603eea444cdb6609a4365017e8393257fa6d9edcf4c0346de31e6df90537"}) 09:30:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:31 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000100)={0x20000000, 0x5, 0x18}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000080)={r1}) 09:30:31 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) r1 = request_key(&(0x7f0000000000)='.request_key_auth\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='/\x9eppp0md5sum%nodev\x00', 0xfffffffffffffffb) r2 = add_key(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)="d108083d6411a2c7ce3ba318cf04969fc1ec2e3b8c9b1471bf04cc8634e6729aad737fdf268c70a40359d3f9021d2fdb7b15163b6c0ae2fa85a60a36603b6ed8332e6336b6dfb2dc4a7eaad1baac8f8ceaac9bccc0a7d3fc5b2b65ea8ece04d74c0017b765dae9dc6f8de1e9281c781c9cadd3613114a0a32ce20dbc604c779a9690ef64c308bbda8e4ca88f121856b929edc4358acc202b9d6120e952b13d8e8609223a827a6b3c8eae30887ff32a31d781ef1be51817b6889a82", 0xbb, 0xffffffffffffffff) keyctl$unlink(0x9, r1, r2) r3 = getuid() stat(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$jfs(&(0x7f0000000240)='jfs\x00', &(0x7f0000000280)='./file0\x00', 0x1, 0x5, &(0x7f0000001580)=[{&(0x7f00000002c0)="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", 0xfa, 0x4}, {&(0x7f00000003c0)="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", 0x1000, 0x40}, {&(0x7f00000013c0)="794df368ee3c5d9d8bf189bd0925ef1950f9f7bcb382874b2cf9c7e366fd7192acf8b305bb05f67008aa4e16889d194be3f7565cd57a78cd7bf367c06bb2c3e0f99e79e50af95fcf394856247616eb45e41edbd2e5c09a364b9d038ddb21fd805bab3a12293f3d1f5e70ea454fa763135e002a930a0a7d6227af931bbb250234346dab7c244e9ed300d168a0459837c8bf963724a9952b8ceeaa58dd76d09a7d57efdbafd577c792fd130c5f443ce511e196b85b23c3fcfe795a0f08d223340592e73bb221ed3acacd7262150fad34d83859", 0xd2, 0x1}, {&(0x7f00000014c0)="7765665003744d112532fce425ca100081a99e438c1e6a58399260b4ec5308b5a235087670718feb472be1fdc52af5d4aedf6b6bee22c1f346ed230beab2a82f8d8ab26497448d48f794e04faedbc75f7e8e82862571c813f95956650e6e9fc3dffb0c4007", 0x65, 0x7f}, {&(0x7f0000001540)="eaecdb9b6b2a396625177df9904189fc7a7c65fb1261ed22b2975a377a512f5c257d853de87a67ff4c723bed45c8738270", 0x31, 0x3}], 0x8010, &(0x7f00000016c0)=ANY=[@ANYBLOB='resize,discard,ard,uid=\x00\x00\x00\x00', @ANYRESHEX=r3, @ANYBLOB=',usrquota,permit_directio,smackfsroot=syz,euid<', @ANYRESDEC=r4, @ANYBLOB=',\x00']) 09:30:31 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3, 0x3}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) getgroups(0x9, &(0x7f0000000000)=[0xee00, 0xee01, 0xee00, 0xffffffffffffffff, 0xee00, 0xee00, 0x0, 0xffffffffffffffff, 0x0]) fstat(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000040)=0x0, &(0x7f0000000180), &(0x7f00000001c0)) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000002c0)=0x0, &(0x7f0000000300), &(0x7f0000000340)) getresgid(&(0x7f0000000380)=0x0, &(0x7f00000003c0), &(0x7f0000000400)) r6 = getgid() r7 = getegid() r8 = getegid() r9 = getgid() setgroups(0xa, &(0x7f0000000440)=[r0, r1, r2, r3, r4, r5, r6, r7, r8, r9]) 09:30:31 executing program 1: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x1, 0x0, 0x7c34) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:30:31 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x2) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x2, 0x0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r1, 0x110, 0x4, &(0x7f0000000080), 0x4) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) 09:30:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:31 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x2, 0x3) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f00000000c0)=0xa8, 0x4) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)) 09:30:31 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x2, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snapshot\x00', 0x2000, 0x0) ioctl$RTC_EPOCH_READ(r1, 0x8008700d, &(0x7f0000000340)) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000040)=""/84, 0x54}, {&(0x7f00000000c0)=""/176, 0xb0}, {&(0x7f0000000180)=""/86, 0x56}], 0x3, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) r2 = dup(r0) fcntl$getownex(r2, 0x10, &(0x7f0000000440)={0x0, 0x0}) perf_event_open(&(0x7f00000003c0)={0x4, 0x70, 0x101, 0x6, 0x1ff, 0x1, 0x0, 0x83, 0x97, 0x5, 0x0, 0x3, 0xbf3, 0xf7d, 0x3, 0x9, 0x7ff, 0xf367, 0x1, 0x5, 0xe1, 0x9, 0x3, 0x1, 0xffffffffffff8934, 0x9, 0x8, 0x3f, 0x3, 0xa0a, 0x1, 0x0, 0x6, 0x74dfb929, 0x1, 0x10, 0x100000000, 0x1, 0x0, 0x50cd, 0x3, @perf_bp={&(0x7f0000000380), 0x5}, 0x1002, 0x8, 0x7, 0x9, 0x8, 0x2}, r3, 0x0, 0xffffffffffffffff, 0xa) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000280)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000002c0)={'vcan0\x00', r4}) 09:30:31 executing program 1: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x1, 0x0, 0x7c34) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:30:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:31 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x22000, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000040)={0x7}, 0x1) syz_genetlink_get_family_id$net_dm(&(0x7f0000000100)='NET_DM\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video37\x00', 0x2, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000180), 0xffffffffffffffe9) 09:30:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:31 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f00000006c0)={&(0x7f0000000280)=@nfc_llcp={0x27, 0x1, 0x1, 0x3, 0x9a, 0x1, "77327f13fd2081131beaa8ec2c628887f6c1706f6e20058c7ac7dea9739add8a2e4e4c03166c9350e74bef4743babe67c89420cd1b2021015e524d50ef1a95", 0x2d}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000300)="80fa26ebd9e8e93407cb4864087391ce2809a546035a30fca01283451eea40ab3e744123b7072c09ca69435b065aea5243dd8e519e578e78176c3c5140dbe6bbbefa37b5181bfac2ed1f7bcb92f6137fa505cf0a22028457ac4eb4d96ece272054beb9193d2914951ffb09bcc1", 0x6d}, {&(0x7f0000000380)="734feb137cee81becd64d78616e863ac760e1ca13d7ad82fb0428a6a7f2f6b19e5911f41f33f9ab0834708bb3d8016b9c14dd2113758cf35b9794220fca2ba348782c9298a6618c6a395bfcee1530cde6856bd1022a2094e9f222b9defe307e0ad3e8ab5e208e63d240bd981a590c4c3560b71a9559b3c271483d82613f5d62ffa92da911b8fed164d45e1f56ca2b0d7efb997fd9f76de3d10922a441bbc6b67fe5d650e1dfb6c950f3da852f74b6a8d0a17f60984a9e63ce9c5e2336836a20708cfd1598489af97780cd83464999ef38fd696c8eb65e370fa50903e2a130f231e090d68993b23aee86240", 0xeb}, {&(0x7f0000000480)="cbf3ef81c10b8c1d6e91eddee09609ab67f54f916619fae714cb10e7a954ffec555ba027241ff8f3f50888e7c1bca1668e2b14ed833c4df90a1627cfb0938138b893008d63e5d5a5696965532e49bf555010793ca25099035c314a67f1d7a3641e1a43ed1c3d3daaa1e6e7ffc38b6e6a8e9e3550", 0x74}, {&(0x7f0000000500)="db5282c18b1438a15183f6c04f3221fca4b8f4dc79051eba74f02473f39bdf2fe11a22f37c4474fd85d3faef760cc7f38003eae2308d0e988046a19a3a31c97db373ffbf23ae14ed07e9cef08653277f8d6a8d9b9bb76f31a0bf046b9446445588c053cf3aac2d23af795dc66f98657a52a4d0b8796a2b82b588b8890a765a177e876b4ede25b7f6d9808f1d45f4e65183702a7931c648b7ba43f4fc94c7c466bd190ea37023fe814956a66a90b51d2127f0df355442b0afe93f98392e79c376866b0c75c4", 0xc5}], 0x4, &(0x7f0000000640)=[{0x48, 0x102, 0x506, "a39a438a95b75d98d09785e75afc16b81a2d9c18e776a5ce3255e07aae987b2c5424b2f56a4f92692f00992bbe696e4abf85da73d216"}], 0x48}, 0x40) 09:30:31 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SIOCRSSCAUSE(r0, 0x89e1, &(0x7f0000000080)=0x6) ioctl$void(r0, 0xc0045c79) r1 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0x80086601, &(0x7f0000000000)) 09:30:31 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e24, @multicast1}}, 0x20, 0x3ff, 0x5, 0x986, 0x7}, &(0x7f0000000140)=0x98) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000180)={r2, 0x66, "4ef89424d8c87efb3fc671ca719b19f378b2a13d890cd03f7f0ad4bde2a33395670c0f86aac114e00b9bcda1d38b9d50f6054d3982f9a218bf5f0cec85fcb7e4a24d1d25c33d2db02e96db5ef95766e1d5798b9e123d7fc609b2ced9fc59a0993aa8e6fd4eb5"}, &(0x7f0000000200)=0x6e) 09:30:31 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) 09:30:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:31 executing program 0: semget(0x1, 0x3, 0x4) r0 = semget(0x3, 0x6, 0x482) semtimedop(r0, &(0x7f0000000080), 0x0, &(0x7f0000000200)={0x77359400}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="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"], 0x34}}, 0x4) 09:30:31 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x4, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0x9, &(0x7f0000000200)="629b53e19d1ed48ae526e7647f6a2a61174456bc28194473ad700489987ae6ed928c66a6eb80e1eb5af7241bcdfa426fcd1e", 0x32) r3 = open(&(0x7f0000000180)='./file0\x00', 0x200, 0xe) write$P9_ROPEN(r3, &(0x7f00000001c0)={0x18, 0x71, 0x2, {{0x0, 0x1, 0x3}, 0x9acb}}, 0x18) keyctl$read(0xb, r1, &(0x7f00000000c0)=""/182, 0xb6) 09:30:31 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x400, 0x1000000400000) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)=0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f00000000c0)) ioctl(r0, 0x1, &(0x7f0000000140)="ea60ad990f34ab854d4e487bd2215a7accac5155d1b8d4d699a68ec2db7df59c9818867236c168bc386a7aab6df1b1e75c2cd5ca814e5cfd805b58999bb84f57ef18456ce2ec87cc083ecc3f201c45b0c5e333134fa93f701b42a121d646edc6b7316120d688f85ce35460f6574cb9ec06525ef46a4cd1a357f089fe766898792cca17bcb42493417967cd1e8ee038b4981b0d957ec76fb6a2976315d9a30649f5a448902305c8e76b5bd436801e53e12b75d5f909e5310a53d3d0c0c1b10d5083cca11ba3bed645cbe7e0e1627191f0508a0eabd0fa941e6752ae9e1525ab4987c631") r2 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0x80086601, &(0x7f0000000000)) 09:30:31 executing program 1: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x1, 0x0, 0x7c34) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:30:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:31 executing program 1: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x1, 0x0, 0x7c34) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:30:31 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) accept4$ax25(r1, 0x0, &(0x7f0000000080), 0x800) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) 09:30:31 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODESET_CTL(r1, 0x40086408, &(0x7f0000000080)={0x6, 0x80}) 09:30:31 executing program 0: semget$private(0x0, 0x0, 0x8) r0 = semget$private(0x0, 0x1, 0x0) prctl$PR_GET_FP_MODE(0x2e) semtimedop(r0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)={0x77359400}) 09:30:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:31 executing program 3: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) listen(r0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0x40086602, 0x0) 09:30:31 executing program 1: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x1, 0x0, 0x7c34) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:30:32 executing program 5: ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f0000000040)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0x80086601, &(0x7f0000000000)={r0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000080)={r1, 0x80000, r2}) 09:30:32 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x47ffffffffffd) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x248001, 0x0) ioctl$SIOCAX25NOUID(r1, 0x89e3, &(0x7f0000000080)=0x1) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) 09:30:32 executing program 0: openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) socket$netlink(0x10, 0x3, 0x14) r0 = epoll_create(0x100000001) r1 = dup(r0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) ppoll(&(0x7f0000000280)=[{r1, 0x4048}, {0xffffffffffffffff, 0x8}], 0x2, &(0x7f00000018c0)={0x0, 0x989680}, &(0x7f0000001900)={0xcf}, 0x8) 09:30:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:32 executing program 1: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x1, 0x0, 0x7c34) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:30:32 executing program 4: write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)={'syz1', "6fc29fc75b40d0f9ba19ab2155fbe4e4f78d9a316824490a05b622d4d7dc8324dba0965fdb996c566af6a0b6ab47ddfd76c0198cf34c0bee3b6d62b8b91f4a0d2698602c5621d164759368272226bee6df2ed3811b23cb59949cdc6a17a429020419152932e5df83083220244072617a36b7a99f210a6542c35ac522c7e0c091fe04b12f1d67a4096cd8c76e13c145f32b211e"}, 0x97) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000000)) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x81) r0 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0, 0x2) sendto$unix(r0, &(0x7f0000000280)="53d0742fc826176cbb82305ce1f296ae2ea55b1b980c8de5a3605ef1daca1c0068e31d550efbeae846cb5488e9211f27938919502dacc6c6f91e2c3be2b0841e1506378b29815b0c2ace62eec77ffd5629b4a3443d534263a2e5dbecf027bc5a4a3386a5b81c633984f4801d2fdbc101180591", 0x73, 0x0, &(0x7f0000000300)=@abs={0x0, 0x0, 0x4e21}, 0x6e) r1 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xe, 0x80000) getsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f00000001c0), &(0x7f0000000200)=0xc) fcntl$setsig(r0, 0xa, 0x10) r2 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x40000000, 0x200000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0x541b, 0x0) 09:30:32 executing program 5: mmap(&(0x7f0000b4b000/0x2000)=nil, 0x2000, 0x1, 0x8972, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a62000/0x1000)=nil, 0x200000, 0x10200000008) r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)) [ 1672.440167] audit: type=1400 audit(1556789432.174:79): avc: denied { create } for pid=6513 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_rdma_socket permissive=1 09:30:32 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f0000000000)={0x1, 0x6, 0x6, 0xffff, 0x1, 0x4}) 09:30:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:32 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x521000, 0x0) write$P9_RREMOVE(r0, &(0x7f0000000040)={0x7, 0x7b, 0x2}, 0x7) 09:30:32 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}) syncfs(r1) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r2, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x1b4, r3, 0x200, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}]}, @TIPC_NLA_NET={0x4}, @TIPC_NLA_MEDIA={0xc4, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4a}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe01}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffeffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc14}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xc000000000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xe17}]}, @TIPC_NLA_MEDIA={0x50, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x36}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x81}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x60e}]}]}, 0x1b4}, 0x1, 0x0, 0x0, 0x804}, 0x800) 09:30:32 executing program 1: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x1, 0x0, 0x7c34) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:30:32 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x20, 0x400000000000000) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xffffffffffffa7ab, 0x8200) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000080)=""/170) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) 09:30:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:32 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f00000000c0)=',!\x00', 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') pwritev(r1, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/checkreqprot\x00', 0x400040, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1400bdee", @ANYRES16=r2, @ANYBLOB="29013fbd7000ffdbdf4409000000"], 0x14}, 0x1, 0x0, 0x0, 0x44000}, 0x4004000) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0xfffffffffffffede) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) ptrace$getsig(0x4202, r4, 0x2, &(0x7f0000000140)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r5 = fcntl$getown(r1, 0x9) ptrace$getsig(0x4202, r5, 0x9, &(0x7f0000000000)) prctl$PR_SET_FP_MODE(0x2d, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000380)={0x0, 0x8}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000440)=@assoc_value={r6, 0xffff}, &(0x7f0000000480)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x80004) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) 09:30:32 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x2, 0xa00) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)={0x0, 0x0, r0}) 09:30:32 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0xffffffffffffeffc, 0x48002) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) 09:30:32 executing program 1: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:30:32 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x8000, 0x0, 0x2, 0xff, 0x40}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x7, 0x501201) ioctl$SG_SET_KEEP_ORPHAN(r1, 0x2287, &(0x7f0000000080)=0xf4f) 09:30:32 executing program 0: clock_gettime(0x0, &(0x7f0000000040)) 09:30:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:32 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) 09:30:32 executing program 1: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:30:32 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f00000000c0)={r1}) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={&(0x7f0000000100)=[0x6, 0x1, 0x10000, 0x100000001, 0x7fff], 0x5, 0x3, 0x3d, 0x17, 0x200, 0x2, {0xc8e, 0x1, 0x80000001, 0x4, 0x34, 0x6, 0x9, 0x1ff, 0x4e, 0x0, 0xfffffffffffffff9, 0x100000001, 0x2, 0x7, "0c18367ef290a7eef6f55d5d0b29a5bc2e765f73fb4167b8df4ab23b41f25248"}}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)) io_setup(0x9, &(0x7f00000001c0)=0x0) io_pgetevents(r2, 0x7, 0x7, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}], 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x10001}, 0x8}) 09:30:32 executing program 1: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:30:32 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x9, 0xfffffffffffffffd) r1 = pkey_alloc(0x0, 0x3) pkey_free(r1) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200002, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f00000000c0)) 09:30:32 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x7, 0x80000) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000100)={0x5, 0x7, 0x8, {}, 0x2, 0x7f}) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6}], 0x13b, &(0x7f00000000c0)={0x77359400}) 09:30:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:33 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xffffffff80000001, 0x282) write$P9_RAUTH(r1, &(0x7f0000000080)={0x14, 0x67, 0x2, {0x0, 0x4, 0x1}}, 0x14) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) 09:30:33 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000100)) ioctl$FICLONE(r0, 0x40049409, r0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x103800, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f00000000c0)={0x1, 0x5}) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x2) 09:30:33 executing program 1: ioprio_set$pid(0x1, 0x0, 0x7c34) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:30:33 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000080)="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") r1 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x1) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0x541b, 0x0) 09:30:33 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) r0 = msgget$private(0x0, 0x408) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000000000000eadbe72e2528e23f9e05bbcedaefde31b6f679bb60d7e59d892b9c2160edb64c2550b67e613ffaffe18b0143efbe12841c28729affbbc87030f22b816cc4023be2de91fa11c87390000000000000"], 0x27, 0x800) 09:30:33 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm_plock\x00', 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x3f, 0x7fff, 0x2, 0x7, 0x3, 0x3, 0x3, 0xfa, 0x3af, 0x40, 0x6e, 0x80000000, 0x5, 0x38, 0x1, 0x5d2, 0x10001, 0xb4}, [{0x6474e557, 0x7, 0xfffffffffffffff8, 0x1000, 0xfffffffffffff801, 0x10001, 0xffffffff, 0x9}], "feed335f47460e88b0319ffeede0e18462d91a7d29bb8276bc9058f850c8448c009b30786f8ea067488d78e58e", [[], [], []]}, 0x3a5) r1 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000200)={0x0, 0x80000, r1}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000240)={0x0, 0x80000, r1}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000280)={0x0, 0x80000, r1}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x210102, 0xb4) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x5}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000800)={r4, 0x100000008}, 0xfffffffffffffe4b) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400, 0x0) bind$llc(r5, &(0x7f00000002c0)={0x1a, 0x31f, 0x3f, 0x4, 0x0, 0x5, @random="d066441109cd"}, 0x10) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0x80086601, &(0x7f00000001c0)={r2, 0x80000, r1}) mount$9p_rdma(&(0x7f0000000080)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x100000, &(0x7f0000000140)={'trans=rdma,', {'port', 0x3d, 0x9}, 0x2c, {[{@common=@mmap='mmap'}, {@rq={'rq', 0x3d, 0x81}}], [{@func={'func', 0x3d, 'PATH_CHECK'}}]}}) 09:30:33 executing program 1: ioprio_set$pid(0x0, 0x0, 0x7c34) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:30:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:33 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) socket$netlink(0x10, 0x3, 0x1f) 09:30:33 executing program 4: r0 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/member\x00', 0x2, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x80000) recvfrom$unix(r2, &(0x7f0000000080)=""/111, 0x6f, 0x2000, 0x0, 0x0) ioctl$sock_netdev_private(r2, 0x89fe, &(0x7f0000000100)="32fe467bdebd80e66df00a4bd3aaf296cf16bb0f97194dfb8246f9d398c778e3195c09178d4d5dc5e1f7dde4f3b0c84cfa5957145021c6f4bd22dfa04d488eb72ab5c9db4c9147db7fddaa84447ccc277fb6fdb7c08b4665229487ce3455b47d3b4b570bb898ef4e18ebae038dbf64a4225be1f5641f2081da169a229805c2d48c9807bf0be7574577f8df2c638d4aa6039bbdc0d0e9f45e35f1171c750e727c") ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0x541b, 0x0) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f0000000000)=0x9) 09:30:33 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000240)={{&(0x7f0000000180)=""/124, 0x7c}, &(0x7f0000000200), 0x39}, 0x20) ioctl$VIDIOC_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f00000000c0)={0x9, 0x0, [], {0x0, @bt={0x5349, 0x1, 0x1, 0x1, 0x1, 0x7, 0x1c07, 0x40, 0x8001, 0x9cd, 0x2, 0x4, 0x81, 0x4, 0x1f}}}) setsockopt$rose(r1, 0x104, 0x3, &(0x7f0000000080)=0x2, 0x4) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)) syz_mount_image$bfs(&(0x7f00000002c0)='bfs\x00', &(0x7f0000000300)='./file0\x00', 0x8, 0x2, &(0x7f00000004c0)=[{&(0x7f0000000340)="113f1b43ec0bbe54a71b5bd6e8616765fbc58a97d1954a89384110e6b5aea54033b1af50bbd86a5a0e9129cc4c39ea3f7cb3c46e5f6a5e481d982ce26dbd3706af414f7f594955d5c8eecb9a19bcc1ceacb093f1909c5c5acf1bdfde9274443ac35f07bdc8d4cbb92ebc2529eea07fa84e138e82d1a2", 0x76, 0x3}, {&(0x7f00000003c0)="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", 0xff, 0x7fc000}], 0x0, 0x0) 09:30:33 executing program 0: r0 = semget(0x3, 0x5, 0x280) clock_gettime(0x0, &(0x7f0000000000)) semtimedop(r0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x5}], 0x32b, &(0x7f00000000c0)) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x4, 0x4200) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000100)={0x9, 0x7, 0x100000000, 0xfffffffffffff03d, 0x2f, "6799b6bc5191bd3745aeabff346e18b04386db", 0xfff, 0x4}) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) write$evdev(r1, &(0x7f0000000180)=[{{0x77359400}, 0x4, 0x5}, {{0x77359400}, 0x17, 0x2, 0x8}, {{}, 0x11, 0x97e, 0x1}, {{r2, r3/1000+10000}, 0x0, 0x40, 0x2}, {{}, 0x17, 0x200, 0xe89}, {{0x77359400}, 0x15, 0x0, 0x6}], 0x90) socket(0xa, 0x800, 0x76) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000240)={0x0, 0x401, 0x3, 0x1000, 0x200, "e2f57baa631ce1a7ea3d4accf83322397a1ac8", 0x7fff, 0x5}) [ 1673.604858] cgroup: fork rejected by pids controller in /syz1 09:30:33 executing program 1: ioprio_set$pid(0x0, 0x0, 0x7c34) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:30:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) [ 1673.722615] BFS-fs: bfs_fill_super(): No BFS filesystem on loop5 (magic=11000000) 09:30:33 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) r1 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x3, 0x200000) write$capi20(r1, &(0x7f0000000180)={0x10, 0x3ff, 0x87, 0x83, 0x8, 0x7}, 0x10) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x3, 0x7}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000100)={r3, 0x20}, 0x8) 09:30:33 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800047}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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", @ANYRES16=r1, @ANYBLOB="090b27bd7000ffdbdf25010000000000000009410000004c00180000000175647000"/98], 0x68}, 0x1, 0x0, 0x0, 0x40000}, 0x0) [ 1673.809728] BFS-fs: bfs_fill_super(): No BFS filesystem on loop5 (magic=11000000) 09:30:33 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$VT_SETMODE(r0, 0x5602, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x3) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0x40086602, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r2, 0xc05c5340, &(0x7f00000000c0)={0x2, 0x6e7, 0x10000, {0x77359400}, 0x5276f559, 0x9}) syz_mount_image$bfs(&(0x7f0000000440)='bfs\x00', &(0x7f0000000480)='./file0\x00', 0x7ff, 0x5, &(0x7f0000000880)=[{&(0x7f00000004c0)="b60770fa8e10298cbe1d808be415302155113871d6ea40050609c11299df5993beec876654b82b93ff07007c3b910fd7f75d76701b55aaefa1fec28668e249171be92f162b1f6c6269dcd13174d060e0333ad84ffc06cfe045f4ec2906d4cc83", 0x60, 0x9}, {&(0x7f0000000540)="3b04c0e0195acb8feba3693ce4db590bd29187ab9b9237b55d87859c1d2bb97eef9c6f3d1e63abd3ccc33394d1f8d10b3233433d303a23d78d928a88cd7805f1138d7e998f36ad097bec5301d5b37c0ed3db528c29a39a67cbc8c048f4dc9a664f631aca1ba0dbb9821f7a46ed4965318e2ae8596b46c58afb4ce74e35b31d6449b8c1a7139e95a10a668a84a2cf0269b6251b847be84b6a1787d583caf40afddc0b6f51a0d5bb2159050c", 0xab, 0xfffffffffffff001}, {&(0x7f0000000600)="f78395e694516c2cf5a1b7fda3991a57a89eaa5efdd5054fc027e96879f60e55a534a34c38525f2a598a07433285f6b17541181340a990aceb36df3edfce7723d43a6e8bd1904b806bdd60b49e4ef0a769b05e8b9c21447a71aa8d1cb5760c7e28dd4144bca4b0c0a3518edcc31c63034601db725c0d9e9a7e0ec0686fb7cc262140ab3a3a3d77053e01633d393df498924a218299375b6a2d25", 0x9a, 0x2}, {&(0x7f00000006c0)="eaeec284f05cd55ac44ab24a5d0e12a37117057ef6bbbda911943f95d65470d86f58477a87344b045df63648156b77c65695c2d36f66f310d3ae44a86af1d80107ddf7b38b211df306d33d34679aafdd331bd90f430c9ca693a0dd2965e18ff0d11de407f599ebd069c9546a5c9ef4debd247b67a56b93a18d887e6373ebb6c99349152aadd98aa2", 0x88, 0x9}, {&(0x7f0000000780)="5ec0057d2f12d548c16eca071ff394a6c84aa1ce1ab0a31fbd14c39e5c5f595c39045bc39d0901226aabe266be5f608a87c3441d77238799329c3e8c24b6f2480f38b539a23215cb154e402fda85a3cbe58f19f65c8c23cabaea702a4440e941f68220df74128c730c0de2a8322666fa6d5fcd3f2171ee5dadd9608d20b3ff63fd17d5912cc0d4372e6596dc3af6f9a04959ce9e8b1a14e776280030aed2f5b81cab3b1c7a0f592c1d108f297a8546a69a9de3274c5b3cdff901e73bc241fa28850b83ca4bb561d49a01d9af90c0903d4a", 0xd1, 0x20}], 0x10050, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000180), &(0x7f00000001c0)=0x4) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x7, 0x80000) rt_sigaction(0x3d, &(0x7f00000002c0)={&(0x7f0000000200)="2665f2f347def842a50f0d4dfd43d33e0f0d28f2af66420f383c0f66430f55349b2e340cc421955d058a640000", {0x1}, 0x10000002, &(0x7f0000000240)="c4028102b5008000003e66410f59a10f000000450f0f948e040000000c660fea7700c4c1955cfb42c0d7b62e4419910000000040d9fac4e3357f01fec4a279968d288f0000"}, &(0x7f00000003c0)={&(0x7f0000000300)="440f1bd266410f664fe13e420f9cb1060000000fa5947ab5000000c443dd5cfa718f294001fd413b0c51430f189f5c6498adc401bd74c13ef240af", {}, 0x0, &(0x7f0000000340)="c402790f5547c40299926c35f836418d162e660f3815bc805ece000040d981feefffffc441fd5c83f37f0000f245e0fc43a800c461805cb51beb3143c4417e70fc03"}, 0x8, &(0x7f0000000400)) 09:30:33 executing program 1: ioprio_set$pid(0x0, 0x0, 0x7c34) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:30:33 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x7, 0x7, 0x6, 0x945, 0x3}, &(0x7f00000000c0)=0x14) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000100)={r2, 0x6}, 0x8) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)) 09:30:33 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000080)={{0xffffffffffffffff, 0x3, 0xff, 0x2, 0x100000001}}) 09:30:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) [ 1674.034022] BFS-fs: bfs_fill_super(): No BFS filesystem on loop3 (magic=83f70000) 09:30:33 executing program 1: ioprio_set$pid(0x1, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:30:33 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x200, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0x80086601, &(0x7f0000000000)) 09:30:33 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000140)={{{@in=@broadcast, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@empty}}, &(0x7f0000000240)=0xe8) getresuid(&(0x7f0000000280), &(0x7f00000002c0)=0x0, &(0x7f0000000300)) r2 = geteuid() getresuid(&(0x7f0000000340), &(0x7f0000000380)=0x0, &(0x7f00000003c0)) syz_open_dev$media(&(0x7f0000000b00)='/dev/media#\x00', 0x8, 0x40000) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000b40)='/proc/capi/capi20\x00', 0x40, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000b80)={{{@in6=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f0000000500)=0xfffffc25) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000540)={{{@in=@multicast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f0000000640)=0xe8) fstat(0xffffffffffffff9c, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000700)={{{@in6=@mcast1, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@empty}}, &(0x7f0000000800)=0xe8) r9 = getgid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000840)={0x0, 0x0, 0x0}, &(0x7f0000000880)=0xc) fstat(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r12 = getegid() setxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000940)=ANY=[@ANYBLOB="02000000010004000000000002000400", @ANYRES32=r0, @ANYBLOB="02000600", @ANYRES32=r1, @ANYBLOB="02000400", @ANYRES32=r2, @ANYBLOB="02000400", @ANYRES32=r3, @ANYBLOB="02000700", @ANYRES32=r5, @ANYBLOB="02000600", @ANYRES32=r6, @ANYBLOB="02000400", @ANYRES32=r7, @ANYBLOB="a4000800", @ANYRES32=r8, @ANYBLOB="81e10c3588aaa4aca1000000", @ANYRES32=r9, @ANYBLOB="08000200", @ANYRES32=r10, @ANYBLOB="08000200", @ANYRES32=r11, @ANYBLOB="08000200", @ANYRES32=r12, @ANYBLOB="10000000000000002000030000000000"], 0x84, 0x1) r13 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x400, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r13, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x4) 09:30:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:34 executing program 3: lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = add_key(&(0x7f00000000c0)='.dead\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="52b2ddca53bf4bd67671936961eaa3a7dbea4d307ec4113b8626fa51dfcfebf0140935f7c322a886ffd9b60929322142f37c7347c11c05b783330b987db284ed8b025d6e561c9173b5d136180dfda359a0ed380e01992950f8bc63be7b640df26fbf93f7516cc280f622ced0abccea6a6166ec5f073af515032d3128403e5c9236dc817888bc4259f99ef93f", 0x8c, 0xfffffffffffffffe) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af13, &(0x7f0000000080)={0x3, 0xfffffffffffffffe}) keyctl$get_persistent(0x16, r0, r1) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0x40086602, 0x0) 09:30:34 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x1, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f00000000c0)=""/158, &(0x7f0000000180)=0x9e) r1 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0x541b, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x100, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000200)={0xbf0000, 0x101, 0x3, [], &(0x7f00000001c0)={0x9b09cf, 0x5, [], @ptr=0x4}}) 09:30:34 executing program 1: ioprio_set$pid(0x1, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:30:34 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x801, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) r2 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x1, 0x2) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000001c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), r1, r2}}, 0x18) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) 09:30:34 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000080)={0x6, &(0x7f0000000000)=[{}, {}, {0x0}, {}, {}, {}]}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f00000000c0)={r1, 0x8}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) 09:30:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:34 executing program 1: ioprio_set$pid(0x1, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:30:34 executing program 4: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000140)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000608}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@dellink={0x58, 0x11, 0x4, 0x70bd2a, 0x101, {0x0, 0x0, 0x0, r1, 0x20, 0x8000}, [@IFLA_AF_SPEC={0x28, 0x1a, [{0x4, 0x1e}, {0x4, 0x7}, {0x4, 0x1c}, {0x4, 0xa}, {0x4, 0xa}, {0x4, 0x7}, {0x4, 0xde298e63d678331b}, {0x4, 0x1e}, {0x4, 0x2}]}, @IFLA_CARRIER_CHANGES={0x8, 0x23, 0x6}, @IFLA_TXQLEN={0x8, 0xd, 0x8}]}, 0x58}, 0x1, 0x0, 0x0, 0x40}, 0x10) r2 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r3, 0x6, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0x541b, 0x0) 09:30:34 executing program 5: r0 = socket$caif_stream(0x25, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'veth0_to_bridge\x00', {0x2, 0x4e23, @local}}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0x80086601, &(0x7f0000000000)) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000080)={0x0, 0x0, 0x102, 0x6, {0x1ff, 0x80000001, 0x8000, 0x2}}) 09:30:34 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) vmsplice(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="743c5700833b7fcfab9c74d51e9947197c98251bd90e044a5296809dd7844ca00cf9eb8f809d72474cefcd0715abbb83a045e3056a58822fb400604b1fdd2124b1664a77ff62afccbd0a440cf523c43785af52189dc2d728aafb71e2fda334d280e057ad5693efe9618ee9001ffc46c71accf6764060f577ffc44ba896c7c9ec1cdf9c69dfcfba1b28b7cff46f7d6661d4b0d1bcef9919a65a89e665", 0x9c}, {&(0x7f0000000000)="2880efcd698b38bdfc42ee4d04744364", 0x10}], 0x2, 0x5) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) 09:30:34 executing program 1: ioprio_set$pid(0x1, 0x0, 0x7c34) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:30:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:34 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) pipe(&(0x7f0000000000)) 09:30:34 executing program 4: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x8102, 0x0) timerfd_gettime(r0, &(0x7f0000000080)) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f0000000200)={0x2, &(0x7f00000000c0)=[{}, {}]}) 09:30:34 executing program 5: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) 09:30:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:34 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r1 = accept4$unix(r0, &(0x7f0000000000)=@abs, &(0x7f0000000100)=0xfffffffffffffdea, 0x80800) writev(r1, &(0x7f00000025c0)=[{&(0x7f0000000140)="99b08365fa0b412e98735b3801df81d31f1484c269665a9f1bc27dc5f70a6b58cd96e7a1e39e79f086", 0x29}, {&(0x7f0000000180)="b4876084335b28b5f24642bade8586b3fed551cd9195e009c57b30c1a11e7a2ced29b94042943fb8cddfd87e908546c44f6c494d999bb83c1a343b384cf3da9486c6d5ac112ae0283fa3bcde1f0a31716e5b939a92eef9d260fe364ccaa74745a53f7f5cef44ab0662daa3ff031ac7cbba2c2e8bb3656fe11ceba6c6d63ff42a1a7d4fab12b245a312a5665347b44e00e60b4c2746eb2b26501ed2a7a6e28b31dd483f17ab8cb38641e2fcc4ea011da504d1519a7945008b95b8b55e8684c2277a548f", 0xc3}, {&(0x7f0000000280)="ac5ae86eefd7366524fb2cef79ed16db70673c76382c87caa0d02b2e7a4bba0c5374b5db753e3242701bedf8d31389bdb0a78b7c1291d6952a0ede7d603a8c801bcc403314c31f1334a4c2bb5341efbdce48e0a34453a8c7a6984668708c43d963b2fb03fa1d1119c17f4435bb5da909d9b6157449f6b335ae06422fc98d7d16c16a93c911f69835fcd6dffc5599d86812b5e58143d3b8c053d748c47d9c5c73fa2f6b0aa27a34143d04403d3b8b8f0b4a85cc93aeb5d755f734a65611f9e405571c4ef6f1f682886099657ee556a2260b6ed6c4eb359281fb93be181d8db0f91315a0e4c15f91808f242fd96c673d", 0xef}, {&(0x7f0000000380)="8bf69d8fe6ccd053453710f80bbc3d45251da06e62e7f6ebe55605749dc7cbb71ae49b135c1f2b49db2c60808c8fe6ea108e1571d7d2221c127b1f31e4a5f2c092db107aa4bd26662856dbbecf390465f5fae3", 0x53}, {&(0x7f0000000400)="f2ca916ac592198720a1f7ca1c5e9f32f26001688ccf5dd5a6d2ee6a3bc82ffac808b2ab92093dc73f5dbe3d3293916d52c35fc508da722dcb431d6f1465b931fba611ad88972464b8a5090db9972fb8f8b15e408188f5011e04fc273c21593f7451ad9a920f323c7dc0aa9bcb4499ae402b2df9", 0x74}, {&(0x7f0000000480)="cec41865a4123e3a1d1a46a1efa4aa959c427250892e3dea5d1ce75f3b2bf681", 0x20}, {&(0x7f00000004c0)="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", 0x1000}, {&(0x7f00000014c0)="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", 0x1000}, {&(0x7f00000024c0)="0c5189cec3cd9aada00863502b9c890dd303224be8a50e8eebcccbf489a644fc5a367bb23f8eef8f1e55ccf9943ae4bad2103f1753007e77596c34b15803a68e7dde70f289fb9edb8ce8119f245caee78c4f2ba8aad6b439b791dcf0c80f1b651a1905b2b9156d5a1bbd726cd815d76fdba0e09b", 0x74}, {&(0x7f0000002540)="15d90aa68ed9a7a4866990bfca9f6fb644f18a6064e798e3d11f3795daed492b80e564cba7198f4ef4e364fed41e1acf09c8ffa87ad1eea14df7a2eb1963458116517db3b1f22b7c0ba46b6967d60b00907c004bf6d205d391f82bd21cda0d2b4a137eb603003e68741e50df13a69936d6723343220c172527", 0x79}], 0xa) gettid() 09:30:34 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x40) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000000)={0x3, {0x1, 0x2, 0x1f, 0x1}}) 09:30:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x1c, r1, 0x115, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffff}]}, 0x1c}}, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x2, 0x20001) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000800)={0x53, 0xfffffffffffffffe, 0x94, 0x5, @scatter={0x6, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000200)=""/78, 0x4e}, {&(0x7f0000000100)=""/31, 0x1f}, {&(0x7f0000000280)=""/231, 0xe7}, {&(0x7f0000000380)=""/162, 0xa2}, {&(0x7f0000000440)=""/155, 0x9b}, {&(0x7f0000000500)=""/165, 0xa5}]}, &(0x7f0000000640)="14f4ae069c9566448810d90f175a192a7b1b3d400846859141f79469bdd96c2c8fbc2ef97f572720913b57405f0ad542c775ac08719e4edd5c8ce0178175dbec3a22e6fa3f769321c6db05c04e2b2234300f8266dd2b9ede28f79a23fab4d8ea0656a8a858748bba3500beacaaa3f86caec83db43168a5204cbad25a9661d688b531ddde0130c13b01fe4a4ed88ef4f3e4e20201", &(0x7f0000000700)=""/254, 0x6, 0x2, 0x1, &(0x7f0000000180)}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0x40086602, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000900)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000008c0)={0xffffffffffffffff}, 0x111, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f0000000940)={0x10, 0x30, 0xfa00, {&(0x7f0000000880), 0x4, {0xa, 0x4e20, 0x6, @mcast1, 0x39c8911f}, r4}}, 0x38) 09:30:34 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x3) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)) 09:30:34 executing program 1: ioprio_set$pid(0x1, 0x0, 0x7c34) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:30:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) r2 = dup2(r0, r0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r1, r2, 0x0, 0x9, &(0x7f0000000040)='$^)#ppp1\x00'}, 0x30) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000100)={0x200, {{0xa, 0x4e21, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x100000001}}, {{0xa, 0x4e23, 0xbd, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}}}, 0x108) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) 09:30:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:34 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x7f, 0x8000) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f0000000080)) 09:30:34 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)) r1 = socket$rxrpc(0x21, 0x2, 0xa) getpeername(r1, &(0x7f00000001c0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000100)=0x80) msgget$private(0x0, 0x100) r2 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x3, 0x2) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000180)) 09:30:34 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) 09:30:34 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0x0, 0x1f, 0xffffffffffffff00, 0x6}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) 09:30:35 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet_sctp(0x2, 0x0, 0x84) ftruncate(r0, 0x208200) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) getsockopt$inet_dccp_int(r0, 0x21, 0x5, &(0x7f0000000100), &(0x7f0000000140)=0x4) socket$inet_udp(0x2, 0x2, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x2) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000280)=0x5, 0x4) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000300)) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) getsockopt$inet_dccp_int(r0, 0x21, 0xb, &(0x7f0000000180), &(0x7f00000001c0)=0x4) syz_open_dev$sndmidi(&(0x7f0000000240)='/dev/snd/midiC#D#\x00', 0x8000, 0x80000) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) semtimedop(0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)={0x77359400}) 09:30:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:35 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x6, 0x1) bind(r0, &(0x7f0000000200)=@can, 0x80) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000280)="aaf49f648c5346f335daaecdd78d2d759443793ddbb20dc0ee410742114dc2347c89ea3b6348a512085868354da5bb7deac89b0fed39b6064d71337f6d58a814591e71d8386a2c", 0x47) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x2, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) mbind(&(0x7f0000148000/0x2000)=nil, 0x2000, 0x4007, 0x0, 0x80, 0x4000000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RLERROR(r4, &(0x7f0000000100)={0x18, 0x7, 0x2, {0xf, '/dev/dri/card#\x00'}}, 0x18) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0x541b, 0x0) r5 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4, 0x80) write$FUSE_GETXATTR(r5, &(0x7f0000000080)={0x18, 0xfffffffffffffffe, 0x5, {0x8}}, 0x18) 09:30:35 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) io_setup(0x7e6, &(0x7f0000000080)=0x0) io_destroy(r1) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)) 09:30:35 executing program 1: ioprio_set$pid(0x1, 0x0, 0x7c34) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:30:35 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x5, 0xfffffffffffff508}) 09:30:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:35 executing program 3: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x5, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) 09:30:35 executing program 5: prctl$PR_SET_DUMPABLE(0x4, 0x2) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x10001, 0x200800) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) ioctl$VT_RELDISP(r1, 0x5605) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x100000000, 0xfffffffffffffff7}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000140)={r2, 0x2, 0x2}, &(0x7f0000000180)=0x8) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)) 09:30:35 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0x500, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000240)) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x5e, "596f0d08fa0e256fe92a5c753406f084b4d8545df2941cd7965baf9db088ed1329f774451ed205fd63c48b68172971cf6aca16b6a2c51c4d7564d5431d940b8ecc991a4141dd56a7c71128289faa0087c8c5e9419368bd759735af1534cd"}, &(0x7f0000000180)=0x66) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000001c0)={0x4b49, 0x1000, 0x200, 0x4, 0x1ff, 0x9, 0xffffffffffffffff, 0x9, r2}, 0x20) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) ppoll(&(0x7f0000000280)=[{r1, 0x4}, {r0, 0x10a1}, {r1, 0x2a0}], 0x3, &(0x7f0000000300)={r3, r4+10000000}, &(0x7f0000000340)={0x66e1}, 0x8) ioctl$VHOST_SET_VRING_NUM(r1, 0x4008af10, &(0x7f0000000400)={0x3, 0x7ff}) setsockopt$inet6_int(r1, 0x29, 0xcf, &(0x7f0000000040)=0x8, 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000380)={{0x40, 0x7}, {0x5}, 0x6, 0x2}) fcntl$dupfd(r0, 0x406, r1) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ioctl$KDDELIO(r0, 0x4b35, 0x1) 09:30:35 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x40000000000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)) 09:30:35 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x8, 0x10000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x101400, 0x11) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f00000000c0)={0x3, r2}) 09:30:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:35 executing program 3: ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0x40086602, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x400, 0x0) 09:30:35 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f0000000040)) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) 09:30:35 executing program 1: ioprio_set$pid(0x1, 0x0, 0x7c34) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:30:35 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x8000, 0x3) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) 09:30:35 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f00000000c0)) r1 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0x80086601, &(0x7f0000000000)) 09:30:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:35 executing program 3: syz_read_part_table(0x97cc, 0x6, &(0x7f0000001440)=[{&(0x7f0000000080)="b1f31c7d760dd3d4b198e3c883b2fcb6005fbd5109edf2c058b4bde917fe48cf0121aae517dc7dbea2432d5343e7762298e3634c419820d80aa2ec65151727a9301eff22e602b9402c66ada9b152107c510887fc1a81eb60e97177501432034183b646a8faa9537653470927dfa96527f640867fe0cf3161806857f7f2169b5c82617bf4bdff9a256e1ab532318118f0442b21c3145a0060c688a58a6e61fc8d8f8a242422ca1134d102dd06a6c256e15ce53e3548795e0ee8", 0xb9, 0x1}, {&(0x7f0000000140)="4b91e4d1e2f43a4cd803a2e7501cf511893c9e834b6066df0b97944f511b659ce43a731e54496c49339ddd6d639f1bfafd91f93d2dc7af044524797caa6023771559e8273bf3ca8a0f06f1cc90aa7f14e8ab7373a5969e0e2bf1f8ee9dc579726209d05c9fe6497ea1703533c503386ab5fc61207939a258c46292", 0x7b, 0x2}, {&(0x7f00000001c0)="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", 0xff, 0xff}, {&(0x7f00000002c0)="f3c702d04f316585b522187e9b5d4b65511a8f96b9cf716d56ed808075e952e1a094039dd40137775743dd94fb2659f02d20d66f6ce957c847ce54e8f44d95eff5627f92f5262b8e43a4d99e6c3311efd294239679bace16ba375da206d1b72da8e0977a027a2c8e5b61816502ac02f7ba5b75a20607da31e05f7b844757d351aa81cfdb7eaf11a3b30f16cf1e5c51206ccd82339cb592a33f9c659fccfcbfe581780bfe8a4bc36daa44ae72e36d865cb7e91e8b71f78c97280ac5ddae6a03e31179c731215d1ce8886acaca88a822477505a00ea120ae527a92c7a2d7a987ffd925248bd151", 0xe6, 0x200}, {&(0x7f00000003c0)="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", 0x1000, 0x1f}, {&(0x7f00000013c0)="4646645d8a6eca8e2a3c33fb94c92ab88f156a5d804bd44152ac8e59d269b6890dca5edddc05eeadfbaa479b378d520c61e791852126e7ef0d31b483561542c45203b871bd9ac9fb348132d6", 0x4c, 0x5}]) r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) 09:30:35 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000080)=""/4096) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) 09:30:35 executing program 0: 09:30:35 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x8, 0xe70aba6f3ae98b41) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)) 09:30:35 executing program 1: ioprio_set$pid(0x1, 0x0, 0x7c34) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:30:35 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x3, 0x0) ioctl$KDSETLED(r0, 0x4b32, 0xe075) accept4$bt_l2cap(r0, 0x0, &(0x7f0000000040), 0x800) 09:30:35 executing program 4: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x1, 0x0, 0x7c34) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:30:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:36 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x101000, 0x0) accept$inet6(r1, 0x0, &(0x7f00000000c0)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)) 09:30:36 executing program 4: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x1, 0x0, 0x7c34) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:30:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:36 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x20000, 0x0) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000040)) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) 09:30:36 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x40000) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0x4) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) r1 = dup(r0) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f00000000c0)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f0000000140)) setsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000100)=0x3, 0x4) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @local}, {0x0, @remote}, 0x14, {0x2, 0x4e21, @multicast2}, 'ip6erspan0\x00'}) ioctl$KVM_DIRTY_TLB(r2, 0x4010aeaa, &(0x7f0000000080)={0x1, 0x7}) 09:30:36 executing program 4: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x1, 0x0, 0x7c34) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:30:36 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f00000001c0)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)) 09:30:36 executing program 1: ioprio_set$pid(0x1, 0x0, 0x7c34) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:30:36 executing program 4: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x1, 0x0, 0x7c34) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:30:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:36 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3a040, 0x0) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f0000000040)={0xd, 0x4}) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000000100)=0x2000) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) 09:30:36 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x20, 0x400000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)) 09:30:36 executing program 4: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:30:36 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) 09:30:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:36 executing program 1: pause() syz_execute_func(&(0x7f0000000b40)="64f3420f59d84a2be966420f72f0f5980f0578f3aec4e37bf0c5c041e2e9c443156c82feefffff00f34a0f38f60128218d00a30000262ff342906692c4611dd9190fbaf9ef969136f299d659c48179d948ad5517254325000e1fc4813b58a0ffefffff9ecf8fe97c810f6df08f09bec5c4c2858c3f8e2e6465460f9f8b1ce75613c4213e53fa64d3400f1c67cccc26825959c482292fe779f3e5eec4a2359b3f4105ba16f2ae66410ffe3a17286c6c0fc46105ddde00fe8f08e4a25600b1355809580900b9ac00ac0071d6672ef340517bc4dee4502e400ffc68d6f02feaf02feaf202e9c4812fd0013b7d0f18e4e4e4f4260fe88c420000000022308373090ac38f897882570009912af3430fc4a23d360581490000000043a1cf8efa77aa53b55c6be45497c4811574e5e581ae001000005ada7500006466673e266526720f78c37b098e4e3bd89e00004805c4e178133363a5b76e0b0b6ec167070000350035cb0c24c4a17c1002c443dd7c7faac481e45cbf0100000043d9e846a7ddfa2ac422e691cbb18374fbc4a2bd09b3cf000000c40155f64e06c461705aecc423156f1e0936660f38058b97619236ff20979747912e366490f3401d41010000844757cc57cc8f8fc4a2e1922cc5ed4f64c5710bc8c80b2ef2005a0ec0ba6dc0ba6d99bb00004242c401f82e14dc661c7add880c00e405f5c71606df6920") 09:30:36 executing program 0: r0 = add_key(&(0x7f0000000040)='.request_key_auth\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)="58062305cba88c1ce929a397a0b53f", 0xf, 0xfffffffffffffffb) r1 = request_key(&(0x7f0000000180)='id_resolver\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)='/proc/thread-self/attr/exec\x00', 0xfffffffffffffffa) r2 = request_key(&(0x7f0000000240)='pkcs7_test\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f00000002c0)='/proc/thread-self/attr/exec\x00', 0xfffffffffffffff8) keyctl$dh_compute(0x17, &(0x7f0000000300)={r0, r1, r2}, &(0x7f0000000340)=""/197, 0xc5, &(0x7f0000000540)={&(0x7f0000000440)={'xcbc-aes-ce\x00'}, &(0x7f0000000480)="8ac51d34105bad36f327f09bbbb9864c81f7846d297e3f8eb4c51249846c3b7803b60a04d71ea373a0557fcc2c6e1190eeb8da53fd85f390f9d74af4dfae084150d8fe8104dce66caa1abe40d6fa0628b71f43ef62e9fd7171df4448374988eceb39d54a5274e1edc693a9fad368c9cf17b3b4bf4f8240b5cc76c105620c928e36b41a9ff8c35b", 0x87}) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) 09:30:36 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f00000006c0)={0x0, @reserved}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000800)) 09:30:36 executing program 4: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:30:36 executing program 3: keyctl$session_to_parent(0x12) r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x400d00, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000200)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x401, 0x200) ioctl$RNDGETENTCNT(r2, 0x80045200, &(0x7f0000000080)) r3 = msgget$private(0x0, 0x0) msgctl$IPC_STAT(r3, 0x2, &(0x7f00000000c0)=""/226) 09:30:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:36 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3, 0x2}, {0x0, 0x6, 0x1800}], 0x2aaaaaaaaaaab009, &(0x7f00000000c0)={0x0, 0x1c9c380}) 09:30:36 executing program 4: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:30:36 executing program 5: syz_execute_func(&(0x7f0000000440)="615ff90c91cd801b69e46962f5696200d9d9d4c441395bf98fe830a6c5448fe9589b26edfec4427d82ad2adfdfe4da7676637be4ec8f4808eebce00000802000c421513666f3e1dcc4e17d73fa0605f2abeff265dc7f10c366458fc830ef3e00d9ce0faee40d0d24a1e144a809569f9f40c401fe1d8bf4f4dfa364673667c4c261a83a0f1416ffb3000000007250314f864f86450fc1f917f9171411dc656736e03d") 09:30:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:36 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x40000) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0x4) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) r1 = dup(r0) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f00000000c0)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f0000000140)) setsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000100)=0x3, 0x4) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @local}, {0x0, @remote}, 0x14, {0x2, 0x4e21, @multicast2}, 'ip6erspan0\x00'}) ioctl$KVM_DIRTY_TLB(r2, 0x4010aeaa, &(0x7f0000000080)={0x1, 0x7}) 09:30:36 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)={0x4, 0xfffffffffffffeff, 0x1, 0x0, 0x0, [{r0, 0x0, 0x7}]}) 09:30:36 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000140)=0x398) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x4}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) 09:30:37 executing program 4: ioprio_set$pid(0x1, 0x0, 0x7c34) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:30:37 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x5, 0xfffffffffffff508}) 09:30:37 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x40000) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0x4) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) r1 = dup(r0) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f00000000c0)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f0000000140)) setsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000100)=0x3, 0x4) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @local}, {0x0, @remote}, 0x14, {0x2, 0x4e21, @multicast2}, 'ip6erspan0\x00'}) ioctl$KVM_DIRTY_TLB(r2, 0x4010aeaa, &(0x7f0000000080)={0x1, 0x7}) 09:30:37 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x5, 0xfffffffffffff508}) 09:30:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:37 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x3, 0x3}, {0x0, 0x6, 0x800000000}], 0x2aaaaaaaaaaaac77, &(0x7f0000000000)={0x77359400}) r0 = semget(0x1, 0x3, 0x4) semctl$SEM_INFO(r0, 0x4, 0x13, &(0x7f00000000c0)=""/71) 09:30:37 executing program 4: ioprio_set$pid(0x0, 0x0, 0x7c34) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:30:37 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x5, 0xfffffffffffff508}) 09:30:37 executing program 4: ioprio_set$pid(0x0, 0x0, 0x7c34) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:30:37 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000080)={0x19f50d83, 0x8, 0x4, 0x5, 0x1, 0xe21}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) ioctl$sock_netrom_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={0x1, @default, @bpq0='bpq0\x00', 0x9, 'syz1\x00', @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x8e8, 0x1, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) 09:30:37 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet_sctp(0x2, 0x0, 0x84) ftruncate(r0, 0x208200) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) getsockopt$inet_dccp_int(r0, 0x21, 0x5, &(0x7f0000000100), &(0x7f0000000140)=0x4) socket$inet_udp(0x2, 0x2, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x2) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000280)=0x5, 0x4) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000300)) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) getsockopt$inet_dccp_int(r0, 0x21, 0xb, &(0x7f0000000180), &(0x7f00000001c0)=0x4) syz_open_dev$sndmidi(&(0x7f0000000240)='/dev/snd/midiC#D#\x00', 0x8000, 0x80000) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) semtimedop(0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)={0x77359400}) 09:30:37 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x5, 0xfffffffffffff508}) 09:30:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:37 executing program 0: r0 = semget$private(0x0, 0x0, 0x100) semtimedop(r0, &(0x7f0000000380)=[{0x0, 0x9, 0x1000}, {0x4, 0xffffffffffffffff, 0x800}, {0x0, 0xc74, 0x800}, {0x4, 0x2, 0x1000}, {0x1, 0x10001, 0x800}], 0x5, &(0x7f00000003c0)={0x77359400}) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000200)=0x0, &(0x7f0000000240), &(0x7f0000000280)) getgroups(0x7, &(0x7f00000002c0)=[0xee01, 0xee00, 0xee01, 0xffffffffffffffff, 0xffffffffffffffff, 0xee00, 0x0]) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000300)={{0x7f, r1, r2, r3, r4, 0x20, 0x6}, 0x8, 0x8000, 0x80}) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) 09:30:37 executing program 4: ioprio_set$pid(0x0, 0x0, 0x7c34) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:30:37 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x9, 0x208000) r1 = semget(0x2, 0x7, 0x4) semtimedop(r1, &(0x7f0000000100)=[{0x5, 0xe905}], 0x1, &(0x7f0000000140)) ioctl$SIOCX25SCUDMATCHLEN(r0, 0x89e7, &(0x7f0000000040)={0x10}) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) 09:30:37 executing program 5: ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000000)={0x5, 0xfffffffffffff508}) 09:30:37 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x20000, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x0}]}) openat$md(0xffffffffffffff9c, &(0x7f0000000180)='/dev/md0\x00', 0x400000, 0x0) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000140)={r1}) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x1f, 0x60042) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000200)={0x1, 0x389, 0x3, 0x7f, 0x81, 0xfffffffffffffbff}) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x10042, 0x0) timer_create(0x6, &(0x7f0000000340)={0x0, 0x17, 0x2, @thr={&(0x7f0000000240)="71a9be5bd5210edab87dd324b1dfd2fcb2234503e1f6c75d187a5c38e4faa9b69a0fffd9f611e0a8cc034549045ab824214dfe7b611e5e53", &(0x7f0000000280)="9a40879d3df8552d25e866e5813a0cc9ceda70400abb126fc5d01c59522fbf8657226671d23aaaeebbe36f21b8092a92cc3853ece44a0fe2f7e412aaff1d67bd2215bd162abbba84d4e61af6907992e7dcd9453132b0845080c7012201e7fd615b84417c2329a06a21a3281d44532bf7a7d818dd6f731034fcdc70991e7bbc7140788e215655ee545e0c0499cce70e3674a0a31665ea43b7f5ee4f6bffefc7ac5e0b635aa7365ccf8c931c7616"}}, &(0x7f0000000380)=0x0) timer_getoverrun(r3) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0x40086602, 0x0) 09:30:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:37 executing program 4: ioprio_set$pid(0x1, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:30:37 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet_sctp(0x2, 0x0, 0x84) ftruncate(r0, 0x208200) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) getsockopt$inet_dccp_int(r0, 0x21, 0x5, &(0x7f0000000100), &(0x7f0000000140)=0x4) socket$inet_udp(0x2, 0x2, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x2) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000280)=0x5, 0x4) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000300)) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) getsockopt$inet_dccp_int(r0, 0x21, 0xb, &(0x7f0000000180), &(0x7f00000001c0)=0x4) syz_open_dev$sndmidi(&(0x7f0000000240)='/dev/snd/midiC#D#\x00', 0x8000, 0x80000) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) semtimedop(0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)={0x77359400}) 09:30:37 executing program 0: keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x2}) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) 09:30:37 executing program 5: ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000000)={0x5, 0xfffffffffffff508}) 09:30:37 executing program 4: ioprio_set$pid(0x1, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:30:37 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x7, 0x400000000000000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) 09:30:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:37 executing program 0: clock_gettime(0x0, &(0x7f0000000100)) r0 = semget$private(0x0, 0x3, 0x208) semtimedop(r0, &(0x7f0000000080)=[{0x0, 0x3, 0x1}, {0x0, 0xffff}], 0x2, &(0x7f0000000140)={0x77359400}) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xfffffffffffffff9, 0x40000) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000040)) 09:30:37 executing program 5: ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000000)={0x5, 0xfffffffffffff508}) 09:30:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:38 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet_sctp(0x2, 0x0, 0x84) ftruncate(r0, 0x208200) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) getsockopt$inet_dccp_int(r0, 0x21, 0x5, &(0x7f0000000100), &(0x7f0000000140)=0x4) socket$inet_udp(0x2, 0x2, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x2) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000280)=0x5, 0x4) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000300)) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) getsockopt$inet_dccp_int(r0, 0x21, 0xb, &(0x7f0000000180), &(0x7f00000001c0)=0x4) syz_open_dev$sndmidi(&(0x7f0000000240)='/dev/snd/midiC#D#\x00', 0x8000, 0x80000) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) semtimedop(0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)={0x77359400}) 09:30:38 executing program 5: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x5, 0xfffffffffffff508}) 09:30:38 executing program 4: ioprio_set$pid(0x1, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:30:38 executing program 0: semtimedop(0x0, &(0x7f0000000100)=[{0x7, 0xcb6, 0x1800}, {0x4, 0x41, 0x1800}, {0x4, 0xffffffffffffffe1, 0x1000}], 0x3, &(0x7f00000000c0)={0x77359400}) 09:30:38 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x8) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000100), &(0x7f0000000140)=0x4) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000080)=0x4) 09:30:38 executing program 4: ioprio_set$pid(0x1, 0x0, 0x7c34) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:30:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:38 executing program 5: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x5, 0xfffffffffffff508}) 09:30:38 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x9, 0x208000) r1 = semget(0x2, 0x7, 0x4) semtimedop(r1, &(0x7f0000000100)=[{0x5, 0xe905}], 0x1, &(0x7f0000000140)) ioctl$SIOCX25SCUDMATCHLEN(r0, 0x89e7, &(0x7f0000000040)={0x10}) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) 09:30:38 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x9}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={r1, 0xbd}, &(0x7f0000000180)=0x8) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) 09:30:38 executing program 5: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x5, 0xfffffffffffff508}) 09:30:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0xf, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:38 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x4, 0x20000) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000080)=@srh={0x3e, 0xe, 0x4, 0x7, 0xe70d, 0x8, 0x3, [@rand_addr="4b84dd48b20f28771a0ecf06f0d4f687", @local, @mcast1, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @ipv4={[], [], @rand_addr=0x4}, @loopback]}, 0x78) ioctl$VT_WAITACTIVE(r1, 0x5607) 09:30:38 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000100)=0x4, 0x4) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000080)={0x18, 0x1, 0x0, {0x100000000}}, 0x18) semget(0x1, 0x4, 0x1) r1 = semget(0x2, 0x5, 0x410) semtimedop(r1, &(0x7f0000000040)=[{0x0, 0x3}, {0x0, 0x6, 0x1000000000}], 0x2, &(0x7f00000000c0)={0x77359400}) ioctl$KVM_GET_REGS(r0, 0x8090ae81, &(0x7f0000000140)) 09:30:38 executing program 4: ioprio_set$pid(0x1, 0x0, 0x7c34) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:30:38 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x40) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000000)={0x3, {0x1, 0x2, 0x1f, 0x1}}) 09:30:38 executing program 5: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000000)={0x5, 0xfffffffffffff508}) 09:30:38 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3, 0x2}, {0x200000000000001, 0x5, 0x4}], 0x2, &(0x7f00000000c0)={0x77359400}) 09:30:38 executing program 4: ioprio_set$pid(0x1, 0x0, 0x7c34) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:30:38 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x40) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000000)={0x3, {0x1, 0x2, 0x1f, 0x1}}) 09:30:38 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0x40086602, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x100, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000000100)=0x5, 0x4) getsockopt(r0, 0xff, 0xffffffffffff8000, &(0x7f0000000140)=""/33, &(0x7f0000000080)=0xfffffe75) 09:30:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0xc0, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:38 executing program 5: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000000)={0x5, 0xfffffffffffff508}) 09:30:38 executing program 0: openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x6, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100)={0x2, 0xfff}, 0x2) 09:30:38 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x40) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000000)={0x3, {0x1, 0x2, 0x1f, 0x1}}) 09:30:38 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) write$selinux_create(r0, &(0x7f0000000100)=@objname={'system_u:object_r:run_init_exec_t:s0', 0x20, 'system_u:system_r:kernel_t:s0', 0x20, 0x7, 0x20, './file0\x00'}, 0x60) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) 09:30:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0xec0, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:38 executing program 5: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000000)={0x5, 0xfffffffffffff508}) 09:30:39 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x40) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000000)={0x3, {0x1, 0x2, 0x1f, 0x1}}) 09:30:39 executing program 4: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3, 0x2}, {0x200000000000001, 0x5, 0x4}], 0x2, &(0x7f00000000c0)={0x77359400}) 09:30:39 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000080)={0x6, &(0x7f0000000000)=[{}, {}, {0x0}, {}, {}, {}]}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f00000000c0)={r1, 0x8}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) 09:30:39 executing program 0: timer_create(0x1, &(0x7f0000000000)={0x0, 0x7, 0x0, @thr={&(0x7f0000000100)="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", &(0x7f0000000200)="0e7b245a0c70e0547290a6d5a3be2703093a90a7c4faa2e7634a4630ad26e50d8e9110bd96c7ab14093e35ce7038aaea68aa4756380896f029e299ccab78442df447ba1a630a76c16cd90013d6b1f46f425ece313ae3806902813946004efa2a3c537fd20940ebbde3bdd86b1b9f10a4f047268e3754d41e3ba6bb458293ee9242fa5256ae547bbb07adfac1018198db3bcd497389cf9ab71d57d54763be3d24a3c637b259bf0eb1a726669a057657a88d9c5097b257ec69d7932f83b69145bd09a050babf9acd6f1ed9e5ad2879bddea09c7adb"}}, &(0x7f0000000040)=0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) timer_settime(r0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r1, r2+10000000}}, &(0x7f0000000380)) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) 09:30:39 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, 0x0) 09:30:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x33fe0, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:39 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x40) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000000)={0x3, {0x1, 0x2, 0x1f, 0x1}}) 09:30:39 executing program 4: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3, 0x2}, {0x200000000000001, 0x5, 0x4}], 0x2, &(0x7f00000000c0)={0x77359400}) 09:30:39 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x40, 0x80) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x2204, 0x4) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vfio/vfio\x00', 0x140, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000100)=""/198) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000300)={@empty, @local, 0x0}, &(0x7f0000000340)=0xc) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000400)={&(0x7f00000004c0)=ANY=[@ANYBLOB="580000003a3792373d4fe3f69028750955cf2b0e8c2792add3ff8eb2112c98e97d41ced9ae19c66955fcede3a4c8e0958fb9c446a4797027c70ea24e420a01fa975ba08fa1e479447d70d0cd2ba9700be4fa035a28551bdfcf2006dc0bec8372df1ea76ed35be52df143376d42cd59aba93d0021a3283fbfb307c6e5bdb30763dde2e8f769486778835d0da6df9a49e86d6f5f62df4f95b298925777fe5b2c0142f714a0728b0a41d6426ca7f73d02deeca1598438b41417b84ffcaf46d6ab4d19470b76b3e115c9c821a688682c2f", @ANYRES16=r2, @ANYBLOB="000327bd7000ffdbdf250000000008000100", @ANYRES32=r3, @ANYBLOB="3c00020038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000080003000300000008000400e4000000"], 0x58}, 0x1, 0x0, 0x0, 0x40}, 0x800) 09:30:39 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, 0x0) 09:30:39 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000080)={0x6, &(0x7f0000000000)=[{}, {}, {0x0}, {}, {}, {}]}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f00000000c0)={r1, 0x8}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) 09:30:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x20000354, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:39 executing program 4: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3, 0x2}, {0x200000000000001, 0x5, 0x4}], 0x2, &(0x7f00000000c0)={0x77359400}) 09:30:39 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x40) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000000)={0x3, {0x1, 0x2, 0x1f, 0x1}}) 09:30:39 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, 0x0) 09:30:39 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000080)={0x6, &(0x7f0000000000)=[{}, {}, {0x0}, {}, {}, {}]}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f00000000c0)={r1, 0x8}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) 09:30:39 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x2e14521d, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000100)={0x5, 0x6, 0x4, 0x4, {}, {0x4, 0x2, 0x400, 0xffffffff, 0x8, 0x400, "4656d947"}, 0xfffffffffffffffc, 0x1, @offset=0x8, 0x4}) 09:30:39 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f00000000c0)=',!\x00', 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') pwritev(r1, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/checkreqprot\x00', 0x400040, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1400bdee", @ANYRES16=r2, @ANYBLOB="29013fbd7000ffdbdf4409000000"], 0x14}, 0x1, 0x0, 0x0, 0x44000}, 0x4004000) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0xfffffffffffffede) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) ptrace$getsig(0x4202, r4, 0x2, &(0x7f0000000140)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r5 = fcntl$getown(r1, 0x9) ptrace$getsig(0x4202, r5, 0x9, &(0x7f0000000000)) prctl$PR_SET_FP_MODE(0x2d, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000380)={0x0, 0x8}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000440)=@assoc_value={r6, 0xffff}, &(0x7f0000000480)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x80004) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) 09:30:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x7ffff000, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:39 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x40) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000000)={0x3, {0x1, 0x2, 0x1f, 0x1}}) 09:30:39 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x0, 0xfffffffffffff508}) 09:30:39 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000080)={0x6, &(0x7f0000000000)=[{}, {}, {0x0}, {}, {}, {}]}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f00000000c0)={r1, 0x8}) 09:30:39 executing program 0: r0 = semget(0x2, 0x2, 0x20) semtimedop(r0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x1, 0x0) bind$pptp(r1, &(0x7f0000000000)={0x18, 0x2, {0x3, @remote}}, 0x1e) r2 = fcntl$getown(0xffffffffffffff9c, 0x9) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f00000002c0)={&(0x7f0000000100), 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x84, r3, 0x0, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x64, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'hsr0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="44aed285d8faa1d1d39aae95300f0086"}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x10}, 0x24048085) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000040)=r2) 09:30:39 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x0, 0xfffffffffffff508}) 09:30:39 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f00000000c0)=',!\x00', 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') pwritev(r1, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/checkreqprot\x00', 0x400040, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1400bdee", @ANYRES16=r2, @ANYBLOB="29013fbd7000ffdbdf4409000000"], 0x14}, 0x1, 0x0, 0x0, 0x44000}, 0x4004000) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0xfffffffffffffede) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) ptrace$getsig(0x4202, r4, 0x2, &(0x7f0000000140)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r5 = fcntl$getown(r1, 0x9) ptrace$getsig(0x4202, r5, 0x9, &(0x7f0000000000)) prctl$PR_SET_FP_MODE(0x2d, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000380)={0x0, 0x8}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000440)=@assoc_value={r6, 0xffff}, &(0x7f0000000480)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x80004) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) 09:30:39 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x3, {0x1, 0x2, 0x1f, 0x1}}) 09:30:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0xfffffdef, r1, 0xffffff1f}, 0x14}}, 0x0) 09:30:39 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000080)={0x6, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}]}) 09:30:39 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f00000000c0)=',!\x00', 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') pwritev(r1, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/checkreqprot\x00', 0x400040, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1400bdee", @ANYRES16=r2, @ANYBLOB="29013fbd7000ffdbdf4409000000"], 0x14}, 0x1, 0x0, 0x0, 0x44000}, 0x4004000) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0xfffffffffffffede) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) ptrace$getsig(0x4202, r4, 0x2, &(0x7f0000000140)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r5 = fcntl$getown(r1, 0x9) ptrace$getsig(0x4202, r5, 0x9, &(0x7f0000000000)) prctl$PR_SET_FP_MODE(0x2d, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000380)={0x0, 0x8}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000440)=@assoc_value={r6, 0xffff}, &(0x7f0000000480)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x80004) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) 09:30:40 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x0, 0xfffffffffffff508}) 09:30:40 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x3, {0x1, 0x2, 0x1f, 0x1}}) 09:30:40 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000080)={0x6, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}]}) 09:30:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f, 0x2}, 0x14}}, 0x0) 09:30:40 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x5}) 09:30:40 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x115800000000000, 0x10000) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040), 0x4) 09:30:40 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f00000000c0)=',!\x00', 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') pwritev(r1, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/checkreqprot\x00', 0x400040, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1400bdee", @ANYRES16=r2, @ANYBLOB="29013fbd7000ffdbdf4409000000"], 0x14}, 0x1, 0x0, 0x0, 0x44000}, 0x4004000) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0xfffffffffffffede) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) ptrace$getsig(0x4202, r4, 0x2, &(0x7f0000000140)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r5 = fcntl$getown(r1, 0x9) ptrace$getsig(0x4202, r5, 0x9, &(0x7f0000000000)) prctl$PR_SET_FP_MODE(0x2d, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000380)={0x0, 0x8}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000440)=@assoc_value={r6, 0xffff}, &(0x7f0000000480)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x80004) 09:30:40 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x3, {0x1, 0x2, 0x1f, 0x1}}) 09:30:40 executing program 3: ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000080)={0x6, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}]}) 09:30:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f, 0x4}, 0x14}}, 0x0) 09:30:40 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000080)={0x6, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}]}) 09:30:40 executing program 0: r0 = semget(0x1, 0x4, 0x82) clock_gettime(0x0, &(0x7f0000000140)) semtimedop(r0, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x0, 0x989680}) 09:30:40 executing program 1: r0 = syz_open_dev$dri(0x0, 0x0, 0x40) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000000)={0x3, {0x1, 0x2, 0x1f, 0x1}}) 09:30:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f, 0xa}, 0x14}}, 0x0) 09:30:40 executing program 3: ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000080)={0x6, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}]}) 09:30:40 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f00000000c0)=',!\x00', 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') pwritev(r1, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/checkreqprot\x00', 0x400040, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1400bdee", @ANYRES16=r2, @ANYBLOB="29013fbd7000ffdbdf4409000000"], 0x14}, 0x1, 0x0, 0x0, 0x44000}, 0x4004000) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0xfffffffffffffede) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) ptrace$getsig(0x4202, r4, 0x2, &(0x7f0000000140)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r5 = fcntl$getown(r1, 0x9) ptrace$getsig(0x4202, r5, 0x9, &(0x7f0000000000)) prctl$PR_SET_FP_MODE(0x2d, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000380)={0x0, 0x8}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000440)=@assoc_value={r6, 0xffff}, &(0x7f0000000480)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 09:30:40 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f0000000000)={0x1, 0x6, 0x6, 0xffff, 0x1, 0x4}) 09:30:40 executing program 3: ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000080)={0x6, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}]}) 09:30:40 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x800, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x6) 09:30:40 executing program 1: r0 = syz_open_dev$dri(0x0, 0x0, 0x40) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000000)={0x3, {0x1, 0x2, 0x1f, 0x1}}) 09:30:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f, 0xe}, 0x14}}, 0x0) 09:30:40 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f00000000c0)=',!\x00', 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') pwritev(r1, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/checkreqprot\x00', 0x400040, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1400bdee", @ANYRES16=r2, @ANYBLOB="29013fbd7000ffdbdf4409000000"], 0x14}, 0x1, 0x0, 0x0, 0x44000}, 0x4004000) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0xfffffffffffffede) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) ptrace$getsig(0x4202, r4, 0x2, &(0x7f0000000140)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r5 = fcntl$getown(r1, 0x9) ptrace$getsig(0x4202, r5, 0x9, &(0x7f0000000000)) prctl$PR_SET_FP_MODE(0x2d, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000380)={0x0, 0x8}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000440)=@assoc_value={r6, 0xffff}, &(0x7f0000000480)=0x8) 09:30:40 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f0000000000)={0x1, 0x6, 0x6, 0xffff, 0x1, 0x4}) 09:30:40 executing program 3: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000080)={0x6, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}]}) 09:30:40 executing program 1: r0 = syz_open_dev$dri(0x0, 0x0, 0x40) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000000)={0x3, {0x1, 0x2, 0x1f, 0x1}}) 09:30:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f, 0xf}, 0x14}}, 0x0) 09:30:40 executing program 0: clock_gettime(0x0, &(0x7f0000000000)) r0 = semget(0x0, 0x1, 0x4) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) semtimedop(r0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)={r1, r2+30000000}) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timerfd_settime(r3, 0x1, &(0x7f0000000100)={{0x0, 0x1c9c380}, {r4, r5+10000000}}, &(0x7f0000000140)) unlink(&(0x7f0000000180)='./file0\x00') 09:30:40 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f00000000c0)=',!\x00', 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') pwritev(r1, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/checkreqprot\x00', 0x400040, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1400bdee", @ANYRES16=r2, @ANYBLOB="29013fbd7000ffdbdf4409000000"], 0x14}, 0x1, 0x0, 0x0, 0x44000}, 0x4004000) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0xfffffffffffffede) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) ptrace$getsig(0x4202, r4, 0x2, &(0x7f0000000140)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r5 = fcntl$getown(r1, 0x9) ptrace$getsig(0x4202, r5, 0x9, &(0x7f0000000000)) prctl$PR_SET_FP_MODE(0x2d, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000380)={0x0, 0x8}, &(0x7f00000003c0)=0x8) 09:30:40 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f0000000000)={0x1, 0x6, 0x6, 0xffff, 0x1, 0x4}) 09:30:40 executing program 3: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000080)={0x6, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}]}) 09:30:40 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x22000, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000040)=0x1) 09:30:41 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000000)={0x3, {0x1, 0x2, 0x1f, 0x1}}) 09:30:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f, 0x60}, 0x14}}, 0x0) 09:30:41 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f00000000c0)=',!\x00', 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') pwritev(r1, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/checkreqprot\x00', 0x400040, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1400bdee", @ANYRES16=r2, @ANYBLOB="29013fbd7000ffdbdf4409000000"], 0x14}, 0x1, 0x0, 0x0, 0x44000}, 0x4004000) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0xfffffffffffffede) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) ptrace$getsig(0x4202, r4, 0x2, &(0x7f0000000140)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r5 = fcntl$getown(r1, 0x9) ptrace$getsig(0x4202, r5, 0x9, &(0x7f0000000000)) prctl$PR_SET_FP_MODE(0x2d, 0x2) 09:30:41 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f0000000000)={0x1, 0x6, 0x6, 0xffff, 0x1, 0x4}) 09:30:41 executing program 3: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000080)={0x6, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}]}) 09:30:41 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000000)={0x3, {0x1, 0x2, 0x1f, 0x1}}) 09:30:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f, 0xf0}, 0x14}}, 0x0) 09:30:41 executing program 0: getpeername(0xffffffffffffff9c, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, &(0x7f0000000100)=0x80) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000140)={0x1, {{0x2, 0x4e20, @broadcast}}}, 0x88) setxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=@random={'btrfs.', '.\\\'\x00'}, &(0x7f00000002c0)='lo\x00', 0x3, 0x1) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000200)) r1 = dup3(r0, r0, 0x80000) getdents(r1, &(0x7f0000000300)=""/254, 0xfe) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) 09:30:41 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f00000000c0)=',!\x00', 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') pwritev(r1, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/checkreqprot\x00', 0x400040, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1400bdee", @ANYRES16=r2, @ANYBLOB="29013fbd7000ffdbdf4409000000"], 0x14}, 0x1, 0x0, 0x0, 0x44000}, 0x4004000) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0xfffffffffffffede) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) ptrace$getsig(0x4202, r4, 0x2, &(0x7f0000000140)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r5 = fcntl$getown(r1, 0x9) ptrace$getsig(0x4202, r5, 0x9, &(0x7f0000000000)) 09:30:41 executing program 3: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000080)={0x6, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}]}) 09:30:41 executing program 5: ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, &(0x7f0000000000)={0x1, 0x6, 0x6, 0xffff, 0x1, 0x4}) 09:30:41 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000000)={0x3, {0x1, 0x2, 0x1f, 0x1}}) 09:30:41 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x200001, 0x0) write$P9_RRENAME(r0, &(0x7f0000000100)={0x7, 0x15, 0x2}, 0x7) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00') 09:30:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f, 0xa00}, 0x14}}, 0x0) 09:30:41 executing program 3: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000080)={0x6, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}]}) 09:30:41 executing program 5: ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, &(0x7f0000000000)={0x1, 0x6, 0x6, 0xffff, 0x1, 0x4}) 09:30:41 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f00000000c0)=',!\x00', 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') pwritev(r1, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/checkreqprot\x00', 0x400040, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1400bdee", @ANYRES16=r2, @ANYBLOB="29013fbd7000ffdbdf4409000000"], 0x14}, 0x1, 0x0, 0x0, 0x44000}, 0x4004000) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0xfffffffffffffede) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) ptrace$getsig(0x4202, r4, 0x2, &(0x7f0000000140)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fcntl$getown(r1, 0x9) 09:30:41 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000000)={0x3, {0x1, 0x2, 0x1f, 0x1}}) 09:30:41 executing program 5: ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, &(0x7f0000000000)={0x1, 0x6, 0x6, 0xffff, 0x1, 0x4}) 09:30:41 executing program 0: r0 = semget$private(0x0, 0x3, 0x200) semctl$GETVAL(r0, 0x3, 0xc, &(0x7f0000000080)=""/161) semctl$SEM_STAT(r0, 0x1, 0x12, &(0x7f0000000040)=""/5) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)=[0x3, 0xffffffff, 0xffc, 0x80000001, 0x2]) 09:30:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f, 0xe00}, 0x14}}, 0x0) 09:30:41 executing program 3: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000080)={0x6, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}]}) 09:30:41 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f00000000c0)=',!\x00', 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') pwritev(r1, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/checkreqprot\x00', 0x400040, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1400bdee", @ANYRES16=r2, @ANYBLOB="29013fbd7000ffdbdf4409000000"], 0x14}, 0x1, 0x0, 0x0, 0x44000}, 0x4004000) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0xfffffffffffffede) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) ptrace$getsig(0x4202, r4, 0x2, &(0x7f0000000140)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 09:30:41 executing program 5: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f0000000000)={0x1, 0x6, 0x6, 0xffff, 0x1, 0x4}) 09:30:41 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000000)={0x3, {0x1, 0x2, 0x1f, 0x1}}) 09:30:41 executing program 0: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x3, 0xffffffffffffffff}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) r0 = semget$private(0x0, 0x2, 0x400) semctl$SEM_STAT(r0, 0x0, 0x12, &(0x7f0000000200)=""/213) 09:30:41 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, 0x0) 09:30:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f, 0xf00}, 0x14}}, 0x0) 09:30:41 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f00000000c0)=',!\x00', 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') pwritev(r1, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/checkreqprot\x00', 0x400040, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1400bdee", @ANYRES16=r2, @ANYBLOB="29013fbd7000ffdbdf4409000000"], 0x14}, 0x1, 0x0, 0x0, 0x44000}, 0x4004000) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0xfffffffffffffede) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) ptrace$getsig(0x4202, r4, 0x2, &(0x7f0000000140)) 09:30:42 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000000)={0x3, {0x1, 0x2, 0x1f, 0x1}}) 09:30:42 executing program 5: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f0000000000)={0x1, 0x6, 0x6, 0xffff, 0x1, 0x4}) 09:30:42 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, 0x0) 09:30:42 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x600000, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000000100)={0x0, 0xe70, 0x982f, &(0x7f0000000040)=0x77b0}) 09:30:42 executing program 5: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f0000000000)={0x1, 0x6, 0x6, 0xffff, 0x1, 0x4}) 09:30:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f, 0x15ce}, 0x14}}, 0x0) 09:30:42 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, 0x0) 09:30:42 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f00000000c0)=',!\x00', 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') pwritev(r1, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/checkreqprot\x00', 0x400040, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1400bdee", @ANYRES16=r2, @ANYBLOB="29013fbd7000ffdbdf4409000000"], 0x14}, 0x1, 0x0, 0x0, 0x44000}, 0x4004000) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0xfffffffffffffede) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)) 09:30:42 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000000)={0x3, {0x1, 0x2, 0x1f, 0x1}}) 09:30:42 executing program 5: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, &(0x7f0000000000)={0x1, 0x6, 0x6, 0xffff, 0x1, 0x4}) 09:30:42 executing program 0: io_setup(0x8, &(0x7f0000000000)=0x0) r1 = syz_open_dev$amidi(&(0x7f00000003c0)='/dev/amidi#\x00', 0x1, 0x2400) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0xfffa) io_getevents(r0, 0x1, 0x9, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000040)) r2 = semget$private(0x0, 0x3, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000800)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f00000008c0)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x24, r3, 0x800, 0x70bd28, 0x25dfdbfb, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x1000}}, ["", "", "", ""]}, 0x24}}, 0x10) r4 = request_key(&(0x7f0000000400)='rxrpc\x00', &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000000480)='\xdcbdevvboxnet0{\x00', 0xfffffffffffffffa) keyctl$update(0x2, r4, 0x0, 0x0) r5 = accept(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000100)=0x80) ioctl$FS_IOC_SETVERSION(r5, 0x40087602, &(0x7f0000000300)=0x9) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000740)={0x53, 0xffffffffffffffff, 0xd0, 0x1e1, @buffer={0x0, 0x69, &(0x7f00000004c0)=""/105}, &(0x7f0000000540)="2677615d62e038615fd9f77a5938f1272bca1f289018ee2c4622f8e0dd5718c43912bba14e0651b76ddf1758cd263171c7fb5481dc429de35d4e1dac376e0a91ddf5022a009ad69461febe8d4fb703b18ac3e032e92f52bbb7a787f85686605116b7c4e962ecd06a68427d631af8a0b3020a9b75033a3d7485bbd607ddd03f38ba840f585fa3c5553179317f4e15a703c956abf35b07243aae87c7ffab6a41b1d49504870e4db571b54937551d7496adecb0722801262301955c4b7c0b96d3c70d8512b1b83bcccca7317b7134f4d047", &(0x7f0000000640)=""/154, 0x9, 0x10001, 0x0, &(0x7f0000000700)}) semtimedop(r2, &(0x7f0000000140)=[{0x4, 0x6, 0x800}, {0x3, 0xfffffffffffffffb, 0x800}, {0x5, 0x1, 0x1800}, {0x3, 0xc, 0x1800}], 0x4, &(0x7f0000000180)) accept$packet(r5, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000380)=0x14) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r6, 0x12, 0x2, &(0x7f0000000900)=""/134, &(0x7f00000009c0)=0x86) 09:30:42 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000000)={0x3, {0x1, 0x2, 0x1f, 0x1}}) 09:30:42 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000080)={0x0, 0x0}) 09:30:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f, 0x6000}, 0x14}}, 0x0) 09:30:42 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f00000000c0)=',!\x00', 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') pwritev(r1, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/checkreqprot\x00', 0x400040, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1400bdee", @ANYRES16=r2, @ANYBLOB="29013fbd7000ffdbdf4409000000"], 0x14}, 0x1, 0x0, 0x0, 0x44000}, 0x4004000) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0xfffffffffffffede) 09:30:42 executing program 5: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, &(0x7f0000000000)={0x1, 0x6, 0x6, 0xffff, 0x1, 0x4}) 09:30:42 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x200) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000100)) 09:30:42 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000000)={0x3, {0x1, 0x2, 0x1f, 0x1}}) 09:30:42 executing program 3: r0 = semget$private(0x0, 0x3, 0x200) semctl$GETVAL(r0, 0x3, 0xc, &(0x7f0000000080)=""/161) semctl$SEM_STAT(r0, 0x1, 0x12, &(0x7f0000000040)=""/5) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)=[0x3, 0xffffffff, 0xffc, 0x80000001, 0x2]) 09:30:42 executing program 5: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, &(0x7f0000000000)={0x1, 0x6, 0x6, 0xffff, 0x1, 0x4}) 09:30:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f, 0xce15}, 0x14}}, 0x0) 09:30:42 executing program 0: openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) 09:30:42 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f00000000c0)=',!\x00', 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') pwritev(r1, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/checkreqprot\x00', 0x400040, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1400bdee", @ANYRES16=r2, @ANYBLOB="29013fbd7000ffdbdf4409000000"], 0x14}, 0x1, 0x0, 0x0, 0x44000}, 0x4004000) 09:30:42 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000000)={0x3, {0x1, 0x2, 0x1f, 0x1}}) 09:30:42 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, 0x0) 09:30:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f, 0xf000}, 0x14}}, 0x0) 09:30:42 executing program 3: r0 = semget$private(0x0, 0x3, 0x200) semctl$GETVAL(r0, 0x3, 0xc, &(0x7f0000000080)=""/161) semctl$SEM_STAT(r0, 0x1, 0x12, &(0x7f0000000040)=""/5) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)=[0x3, 0xffffffff, 0xffc, 0x80000001, 0x2]) 09:30:42 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, 0x0) 09:30:42 executing program 0: clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) semtimedop(0x0, &(0x7f0000000080), 0x0, &(0x7f0000000000)={r0, r1+30000000}) 09:30:42 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f00000000c0)=',!\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') pwritev(r1, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/checkreqprot\x00', 0x400040, 0x0) 09:30:42 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, 0x0) 09:30:43 executing program 0: socket$kcm(0x29, 0x2, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x40000000000006, 0xfffffffffffffffc}], 0x2, &(0x7f00000000c0)={0x77359400}) 09:30:43 executing program 3: r0 = semget$private(0x0, 0x3, 0x200) semctl$GETVAL(r0, 0x3, 0xc, &(0x7f0000000080)=""/161) semctl$SEM_STAT(r0, 0x1, 0x12, &(0x7f0000000040)=""/5) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)=[0x3, 0xffffffff, 0xffc, 0x80000001, 0x2]) 09:30:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f, 0x34000}, 0x14}}, 0x0) 09:30:43 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, 0x0) 09:30:43 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, 0x0) 09:30:43 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f00000000c0)=',!\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') pwritev(r1, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) 09:30:43 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x100, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000000040)='\vwlan1ppp1\x00', 0xb) 09:30:43 executing program 3: r0 = semget$private(0x0, 0x3, 0x200) semctl$GETVAL(r0, 0x3, 0xc, &(0x7f0000000080)=""/161) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)=[0x3, 0xffffffff, 0xffc, 0x80000001, 0x2]) 09:30:43 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, 0x0) 09:30:43 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f0000000000)={0x0, 0x6, 0x6, 0xffff, 0x1, 0x4}) 09:30:43 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) memfd_create(&(0x7f00000000c0)=',!\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) 09:30:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f, 0x400300}, 0x14}}, 0x0) 09:30:43 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, &(0x7f0000000100)=0xd81) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) 09:30:43 executing program 3: r0 = semget$private(0x0, 0x3, 0x200) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)=[0x3, 0xffffffff, 0xffc, 0x80000001, 0x2]) 09:30:43 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f0000000000)={0x0, 0x0, 0x6, 0xffff, 0x1, 0x4}) 09:30:43 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) memfd_create(&(0x7f00000000c0)=',!\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) 09:30:43 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000000)={0x0, {0x1, 0x2, 0x1f, 0x1}}) 09:30:43 executing program 0: r0 = accept4$packet(0xffffffffffffff9c, 0x0, &(0x7f0000000040), 0x80000) getpeername$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x800) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) 09:30:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f, 0xf0ffff}, 0x14}}, 0x0) 09:30:43 executing program 3: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x3, 0xffffffff, 0xffc, 0x80000001, 0x2]) 09:30:43 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffff, 0x1, 0x4}) 09:30:43 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) 09:30:43 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000000)={0x0, {0x0, 0x2, 0x1f, 0x1}}) 09:30:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f, 0x1000000}, 0x14}}, 0x0) 09:30:43 executing program 3: semctl$SETALL(0x0, 0x0, 0x11, 0x0) 09:30:43 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000040)='./file0\x00', 0x40) 09:30:43 executing program 4: ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 09:30:43 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000000)={0x0, {0x0, 0x0, 0x1f, 0x1}}) 09:30:43 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1, 0x4}) 09:30:43 executing program 3: semctl$SETALL(0x0, 0x0, 0x11, 0x0) 09:30:43 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8103800}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r1, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000004}, 0x40000) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000100), 0x4) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$UI_SET_PROPBIT(r2, 0x4004556e, 0x2) 09:30:43 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000000)={0x0, {0x0, 0x0, 0x0, 0x1}}) 09:30:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f, 0x2000000}, 0x14}}, 0x0) 09:30:44 executing program 4: ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 09:30:44 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 09:30:44 executing program 3: semctl$SETALL(0x0, 0x0, 0x11, 0x0) 09:30:44 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000000)) 09:30:44 executing program 4: ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 09:30:44 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) r0 = semget$private(0x0, 0x3, 0x2) semop(r0, &(0x7f0000000000)=[{0x0, 0x5e01, 0x800}, {0x3, 0x3, 0x1800}, {0x6, 0x10001, 0x1800}], 0x3) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/stat\x00') ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f0000000300)={0x8, 0x7, 0xffffffff, 0xb5, &(0x7f0000000100)=""/181, 0x6b, &(0x7f00000001c0)=""/107, 0x9f, &(0x7f0000000240)=""/159}) 09:30:44 executing program 3: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x3, 0xffffffff, 0xffc, 0x80000001]) 09:30:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f, 0x4000000}, 0x14}}, 0x0) 09:30:44 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f0000000000)) 09:30:44 executing program 4: r0 = syz_open_dev$loop(0x0, 0x0, 0x105082) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) 09:30:44 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SIOCRSSCAUSE(r0, 0x89e1, &(0x7f0000000080)=0x6) ioctl$void(r0, 0xc0045c79) r1 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0x80086601, &(0x7f0000000000)) 09:30:44 executing program 3: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x3, 0xffffffff, 0xffc]) 09:30:44 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6}], 0x2aaaabb0, &(0x7f00000000c0)={0x77359400}) r0 = userfaultfd(0x80000) r1 = dup3(r0, r0, 0x400080000) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vsock\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in6=@empty}}, &(0x7f0000000540)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000200)={{{@in=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) fstat(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r4, r7) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000340)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f00000007c0)={0x0, 0x8, 0x0, &(0x7f0000000040)=0x20}) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="02000000010001000000000002000400ef16c17d5e5b912c84e39b06a18fc643c88c7a4dd8232cc537fe8a387bf225452cdab8f9ec8e7da91c8d1a849a51e99d53861d304c134bbea1e4514d07b10ff9d2097caf5618d7ff22aebccb5d98e2f6c3573109b339540dc2bf66d45ab9bc3e0f4a00707cbeb2fa1ac8f9f732891d73e49110aff4342f6ed6b484af6c8e5201e196ea88bfeefa18059d119b78787a758d79d444e09879117d69aac469b73a7f0582e02e1d56b1b63cab8d076477798187aad2f8624aab1882ceb933ef3f41129a6f14a6fa55cf771c863d00a821", @ANYRES32=r4, @ANYBLOB="020004001b51824f322fda0e7628d242f7109afed759449939a49b033dbfbb21b80c1ca88500000000", @ANYRES32=r5, @ANYBLOB="ddcc000000000864895202b1a30900c0d7e7e9", @ANYRES32=r9, @ANYBLOB="040004000000000008000400", @ANYRES32=r11, @ANYPTR=&(0x7f0000000940)=ANY=[@ANYRESHEX=0x0, @ANYRESDEC=r2, @ANYRESOCT=r10, @ANYPTR64=&(0x7f0000000800)=ANY=[@ANYRES32=r8, @ANYBLOB="f9d2cb201ddf60aa8e3d5e8fe2170caef487d1043c61bc3970f3685042e813734a40dc303b32b12a01a92cc342c1b30a2e6e8281348287bdc07f469034aac6e8ce6572019df08292c0b5582f05e4649e2f5137d57a9c2de411626ab5b8975f9b3e2abe3626d8c1cd923372bda89df300d510aece4d0c5107b80ef30606195ea7d7371106e905a467e0121fa7109cbb0d3fbdeed95ce08f3ed34c31fc64a1a1742e1304d6a3b35b34fe363f3d58658174ec026a6fed3d20e3661493295e971c55703c98d837fb126c1395b9ed34420932860f169536600dc5dbc4e40a4438993889b96debcc02727c", @ANYRES64=r3, @ANYRES64=r6, @ANYRES64=r8, @ANYRESOCT=r2, @ANYRESHEX=r10], @ANYRESHEX]], 0x9, 0x1) 09:30:44 executing program 3: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x3, 0xffffffff]) 09:30:44 executing program 4: r0 = syz_open_dev$loop(0x0, 0x0, 0x105082) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) 09:30:44 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) 09:30:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f, 0xa000000}, 0x14}}, 0x0) 09:30:44 executing program 5: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0), 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x200001, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:30:44 executing program 4: r0 = syz_open_dev$loop(0x0, 0x0, 0x105082) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) 09:30:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$midi(0x0, 0x0, 0x40) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) connect$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x1, 0x1, 0x0, 0x7, 0x4, "b877c4b23d72bd28884a7b2cb410da3463d8a1e49ffa183d3b26854c5d10e5c297ee198da452994756d5e71515a55e87f0e48afd78f71550a827e0eb417807", 0x2c}, 0x60) write$P9_RLERRORu(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) close(r1) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 09:30:44 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) 09:30:44 executing program 3: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x3]) 09:30:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f, 0xe000000}, 0x14}}, 0x0) 09:30:44 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) 09:30:44 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) 09:30:44 executing program 3: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x3]) 09:30:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f, 0xf000000}, 0x14}}, 0x0) 09:30:44 executing program 3: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x3]) 09:30:44 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) 09:30:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$midi(0x0, 0x0, 0x40) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) connect$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x1, 0x1, 0x0, 0x7, 0x4, "b877c4b23d72bd28884a7b2cb410da3463d8a1e49ffa183d3b26854c5d10e5c297ee198da452994756d5e71515a55e87f0e48afd78f71550a827e0eb417807", 0x2c}, 0x60) write$P9_RLERRORu(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) close(r1) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 09:30:45 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) 09:30:45 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x7f, 0x40080) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f0000000100)={0xf3, "ac8ebbb79710ddb7d974165c89b051e8b37ee3035e8365dc1a966ea1a323082c5290bfa898b04ffa788fd8e15d48b5a80ca3c35d6e759909763d743a38d228344ec50adcc886f0dac1fdaf056c6bb9152ceb4ec117774e3c059333455d9592422a87e3b127eb3361cbeed6be1ce97812f7e67de46d46a1b8c00355e359aa950d4309141eb86f56d9d81240d8ea19ca7347f73b7a1d260e8e25a551ad057b45082ac99fb81e645fcd800e085edf8279dc048ac0e0f46a166b31cdeef1404eab26d131817fcc98cde35d5805e6f7eb4e43517a05263c99d96a4c9336a34e8599c7d832cd9e70c338f180e3599215422133d57ab6"}) 09:30:45 executing program 3: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x3, 0x0]) 09:30:45 executing program 1: ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) 09:30:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f, 0x60000000}, 0x14}}, 0x0) 09:30:45 executing program 3: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x3, 0x0]) 09:30:45 executing program 1: ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) 09:30:45 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) 09:30:45 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6}], 0x2aaaad73, &(0x7f0000000000)={0x77359400}) 09:30:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f, 0x9effffff}, 0x14}}, 0x0) 09:30:45 executing program 3: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x3, 0x0]) 09:30:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$midi(0x0, 0x0, 0x40) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) connect$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x1, 0x1, 0x0, 0x7, 0x4, "b877c4b23d72bd28884a7b2cb410da3463d8a1e49ffa183d3b26854c5d10e5c297ee198da452994756d5e71515a55e87f0e48afd78f71550a827e0eb417807", 0x2c}, 0x60) write$P9_RLERRORu(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) close(r1) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 09:30:45 executing program 0: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) 09:30:45 executing program 1: ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) 09:30:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f, 0xce150000}, 0x14}}, 0x0) 09:30:45 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) 09:30:45 executing program 3: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0xffffffff]) 09:30:45 executing program 1: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) 09:30:45 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffffffffffffffd, 0x0) ioctl$CAPI_GET_FLAGS(r0, 0x80044323, &(0x7f0000000100)) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000000)={0x0, 0x0}) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000001c0)) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f0000000140)) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000000180)={0x101ff, 0x0, &(0x7f0000fff000/0x1000)=nil}) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e22, 0xed63, @loopback, 0x2}, 0x1c) ptrace$setopts(0xfffffffffffdffff, r1, 0x401, 0x100026) 09:30:45 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) 09:30:45 executing program 3: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x0]) 09:30:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f, 0xf0ffffff}, 0x14}}, 0x0) 09:30:46 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x9}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000140)={r1, 0x1f}, 0x8) 09:30:46 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000000)={0x6, 0x6d, 0x2, 0x0, 0x3, 0x3, 0x2, 0x7, 0x100000001, 0x80, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f0000000080)={0xd63, 0x100000000}) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f00000001c0)={&(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0], &(0x7f0000000140), &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x5, 0x3, 0x0, 0x8}) 09:30:46 executing program 1: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) 09:30:46 executing program 3: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x0]) 09:30:46 executing program 0: semtimedop(0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)={0x77359400}) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x240, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x10880, 0x0) write$P9_RWALK(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="230000006f025736678ae77d36fc4c0c00020002000000000000000000000000180300"/45], 0x23) 09:30:46 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) 09:30:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f, 0xfffff000}, 0x14}}, 0x0) 09:30:46 executing program 3: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x0]) 09:30:46 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) 09:30:46 executing program 1: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) 09:30:46 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x6, 0x4000000000000}, {0x0, 0x6, 0x800}], 0x2, &(0x7f00000000c0)={0x77359400}) 09:30:46 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000000)={0x6, 0x6d, 0x2, 0x0, 0x3, 0x3, 0x2, 0x7, 0x100000001, 0x80, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f0000000080)={0xd63, 0x100000000}) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f00000001c0)={&(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0], &(0x7f0000000140), &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x5, 0x3, 0x0, 0x8}) 09:30:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f, 0xffffff7f}, 0x14}}, 0x0) 09:30:46 executing program 1: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) 09:30:46 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x201000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$TUNGETFILTER(r2, 0x7b9, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) signalfd(r0, &(0x7f0000000000)={0x2}, 0x8) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000000c0)="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", 0x1000) 09:30:46 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x60c101, 0x0) ioctl$FICLONE(r0, 0x40049409, r1) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000180)={0x9, 0x3, 'client1\x00', 0x0, "9876f43f072d2ae4", "e494843724902eb209101a05a5c3c146d334d547cf381b191fbd86e21420918a", 0xfffffffffffffff8, 0x56}) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x8002) ppoll(&(0x7f0000000080)=[{r0, 0x1}, {r2, 0x40}, {r0, 0x1000}], 0x3, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000100)={0x400}, 0x8) 09:30:46 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000000)={0x6, 0x6d, 0x2, 0x0, 0x3, 0x3, 0x2, 0x7, 0x100000001, 0x80, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f0000000080)={0xd63, 0x100000000}) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f00000001c0)={&(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0], &(0x7f0000000140), &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x5, 0x3, 0x0, 0x8}) 09:30:46 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x401, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x6, 0x40) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000100)={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x24}}, {0x307, @dev={[], 0x18}}, 0x2, {0x2, 0x4e23, @remote}, 'ip6_vti0\x00'}) ioctl$KVM_GET_MSRS(r0, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="031be7000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000a100000000"]) sendto$inet(r0, &(0x7f0000000640)="2b8609d81d01cd6c0bc30e985b7cd1a778b426b669af00000000000000000091e1642003dbaf6f8af4e0cb6f2fdae12573d9a495b24f3f0db72c1c629f55dbe5649629935ff8335b5d83bd28ecb72846c3d6cc91ef75ebf500b943783890f27d1496220062bcc07a912716d01eb75b0e05e6c3a4c64fdd3f89362c165be0dfabec3cb38c367c3102bb3726d8f4ef498aef542254fd39bcb1e7e076101d5f9a4198680f5af0841fbc6cc9456820e5569f30c1709f8bc88b148df22588b27ae15896c67f09f1718d882e2e928b0964f0f3d6955189a718249d05c523392e1928", 0xdf, 0xc000, &(0x7f00000002c0)={0x2, 0x8000004e1f, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) socket$pptp(0x18, 0x1, 0x2) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) r1 = syz_open_dev$cec(&(0x7f0000000500)='/dev/cec#\x00', 0x1, 0x2) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000540)=ANY=[@ANYBLOB="1a215cb09614036fa105da037396d9af4cee47deace32e15321db07d3e78d93fee34e943f2cb54f8e0b570960ef90e4fdeea1ce24c22bf06d47486badd032b119d00fda3b04b9303cf3b41a79e664ba6dc9b51ef0e6f93ce088bb55de677dbd557a27692c45b9891bf68397b8e82c00c611f8edbc6b1707d9f33429f8dacd2946e82762cda196df87f2256f9fa4d5b16e41971466c6afee1020a8ef1f6802387854f93afed15674fa5fb1a07f8c9fa00f2f917fb0ac133587a765b2c007a0b2aa39c2bdbc5f170e2f925ddf1c9fafbfca164992c7034cdff1373b5273de7d8903a7bc21f3b5fb51c60e68ee6b4acaf"]) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000000300)={'syzkaller1\x00', 0x94, 0xf727}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x6, 0x0, 0x3, 0x6}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000000180)={r2, 0x3ff}) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x4, 0x1, 0x0, "cb3d1be71fcc5e485d581f7242ee9a28bd828dd854f68e553bb161248f8c2973cb3f6230e15074c59f93f1d89d230c19c4a09fc066fef8da63885c159d463f", 0x22}, 0x60) 09:30:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f, 0xffffff9e}, 0x14}}, 0x0) 09:30:46 executing program 1: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) 09:30:46 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x201000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$TUNGETFILTER(r2, 0x7b9, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) signalfd(r0, &(0x7f0000000000)={0x2}, 0x8) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000000c0)="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", 0x1000) 09:30:46 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x60c101, 0x0) ioctl$FICLONE(r0, 0x40049409, r1) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000180)={0x9, 0x3, 'client1\x00', 0x0, "9876f43f072d2ae4", "e494843724902eb209101a05a5c3c146d334d547cf381b191fbd86e21420918a", 0xfffffffffffffff8, 0x56}) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x8002) ppoll(&(0x7f0000000080)=[{r0, 0x1}, {r2, 0x40}, {r0, 0x1000}], 0x3, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000100)={0x400}, 0x8) 09:30:46 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000000)={0x6, 0x6d, 0x2, 0x0, 0x3, 0x3, 0x2, 0x7, 0x100000001, 0x80, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f0000000080)={0xd63, 0x100000000}) 09:30:46 executing program 1: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) 09:30:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f, 0xfffffff0}, 0x14}}, 0x0) 09:30:46 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0xfffffffffffffffd, 0x3}, {0x0, 0x6}], 0x2, &(0x7f0000000000)={0x77359400}) 09:30:46 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x201000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$TUNGETFILTER(r2, 0x7b9, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) signalfd(r0, &(0x7f0000000000)={0x2}, 0x8) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000000c0)="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", 0x1000) 09:30:46 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x60c101, 0x0) ioctl$FICLONE(r0, 0x40049409, r1) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000180)={0x9, 0x3, 'client1\x00', 0x0, "9876f43f072d2ae4", "e494843724902eb209101a05a5c3c146d334d547cf381b191fbd86e21420918a", 0xfffffffffffffff8, 0x56}) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x8002) ppoll(&(0x7f0000000080)=[{r0, 0x1}, {r2, 0x40}, {r0, 0x1000}], 0x3, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000100)={0x400}, 0x8) 09:30:46 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000000)={0x6, 0x6d, 0x2, 0x0, 0x3, 0x3, 0x2, 0x7, 0x100000001, 0x80, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f0000000080)={0xd63, 0x100000000}) 09:30:46 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0), 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x200001, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:30:46 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x201000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$TUNGETFILTER(r2, 0x7b9, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) signalfd(r0, &(0x7f0000000000)={0x2}, 0x8) 09:30:47 executing program 0: r0 = semget$private(0x0, 0x4, 0x80) semtimedop(r0, &(0x7f0000000080)=[{0x0, 0x3}, {0x0, 0x6}], 0x2, &(0x7f00000000c0)={0x77359400}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x38d000, 0x0) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f0000000040)={0x9, 0x180, 0x35a4}) 09:30:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f, 0x40030000000000}, 0x14}}, 0x0) 09:30:47 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f0000000080)={0xd63, 0x100000000}) 09:30:47 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x201000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$TUNGETFILTER(r2, 0x7b9, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) 09:30:47 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x60c101, 0x0) ioctl$FICLONE(r0, 0x40049409, r1) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000180)={0x9, 0x3, 'client1\x00', 0x0, "9876f43f072d2ae4", "e494843724902eb209101a05a5c3c146d334d547cf381b191fbd86e21420918a", 0xfffffffffffffff8, 0x56}) ppoll(&(0x7f0000000080)=[{r0, 0x1}, {0xffffffffffffffff, 0x40}, {r0, 0x1000}], 0x3, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000100)={0x400}, 0x8) 09:30:47 executing program 0: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0), 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x200001, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:30:47 executing program 5: ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, &(0x7f0000000080)={0xd63, 0x100000000}) 09:30:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f, 0xf0ffffffffffff}, 0x14}}, 0x0) 09:30:47 executing program 4: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x201000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$TUNGETFILTER(r1, 0x7b9, 0x0) 09:30:47 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0), 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x200001, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:30:47 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x60c101, 0x0) ioctl$FICLONE(r0, 0x40049409, r1) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000180)={0x9, 0x3, 'client1\x00', 0x0, "9876f43f072d2ae4", "e494843724902eb209101a05a5c3c146d334d547cf381b191fbd86e21420918a", 0xfffffffffffffff8, 0x56}) ppoll(&(0x7f0000000080)=[{r0, 0x1}, {0xffffffffffffffff, 0x40}, {r0, 0x1000}], 0x3, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000100)={0x400}, 0x8) 09:30:47 executing program 5: ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, &(0x7f0000000080)={0xd63, 0x100000000}) 09:30:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f, 0x100000000000000}, 0x14}}, 0x0) 09:30:47 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x60c101, 0x0) ioctl$FICLONE(r0, 0x40049409, r1) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000180)={0x9, 0x3, 'client1\x00', 0x0, "9876f43f072d2ae4", "e494843724902eb209101a05a5c3c146d334d547cf381b191fbd86e21420918a", 0xfffffffffffffff8, 0x56}) ppoll(&(0x7f0000000080)=[{r0, 0x1}, {0xffffffffffffffff, 0x40}, {r0, 0x1000}], 0x3, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000100)={0x400}, 0x8) 09:30:47 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0), 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x200001, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:30:47 executing program 5: ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, &(0x7f0000000080)={0xd63, 0x100000000}) 09:30:47 executing program 4: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x201000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ioctl$TUNGETFILTER(0xffffffffffffffff, 0x7b9, 0x0) 09:30:47 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) 09:30:47 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x60c101, 0x0) ioctl$FICLONE(r0, 0x40049409, r1) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x8002) ppoll(&(0x7f0000000080)=[{r0, 0x1}, {r2, 0x40}, {r0, 0x1000}], 0x3, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000100)={0x400}, 0x8) 09:30:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f, 0x200000000000000}, 0x14}}, 0x0) 09:30:47 executing program 5: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f0000000080)={0xd63, 0x100000000}) 09:30:47 executing program 4: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x201000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ioctl$TUNGETFILTER(0xffffffffffffffff, 0x7b9, 0x0) 09:30:47 executing program 1: r0 = socket(0x800000000000011, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0), 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x200001, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 09:30:47 executing program 5: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f0000000080)={0xd63, 0x100000000}) 09:30:47 executing program 4: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x201000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ioctl$TUNGETFILTER(0xffffffffffffffff, 0x7b9, 0x0) 09:30:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f, 0x400000000000000}, 0x14}}, 0x0) 09:30:48 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x60c101, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x8002) ppoll(&(0x7f0000000080)=[{r0, 0x1}, {r1, 0x40}, {r0, 0x1000}], 0x3, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000100)={0x400}, 0x8) 09:30:48 executing program 5: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f0000000080)={0xd63, 0x100000000}) 09:30:48 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x4204c0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000000)=0x7fff, 0x8) 09:30:48 executing program 4: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$TUNGETFILTER(r0, 0x7b9, 0x0) 09:30:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f, 0xa00000000000000}, 0x14}}, 0x0) 09:30:48 executing program 5: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, &(0x7f0000000080)={0xd63, 0x100000000}) 09:30:48 executing program 4: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$TUNGETFILTER(r0, 0x7b9, 0x0) 09:30:48 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x4204c0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000000)=0x7fff, 0x8) 09:30:48 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40086602, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mountinfo\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x80010000000002, 0x0) getsockopt$sock_int(r2, 0x1, 0x1f, 0x0, &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000080)={{0x9}, 'port0\x00', 0x10, 0x0, 0x8000, 0x9, 0x2, 0x101, 0xff, 0x0, 0x4, 0x1}) 09:30:48 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x8002) ppoll(&(0x7f0000000080)=[{r0, 0x1}, {r1, 0x40}, {r0, 0x1000}], 0x3, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000100)={0x400}, 0x8) 09:30:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f, 0xe00000000000000}, 0x14}}, 0x0) 09:30:48 executing program 5: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, &(0x7f0000000080)={0xd63, 0x100000000}) 09:30:48 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$TUNGETFILTER(r0, 0x7b9, 0x0) 09:30:48 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x4204c0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000000)=0x7fff, 0x8) 09:30:48 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETFILTER(r0, 0x7b9, 0x0) 09:30:48 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x4204c0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000000)=0x7fff, 0x8) 09:30:48 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETFILTER(r0, 0x7b9, 0x0) 09:30:48 executing program 5: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, &(0x7f0000000080)={0xd63, 0x100000000}) 09:30:48 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x8002) ppoll(&(0x7f0000000080)=[{r0, 0x1}, {r1, 0x40}, {r0, 0x1000}], 0x3, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000100)={0x400}, 0x8) 09:30:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f, 0xf00000000000000}, 0x14}}, 0x0) 09:30:48 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000080)="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") ioctl(r0, 0x0, &(0x7f0000000180)="e223697433bd5fcc04b8d4b04210cc0fa0f211f2a87149aac0de4e6685b3ee4adab2af7b9d99a6f51327daa8a7bdc98564452b06b4d9cbaf2a9951b2c077c287613936abb12d33f83f1892571ed4334607800018c24b4bf0852c5563b1eb1ac5574e01141fd6a8070312dd267627d450610fb020435df123240f26d9b060adeb4a03608070005619a7b7fb2ace85fdbcb4722a3885dfd25ea608ac8582daccc407") ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)={0x0, 0x80000}) 09:30:48 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, 0x0) 09:30:48 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x4204c0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000000)=0x7fff, 0x8) 09:30:49 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETFILTER(r0, 0x7b9, 0x0) 09:30:49 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000080)="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") ioctl(r0, 0x0, &(0x7f0000000180)="e223697433bd5fcc04b8d4b04210cc0fa0f211f2a87149aac0de4e6685b3ee4adab2af7b9d99a6f51327daa8a7bdc98564452b06b4d9cbaf2a9951b2c077c287613936abb12d33f83f1892571ed4334607800018c24b4bf0852c5563b1eb1ac5574e01141fd6a8070312dd267627d450610fb020435df123240f26d9b060adeb4a03608070005619a7b7fb2ace85fdbcb4722a3885dfd25ea608ac8582daccc407") ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)={0x0, 0x80000}) 09:30:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f, 0x6000000000000000}, 0x14}}, 0x0) 09:30:49 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x8002) ppoll(&(0x7f0000000080)=[{0xffffffffffffffff, 0x1}, {r0, 0x40}, {0xffffffffffffffff, 0x1000}], 0x3, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000100)={0x400}, 0x8) 09:30:49 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, 0x0) 09:30:49 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x4204c0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000000)=0x7fff, 0x8) 09:30:49 executing program 4: openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x7b9, 0x0) 09:30:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f, 0x9effffff00000000}, 0x14}}, 0x0) 09:30:49 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000080)="498a9954093de8ce9f481194ffd25e99a978d154c280005906b04ce0c79a96ad5b067d9ad0ec9034719525e51dd5e36214431a805397ab395d1b7fb91c1bf0479f6b1cf8f35ff20c8e1af9fd5d0b0c030ac919628d59b24ddf913e952a51787527dd583b99ed5910d1617db979d8757d2900204c9ebd7dfc798bff78a15f706525034b3100c112a57e684cf47a66ea206cbc2fc6291770f53aa7c311438d8af3f55b3bc3833383eff7219ecf10fd3e7c698ea9edcc323b084b905610f9d478df8c0b655d6f687cfb511026bf8b75407b5bc6fdd4d205922a9ab8d410869b921816e70b1bc1a176dceb5779d6a41e014fb2f1ef64a5b474ae08d9cff1b210fc1b") ioctl(r0, 0x0, &(0x7f0000000180)="e223697433bd5fcc04b8d4b04210cc0fa0f211f2a87149aac0de4e6685b3ee4adab2af7b9d99a6f51327daa8a7bdc98564452b06b4d9cbaf2a9951b2c077c287613936abb12d33f83f1892571ed4334607800018c24b4bf0852c5563b1eb1ac5574e01141fd6a8070312dd267627d450610fb020435df123240f26d9b060adeb4a03608070005619a7b7fb2ace85fdbcb4722a3885dfd25ea608ac8582daccc407") ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x80086601, &(0x7f0000000000)={0x0, 0x80000}) 09:30:49 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x8002) ppoll(&(0x7f0000000080)=[{0xffffffffffffffff, 0x1}, {r0, 0x40}, {0xffffffffffffffff, 0x1000}], 0x3, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000100)={0x400}, 0x8) 09:30:49 executing program 4: openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x7b9, 0x0) 09:30:49 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000080)="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") ioctl(r0, 0x0, &(0x7f0000000180)="e223697433bd5fcc04b8d4b04210cc0fa0f211f2a87149aac0de4e6685b3ee4adab2af7b9d99a6f51327daa8a7bdc98564452b06b4d9cbaf2a9951b2c077c287613936abb12d33f83f1892571ed4334607800018c24b4bf0852c5563b1eb1ac5574e01141fd6a8070312dd267627d450610fb020435df123240f26d9b060adeb4a03608070005619a7b7fb2ace85fdbcb4722a3885dfd25ea608ac8582daccc407") 09:30:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f, 0xce15000000000000}, 0x14}}, 0x0) 09:30:49 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, 0x0) 09:30:49 executing program 0: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x4204c0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000000)=0x7fff, 0x8) 09:30:49 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x8002) ppoll(&(0x7f0000000080)=[{0xffffffffffffffff, 0x1}, {r0, 0x40}, {0xffffffffffffffff, 0x1000}], 0x3, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000100)={0x400}, 0x8) 09:30:49 executing program 4: openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x7b9, 0x0) 09:30:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f, 0xf0ffffff00000000}, 0x14}}, 0x0) 09:30:49 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f0000000080)={0x0, 0x100000000}) 09:30:49 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000080)="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") 09:30:49 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000000)=0x7fff, 0x8) 09:30:49 executing program 3: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x8002) ppoll(&(0x7f0000000080)=[{r0, 0x1}, {r1, 0x40}, {r0, 0x1000}], 0x3, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000100)={0x400}, 0x8) 09:30:49 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f0000000080)) 09:30:49 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKFRASET(r0, 0x1264, &(0x7f0000000080)=0x6) r1 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0x541b, 0x0) 09:30:49 executing program 1: ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000080)="498a9954093de8ce9f481194ffd25e99a978d154c280005906b04ce0c79a96ad5b067d9ad0ec9034719525e51dd5e36214431a805397ab395d1b7fb91c1bf0479f6b1cf8f35ff20c8e1af9fd5d0b0c030ac919628d59b24ddf913e952a51787527dd583b99ed5910d1617db979d8757d2900204c9ebd7dfc798bff78a15f706525034b3100c112a57e684cf47a66ea206cbc2fc6291770f53aa7c311438d8af3f55b3bc3833383eff7219ecf10fd3e7c698ea9edcc323b084b905610f9d478df8c0b655d6f687cfb511026bf8b75407b5bc6fdd4d205922a9ab8d410869b921816e70b1bc1a176dceb5779d6a41e014fb2f1ef64a5b474ae08d9cff1b210fc1b") 09:30:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f, 0xffffff7f00000000}, 0x14}}, 0x0) 09:30:49 executing program 1: ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000080)="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") 09:30:49 executing program 0: socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000000)=0x7fff, 0x8) 09:30:49 executing program 3: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x8002) ppoll(&(0x7f0000000080)=[{r0, 0x1}, {r1, 0x40}, {r0, 0x1000}], 0x3, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000100)={0x400}, 0x8) 09:30:49 executing program 5 (fault-call:1 fault-nth:0): r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f0000000080)) 09:30:49 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKFRASET(r0, 0x1264, &(0x7f0000000080)=0x6) r1 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0x541b, 0x0) 09:30:50 executing program 1: ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000080)="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") 09:30:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f, 0xfffffffffffff000}, 0x14}}, 0x0) 09:30:50 executing program 0: socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000000)=0x7fff, 0x8) 09:30:50 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f0000000080)) 09:30:50 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKFRASET(r0, 0x1264, &(0x7f0000000080)=0x6) r1 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0x541b, 0x0) 09:30:50 executing program 3: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x8002) ppoll(&(0x7f0000000080)=[{r0, 0x1}, {r1, 0x40}, {r0, 0x1000}], 0x3, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000100)={0x400}, 0x8) 09:30:50 executing program 0: socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000000)=0x7fff, 0x8) 09:30:50 executing program 1: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000080)="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") 09:30:50 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x2, &(0x7f0000000080)) 09:30:50 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKFRASET(r0, 0x1264, &(0x7f0000000080)=0x6) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) 09:30:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f, 0x0, 0x2}, 0x14}}, 0x0) 09:30:50 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x8002) ppoll(&(0x7f0000000080)=[{r0, 0x1}, {r1, 0x40}, {r0, 0x1000}], 0x3, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000100)={0x400}, 0x8) 09:30:50 executing program 1: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000080)="498a9954093de8ce9f481194ffd25e99a978d154c280005906b04ce0c79a96ad5b067d9ad0ec9034719525e51dd5e36214431a805397ab395d1b7fb91c1bf0479f6b1cf8f35ff20c8e1af9fd5d0b0c030ac919628d59b24ddf913e952a51787527dd583b99ed5910d1617db979d8757d2900204c9ebd7dfc798bff78a15f706525034b3100c112a57e684cf47a66ea206cbc2fc6291770f53aa7c311438d8af3f55b3bc3833383eff7219ecf10fd3e7c698ea9edcc323b084b905610f9d478df8c0b655d6f687cfb511026bf8b75407b5bc6fdd4d205922a9ab8d410869b921816e70b1bc1a176dceb5779d6a41e014fb2f1ef64a5b474ae08d9cff1b210fc1b") 09:30:50 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, 0x0, 0x0) 09:30:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f, 0x0, 0x4}, 0x14}}, 0x0) 09:30:50 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x4b47, &(0x7f0000000080)) 09:30:50 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKFRASET(r0, 0x1264, &(0x7f0000000080)=0x6) 09:30:50 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, 0x0, 0x0) 09:30:50 executing program 1: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000080)="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") 09:30:50 executing program 4: ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000080)=0x6) 09:30:50 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x8002) ppoll(&(0x7f0000000080)=[{r0, 0x1}, {r1, 0x40}, {r0, 0x1000}], 0x3, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000100)={0x400}, 0x8) 09:30:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f, 0x0, 0xa}, 0x14}}, 0x0) 09:30:50 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x4b49, &(0x7f0000000080)) 09:30:50 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, 0x0, 0x0) 09:30:50 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x8002) ppoll(&(0x7f0000000080)=[{r0, 0x1}, {r1, 0x40}, {r0, 0x1000}], 0x3, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000100)={0x400}, 0x8) 09:30:50 executing program 1: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000080)="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") 09:30:50 executing program 4: ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000080)=0x6) 09:30:50 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x541b, &(0x7f0000000080)) 09:30:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f, 0x0, 0xe}, 0x14}}, 0x0) 09:30:50 executing program 1: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000080)="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") 09:30:50 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000000), 0x8) 09:30:50 executing program 4: ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000080)=0x6) 09:30:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f, 0x0, 0xf}, 0x14}}, 0x0) 09:30:50 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x1}, {r1, 0x40}, {r0, 0x1000}], 0x3, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000100)={0x400}, 0x8) 09:30:51 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x5421, &(0x7f0000000080)) 09:30:51 executing program 1: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000080)="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") 09:30:51 executing program 0 (fault-call:1 fault-nth:0): r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000000), 0x8) 09:30:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f, 0x0, 0x60}, 0x14}}, 0x0) 09:30:51 executing program 4: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKFRASET(r0, 0x1264, &(0x7f0000000080)=0x6) 09:30:51 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, 0x0) 09:30:51 executing program 3: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000100)={0x400}, 0x8) 09:30:51 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x5450, &(0x7f0000000080)) 09:30:51 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000000), 0x8) 09:30:51 executing program 4: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKFRASET(r0, 0x1264, &(0x7f0000000080)=0x6) 09:30:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f, 0x0, 0xf0}, 0x14}}, 0x0) 09:30:51 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, 0x0) 09:30:51 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x5451, &(0x7f0000000080)) 09:30:51 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x29, 0x2, &(0x7f0000000000), 0x8) 09:30:51 executing program 4: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKFRASET(r0, 0x1264, &(0x7f0000000080)=0x6) 09:30:51 executing program 3: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000100)={0x400}, 0x8) 09:30:51 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, 0x0) 09:30:51 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x5452, &(0x7f0000000080)) 09:30:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f, 0x0, 0xa00}, 0x14}}, 0x0) 09:30:51 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x6, &(0x7f0000000000), 0x8) 09:30:51 executing program 4: openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000080)=0x6) 09:30:51 executing program 3: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000100)={0x400}, 0x8) 09:30:51 executing program 4: openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000080)=0x6) 09:30:51 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x5460, &(0x7f0000000080)) 09:30:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f, 0x0, 0xe00}, 0x14}}, 0x0) 09:30:51 executing program 1 (fault-call:1 fault-nth:0): r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000080)="498a9954093de8ce9f481194ffd25e99a978d154c280005906b04ce0c79a96ad5b067d9ad0ec9034719525e51dd5e36214431a805397ab395d1b7fb91c1bf0479f6b1cf8f35ff20c8e1af9fd5d0b0c030ac919628d59b24ddf913e952a51787527dd583b99ed5910d1617db979d8757d2900204c9ebd7dfc798bff78a15f706525034b3100c112a57e684cf47a66ea206cbc2fc6291770f53aa7c311438d8af3f55b3bc3833383eff7219ecf10fd3e7c698ea9edcc323b084b905610f9d478df8c0b655d6f687cfb511026bf8b75407b5bc6fdd4d205922a9ab8d410869b921816e70b1bc1a176dceb5779d6a41e014fb2f1ef64a5b474ae08d9cff1b210fc1b") 09:30:51 executing program 4: openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000080)=0x6) [ 1691.998451] FAULT_INJECTION: forcing a failure. [ 1691.998451] name failslab, interval 1, probability 0, space 0, times 0 [ 1692.029846] CPU: 0 PID: 11467 Comm: syz-executor.1 Not tainted 4.19.38 #6 [ 1692.036836] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1692.036844] Call Trace: [ 1692.036868] dump_stack+0x172/0x1f0 [ 1692.036890] should_fail.cold+0xa/0x1b [ 1692.036910] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1692.036927] ? lock_downgrade+0x810/0x810 [ 1692.036944] ? ___might_sleep+0x163/0x280 [ 1692.036967] __should_failslab+0x121/0x190 [ 1692.036985] should_failslab+0x9/0x14 [ 1692.036997] __kmalloc+0x2e5/0x750 [ 1692.037017] ? drm_ioctl+0x460/0xa50 [ 1692.037034] drm_ioctl+0x460/0xa50 [ 1692.037135] ? drm_agp_release_ioctl+0x160/0x160 [ 1692.085804] ? drm_version+0x3d0/0x3d0 [ 1692.085839] ? proc_cwd_link+0x1d0/0x1d0 [ 1692.102056] ? __fget+0x340/0x540 [ 1692.105541] ? ___might_sleep+0x163/0x280 [ 1692.109709] ? __might_sleep+0x95/0x190 [ 1692.113707] ? drm_version+0x3d0/0x3d0 [ 1692.117614] do_vfs_ioctl+0xd6e/0x1390 [ 1692.121530] ? selinux_file_ioctl+0x46f/0x5e0 [ 1692.126138] ? selinux_file_ioctl+0x125/0x5e0 [ 1692.130651] ? ioctl_preallocate+0x210/0x210 [ 1692.135155] ? selinux_file_mprotect+0x620/0x620 [ 1692.139926] ? iterate_fd+0x360/0x360 09:30:51 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKFRASET(r0, 0x1264, 0x0) [ 1692.143866] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1692.149502] ? fput+0x128/0x1a0 [ 1692.152820] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1692.158555] ? security_file_ioctl+0x93/0xc0 [ 1692.163027] ksys_ioctl+0xab/0xd0 [ 1692.166540] __x64_sys_ioctl+0x73/0xb0 [ 1692.170458] do_syscall_64+0x103/0x610 [ 1692.174362] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1692.179567] RIP: 0033:0x458da9 09:30:51 executing program 4 (fault-call:1 fault-nth:0): r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKFRASET(r0, 0x1264, 0x0) 09:30:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f, 0x0, 0xf00}, 0x14}}, 0x0) 09:30:51 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x1}, {r1, 0x40}], 0x2, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000100)={0x400}, 0x8) 09:30:51 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000000)=0x40000, 0x8) 09:30:51 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40049409, &(0x7f0000000080)) [ 1692.182768] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1692.201685] RSP: 002b:00007f7ca6bf2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1692.209519] RAX: ffffffffffffffda RBX: 00007f7ca6bf2c90 RCX: 0000000000458da9 [ 1692.216803] RDX: 0000000020000080 RSI: 0000000041009432 RDI: 0000000000000003 [ 1692.224084] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1692.231362] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7ca6bf36d4 [ 1692.238636] R13: 00000000004c13c6 R14: 00000000004d39e0 R15: 0000000000000004 09:30:52 executing program 1 (fault-call:1 fault-nth:1): r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000080)="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") 09:30:52 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x400864c9, &(0x7f0000000080)) 09:30:52 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000000)=0x40000000000, 0x8) 09:30:52 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x1}], 0x1, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000100)={0x400}, 0x8) 09:30:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f, 0x0, 0x15ce}, 0x14}}, 0x0) 09:30:52 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000080)="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") 09:30:52 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKFRASET(r0, 0x1264, 0x0) 09:30:52 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086602, &(0x7f0000000080)) 09:30:52 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000000), 0x7) 09:30:52 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x1}], 0x1, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000100)={0x400}, 0x8) 09:30:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f, 0x0, 0x6000}, 0x14}}, 0x0) 09:30:52 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x2, &(0x7f0000000080)="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") 09:30:52 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKFRASET(r0, 0x2, 0x0) 09:30:52 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40087602, &(0x7f0000000080)) 09:30:52 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x4b47, &(0x7f0000000080)="498a9954093de8ce9f481194ffd25e99a978d154c280005906b04ce0c79a96ad5b067d9ad0ec9034719525e51dd5e36214431a805397ab395d1b7fb91c1bf0479f6b1cf8f35ff20c8e1af9fd5d0b0c030ac919628d59b24ddf913e952a51787527dd583b99ed5910d1617db979d8757d2900204c9ebd7dfc798bff78a15f706525034b3100c112a57e684cf47a66ea206cbc2fc6291770f53aa7c311438d8af3f55b3bc3833383eff7219ecf10fd3e7c698ea9edcc323b084b905610f9d478df8c0b655d6f687cfb511026bf8b75407b5bc6fdd4d205922a9ab8d410869b921816e70b1bc1a176dceb5779d6a41e014fb2f1ef64a5b474ae08d9cff1b210fc1b") 09:30:52 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x1}], 0x1, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000100)={0x400}, 0x8) 09:30:52 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000000), 0x20000008) 09:30:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f, 0x0, 0xce15}, 0x14}}, 0x0) 09:30:52 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKFRASET(r0, 0x301, 0x0) 09:30:52 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x4020940d, &(0x7f0000000080)) 09:30:52 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKFRASET(r0, 0x125d, 0x0) 09:30:52 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000000), 0x8) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x3, 0x0) ioctl$TIOCSBRK(r1, 0x5427) 09:30:52 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x4b49, &(0x7f0000000080)="498a9954093de8ce9f481194ffd25e99a978d154c280005906b04ce0c79a96ad5b067d9ad0ec9034719525e51dd5e36214431a805397ab395d1b7fb91c1bf0479f6b1cf8f35ff20c8e1af9fd5d0b0c030ac919628d59b24ddf913e952a51787527dd583b99ed5910d1617db979d8757d2900204c9ebd7dfc798bff78a15f706525034b3100c112a57e684cf47a66ea206cbc2fc6291770f53aa7c311438d8af3f55b3bc3833383eff7219ecf10fd3e7c698ea9edcc323b084b905610f9d478df8c0b655d6f687cfb511026bf8b75407b5bc6fdd4d205922a9ab8d410869b921816e70b1bc1a176dceb5779d6a41e014fb2f1ef64a5b474ae08d9cff1b210fc1b") 09:30:52 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x1}, {0xffffffffffffffff, 0x40}], 0x2, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000100)={0x400}, 0x8) 09:30:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xffffff1f, 0x0, 0xf000}, 0x14}}, 0x0) 09:30:52 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x80086601, &(0x7f0000000080)) 09:30:52 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'irlan0\x00', {0x2, 0x4e22, @empty}}) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000000), 0x8) [ 1693.167103] WARNING: CPU: 1 PID: 32099 at kernel/workqueue.c:2911 __flush_work+0x740/0x880 [ 1693.176063] Kernel panic - not syncing: panic_on_warn set ... [ 1693.176063] [ 1693.183452] CPU: 1 PID: 32099 Comm: kworker/1:3 Not tainted 4.19.38 #6 [ 1693.190133] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1693.199672] Workqueue: md_misc mddev_delayed_delete [ 1693.204787] Call Trace: [ 1693.207387] dump_stack+0x172/0x1f0 [ 1693.211129] panic+0x263/0x51d [ 1693.214334] ? __warn_printk+0xf3/0xf3 [ 1693.218046] kobject: 'loop2' (0000000061a430d3): kobject_uevent_env [ 1693.218321] ? __flush_work+0x740/0x880 [ 1693.224772] kobject: 'loop2' (0000000061a430d3): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 1693.228714] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1693.228729] ? __warn.cold+0x5/0x54 [ 1693.228741] ? __warn+0xe8/0x1d0 [ 1693.228754] ? __flush_work+0x740/0x880 [ 1693.228766] __warn.cold+0x20/0x54 [ 1693.228781] ? __flush_work+0x740/0x880 [ 1693.262328] report_bug+0x263/0x2b0 [ 1693.266388] do_error_trap+0x204/0x360 [ 1693.270297] ? math_error+0x340/0x340 [ 1693.274109] ? __lock_acquire+0x6eb/0x48f0 [ 1693.278434] ? error_entry+0x76/0xd0 [ 1693.282175] ? trace_hardirqs_off_caller+0x65/0x220 [ 1693.285646] kobject: 'loop0' (000000008538d249): kobject_uevent_env [ 1693.287202] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1693.287222] do_invalid_op+0x1b/0x20 [ 1693.287242] invalid_op+0x14/0x20 [ 1693.287258] RIP: 0010:__flush_work+0x740/0x880 [ 1693.287269] Code: 74 58 e8 63 59 25 00 fb 66 0f 1f 44 00 00 45 31 e4 e9 86 fd ff ff e8 4f 59 25 00 0f 0b 45 31 e4 e9 77 fd ff ff e8 40 59 25 00 <0f> 0b 45 31 e4 e9 68 fd ff ff e8 31 59 25 00 4c 89 ff 45 31 e4 e8 [ 1693.287279] RSP: 0018:ffff8880430d7990 EFLAGS: 00010293 [ 1693.300346] kobject: 'loop0' (000000008538d249): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 1693.303284] RAX: ffff8880a96a2680 RBX: dffffc0000000000 RCX: ffffffff8146100b [ 1693.303292] RDX: 0000000000000000 RSI: ffffffff814616b0 RDI: 0000000000000001 [ 1693.303299] RBP: ffff8880430d7af8 R08: ffff8880a96a2680 R09: ffff8880a96a2f48 [ 1693.303309] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88809b1a5690 [ 1693.365617] kobject: 'loop2' (0000000061a430d3): kobject_uevent_env [ 1693.367839] R13: ffff8880430d7ad0 R14: 0000000000000001 R15: 0000000000000001 [ 1693.367866] ? __flush_work+0x9b/0x880 [ 1693.367881] ? __flush_work+0x740/0x880 [ 1693.389795] kobject: 'loop2' (0000000061a430d3): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 1693.392965] ? insert_work+0x3a0/0x3a0 [ 1693.392979] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 1693.392998] ? debug_object_assert_init+0x17b/0x2f0 [ 1693.420519] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 1693.420749] kobject: 'loop0' (000000008538d249): kobject_uevent_env [ 1693.425655] ? lockdep_hardirqs_on+0x415/0x5d0 [ 1693.425678] ? mark_held_locks+0xb1/0x100 [ 1693.425694] ? __cancel_work_timer+0x1d3/0x520 [ 1693.445769] ? cancel_work_sync+0x18/0x20 [ 1693.449965] ? __cancel_work_timer+0x1d3/0x520 [ 1693.454560] ? lockdep_hardirqs_on+0x415/0x5d0 [ 1693.459160] ? trace_hardirqs_on+0x67/0x230 [ 1693.463502] __cancel_work_timer+0x3bf/0x520 [ 1693.467935] ? try_to_grab_pending+0x710/0x710 [ 1693.469002] kobject: 'loop0' (000000008538d249): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 1693.472524] ? try_to_del_timer_sync+0xc1/0x110 [ 1693.472539] ? detach_if_pending+0x4f0/0x4f0 [ 1693.472556] ? lockdep_hardirqs_on+0x415/0x5d0 [ 1693.495743] ? trace_hardirqs_on+0x67/0x230 [ 1693.500359] cancel_work_sync+0x18/0x20 [ 1693.504431] blk_sync_queue+0x33/0x1c0 [ 1693.508353] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1693.514081] blk_cleanup_queue+0x404/0x720 [ 1693.518417] md_free+0xcb/0x1b0 [ 1693.521721] kobject_put.cold+0x28f/0x2ec [ 1693.522890] kobject: 'loop2' (0000000061a430d3): kobject_uevent_env [ 1693.525877] mddev_delayed_delete+0x34/0x40 [ 1693.525894] process_one_work+0x98e/0x1760 [ 1693.525915] ? pwq_dec_nr_in_flight+0x320/0x320 [ 1693.545545] ? lock_acquire+0x16f/0x3f0 [ 1693.549545] ? kasan_check_write+0x14/0x20 [ 1693.553795] ? do_raw_spin_lock+0xc8/0x240 [ 1693.558048] worker_thread+0x98/0xe40 [ 1693.558273] kobject: 'loop2' (0000000061a430d3): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 1693.561859] ? trace_hardirqs_on+0x67/0x230 [ 1693.561884] kthread+0x357/0x430 [ 1693.561899] ? process_one_work+0x1760/0x1760 [ 1693.583497] ? kthread_delayed_work_timer_fn+0x290/0x290 [ 1693.588968] ret_from_fork+0x3a/0x50 [ 1693.594590] Kernel Offset: disabled [ 1693.598441] Rebooting in 86400 seconds..